elv_token_v0_0_0_dev

package
v0.0.0-...-ca64ad0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 8, 2023 License: MIT Imports: 14 Imported by: 0

Documentation

Index

Constants

View Source
const (
	K_AccessControl  = "AccessControl"
	K_Arrays         = "Arrays"
	K_Context        = "Context"
	K_Counters       = "Counters"
	K_ECDSA          = "ECDSA"
	K_EIP712         = "EIP712"
	K_ERC165         = "ERC165"
	K_ERC20          = "ERC20"
	K_ERC20Burnable  = "ERC20Burnable"
	K_ERC20Permit    = "ERC20Permit"
	K_ERC20Snapshot  = "ERC20Snapshot"
	K_ElvToken       = "ElvToken"
	K_IAccessControl = "IAccessControl"
	K_IERC165        = "IERC165"
	K_IERC20         = "IERC20"
	K_IERC20Metadata = "IERC20Metadata"
	K_IERC20Permit   = "IERC20Permit"
	K_Math           = "Math"
	K_Pausable       = "Pausable"
	K_SignedMath     = "SignedMath"
	K_StorageSlot    = "StorageSlot"
	K_Strings        = "Strings"
)

Type names of contract binding

View Source
const (
	E_Approval         = "Approval"
	E_Paused           = "Paused"
	E_RoleAdminChanged = "RoleAdminChanged"
	E_RoleGranted      = "RoleGranted"
	E_RoleRevoked      = "RoleRevoked"
	E_Snapshot         = "Snapshot"
	E_Transfer         = "Transfer"
	E_Unpaused         = "Unpaused"
)

Unique events names. Unique events are events whose ID and name are unique across contracts.

Variables

View Source
var AccessControlABI = AccessControlMetaData.ABI

AccessControlABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlMetaData.ABI instead.

View Source
var AccessControlFuncSigs = AccessControlMetaData.Sigs

Deprecated: Use AccessControlMetaData.Sigs instead. AccessControlFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AccessControlMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

AccessControlMetaData contains all meta data concerning the AccessControl contract.

View Source
var ArraysABI = ArraysMetaData.ABI

ArraysABI is the input ABI used to generate the binding from. Deprecated: Use ArraysMetaData.ABI instead.

View Source
var ArraysBin = ArraysMetaData.Bin

ArraysBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ArraysMetaData.Bin instead.

View Source
var ArraysMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122055292a7483d7550e9398df3b13892509ab0422d7aebecb0438b749b6594f0f6364736f6c634300080d0033",
}

ArraysMetaData contains all meta data concerning the Arrays contract.

View Source
var BoundContracts = map[string]*bind.BoundContract{}

Map of ABI names to *bind.BoundContract for log parsing only ABI names are constants starting with K_

View Source
var ContextABI = ContextMetaData.ABI

ContextABI is the input ABI used to generate the binding from. Deprecated: Use ContextMetaData.ABI instead.

View Source
var ContextMetaData = &bind.MetaData{
	ABI: "[]",
}

ContextMetaData contains all meta data concerning the Context contract.

View Source
var CountersABI = CountersMetaData.ABI

CountersABI is the input ABI used to generate the binding from. Deprecated: Use CountersMetaData.ABI instead.

View Source
var CountersBin = CountersMetaData.Bin

CountersBin is the compiled bytecode used for deploying new contracts. Deprecated: Use CountersMetaData.Bin instead.

View Source
var CountersMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212201ef6440a805e00abc6d8c33a2d1d15322565ebb014c83104b20dad32c220f58564736f6c634300080d0033",
}

CountersMetaData contains all meta data concerning the Counters contract.

View Source
var ECDSAABI = ECDSAMetaData.ABI

ECDSAABI is the input ABI used to generate the binding from. Deprecated: Use ECDSAMetaData.ABI instead.

View Source
var ECDSABin = ECDSAMetaData.Bin

ECDSABin is the compiled bytecode used for deploying new contracts. Deprecated: Use ECDSAMetaData.Bin instead.

View Source
var ECDSAMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220094964b9834e61fe0e2ad398d487c64b69ce38624bebe8cba414bc1c1f0468da64736f6c634300080d0033",
}

ECDSAMetaData contains all meta data concerning the ECDSA contract.

View Source
var EIP712ABI = EIP712MetaData.ABI

EIP712ABI is the input ABI used to generate the binding from. Deprecated: Use EIP712MetaData.ABI instead.

View Source
var EIP712MetaData = &bind.MetaData{
	ABI: "[]",
}

EIP712MetaData contains all meta data concerning the EIP712 contract.

View Source
var ERC165ABI = ERC165MetaData.ABI

ERC165ABI is the input ABI used to generate the binding from. Deprecated: Use ERC165MetaData.ABI instead.

View Source
var ERC165FuncSigs = ERC165MetaData.Sigs

Deprecated: Use ERC165MetaData.Sigs instead. ERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC165MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

ERC165MetaData contains all meta data concerning the ERC165 contract.

View Source
var ERC20ABI = ERC20MetaData.ABI

ERC20ABI is the input ABI used to generate the binding from. Deprecated: Use ERC20MetaData.ABI instead.

View Source
var ERC20Bin = ERC20MetaData.Bin

ERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20MetaData.Bin instead.

View Source
var ERC20BurnableABI = ERC20BurnableMetaData.ABI

ERC20BurnableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20BurnableMetaData.ABI instead.

View Source
var ERC20BurnableFuncSigs = ERC20BurnableMetaData.Sigs

Deprecated: Use ERC20BurnableMetaData.Sigs instead. ERC20BurnableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20BurnableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20BurnableMetaData contains all meta data concerning the ERC20Burnable contract.

View Source
var ERC20FuncSigs = ERC20MetaData.Sigs

Deprecated: Use ERC20MetaData.Sigs instead. ERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "0x60806040523480156200001157600080fd5b5060405162000aed38038062000aed8339810160408190526200003491620001db565b81516200004990600390602085019062000068565b5080516200005f90600490602084019062000068565b50505062000281565b828054620000769062000245565b90600052602060002090601f0160209004810192826200009a5760008555620000e5565b82601f10620000b557805160ff1916838001178555620000e5565b82800160010185558215620000e5579182015b82811115620000e5578251825591602001919060010190620000c8565b50620000f3929150620000f7565b5090565b5b80821115620000f35760008155600101620000f8565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126200013657600080fd5b81516001600160401b03808211156200015357620001536200010e565b604051601f8301601f19908116603f011681019082821181831017156200017e576200017e6200010e565b816040528381526020925086838588010111156200019b57600080fd5b600091505b83821015620001bf5785820183015181830184015290820190620001a0565b83821115620001d15760008385830101525b9695505050505050565b60008060408385031215620001ef57600080fd5b82516001600160401b03808211156200020757600080fd5b620002158683870162000124565b935060208501519150808211156200022c57600080fd5b506200023b8582860162000124565b9150509250929050565b600181811c908216806200025a57607f821691505b6020821081036200027b57634e487b7160e01b600052602260045260246000fd5b50919050565b61085c80620002916000396000f3fe608060405234801561001057600080fd5b50600436106100a95760003560e01c80633950935111610071578063395093511461012357806370a082311461013657806395d89b411461015f578063a457c2d714610167578063a9059cbb1461017a578063dd62ed3e1461018d57600080fd5b806306fdde03146100ae578063095ea7b3146100cc57806318160ddd146100ef57806323b872dd14610101578063313ce56714610114575b600080fd5b6100b66101a0565b6040516100c3919061069a565b60405180910390f35b6100df6100da36600461070b565b610232565b60405190151581526020016100c3565b6002545b6040519081526020016100c3565b6100df61010f366004610735565b61024a565b604051601281526020016100c3565b6100df61013136600461070b565b61026e565b6100f3610144366004610771565b6001600160a01b031660009081526020819052604090205490565b6100b6610290565b6100df61017536600461070b565b61029f565b6100df61018836600461070b565b61031f565b6100f361019b366004610793565b61032d565b6060600380546101af906107c6565b80601f01602080910402602001604051908101604052809291908181526020018280546101db906107c6565b80156102285780601f106101fd57610100808354040283529160200191610228565b820191906000526020600020905b81548152906001019060200180831161020b57829003601f168201915b5050505050905090565b600033610240818585610358565b5060019392505050565b60003361025885828561047c565b6102638585856104f6565b506001949350505050565b600033610240818585610281838361032d565b61028b9190610800565b610358565b6060600480546101af906107c6565b600033816102ad828661032d565b9050838110156103125760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b60648201526084015b60405180910390fd5b6102638286868403610358565b6000336102408185856104f6565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b6001600160a01b0383166103ba5760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b6064820152608401610309565b6001600160a01b03821661041b5760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b6064820152608401610309565b6001600160a01b0383811660008181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b6000610488848461032d565b905060001981146104f057818110156104e35760405162461bcd60e51b815260206004820152601d60248201527f45524332303a20696e73756666696369656e7420616c6c6f77616e63650000006044820152606401610309565b6104f08484848403610358565b50505050565b6001600160a01b03831661055a5760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b6064820152608401610309565b6001600160a01b0382166105bc5760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b6064820152608401610309565b6001600160a01b038316600090815260208190526040902054818110156106345760405162461bcd60e51b815260206004820152602660248201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604482015265616c616e636560d01b6064820152608401610309565b6001600160a01b03848116600081815260208181526040808320878703905593871680835291849020805487019055925185815290927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a36104f0565b600060208083528351808285015260005b818110156106c7578581018301518582016040015282016106ab565b818111156106d9576000604083870101525b50601f01601f1916929092016040019392505050565b80356001600160a01b038116811461070657600080fd5b919050565b6000806040838503121561071e57600080fd5b610727836106ef565b946020939093013593505050565b60008060006060848603121561074a57600080fd5b610753846106ef565b9250610761602085016106ef565b9150604084013590509250925092565b60006020828403121561078357600080fd5b61078c826106ef565b9392505050565b600080604083850312156107a657600080fd5b6107af836106ef565b91506107bd602084016106ef565b90509250929050565b600181811c908216806107da57607f821691505b6020821081036107fa57634e487b7160e01b600052602260045260246000fd5b50919050565b6000821982111561082157634e487b7160e01b600052601160045260246000fd5b50019056fea2646970667358221220e597e8ab15c63c516bf23a1a0bb11693f520e4503da6637249d7b3b9e5a2691364736f6c634300080d0033",
}

ERC20MetaData contains all meta data concerning the ERC20 contract.

View Source
var ERC20PermitABI = ERC20PermitMetaData.ABI

ERC20PermitABI is the input ABI used to generate the binding from. Deprecated: Use ERC20PermitMetaData.ABI instead.

View Source
var ERC20PermitFuncSigs = ERC20PermitMetaData.Sigs

Deprecated: Use ERC20PermitMetaData.Sigs instead. ERC20PermitFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20PermitMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20PermitMetaData contains all meta data concerning the ERC20Permit contract.

View Source
var ERC20SnapshotABI = ERC20SnapshotMetaData.ABI

ERC20SnapshotABI is the input ABI used to generate the binding from. Deprecated: Use ERC20SnapshotMetaData.ABI instead.

View Source
var ERC20SnapshotFuncSigs = ERC20SnapshotMetaData.Sigs

Deprecated: Use ERC20SnapshotMetaData.Sigs instead. ERC20SnapshotFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20SnapshotMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Snapshot\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"balanceOfAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"totalSupplyAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"4ee2cd7e": "balanceOfAt(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"981b24d0": "totalSupplyAt(uint256)",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20SnapshotMetaData contains all meta data concerning the ERC20Snapshot contract.

View Source
var ElvTokenABI = ElvTokenMetaData.ABI

ElvTokenABI is the input ABI used to generate the binding from. Deprecated: Use ElvTokenMetaData.ABI instead.

View Source
var ElvTokenBin = ElvTokenMetaData.Bin

ElvTokenBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTokenMetaData.Bin instead.

View Source
var ElvTokenFuncSigs = ElvTokenMetaData.Sigs

Deprecated: Use ElvTokenMetaData.Sigs instead. ElvTokenFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTokenMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Snapshot\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MINTER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PAUSER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SNAPSHOT_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"balanceOfAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSnapshotId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"snapshot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"totalSupplyAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"3644e515": "DOMAIN_SEPARATOR()",
		"d5391393": "MINTER_ROLE()",
		"e63ab1e9": "PAUSER_ROLE()",
		"7028e2cd": "SNAPSHOT_ROLE()",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"4ee2cd7e": "balanceOfAt(address,uint256)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"5439ad86": "getCurrentSnapshotId()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"39509351": "increaseAllowance(address,uint256)",
		"40c10f19": "mint(address,uint256)",
		"06fdde03": "name()",
		"7ecebe00": "nonces(address)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"9711715a": "snapshot()",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"981b24d0": "totalSupplyAt(uint256)",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"3f4ba83a": "unpause()",
	},
	Bin: "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",
}

ElvTokenMetaData contains all meta data concerning the ElvToken contract.

View Source
var EventsByID = map[common.Hash]*EventInfo{}

Map of Unique events IDs to *EventInfo

View Source
var EventsByType = map[reflect.Type]*EventInfo{}

Map of Unique events types to *EventInfo

View Source
var IAccessControlABI = IAccessControlMetaData.ABI

IAccessControlABI is the input ABI used to generate the binding from. Deprecated: Use IAccessControlMetaData.ABI instead.

View Source
var IAccessControlFuncSigs = IAccessControlMetaData.Sigs

Deprecated: Use IAccessControlMetaData.Sigs instead. IAccessControlFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAccessControlMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
	},
}

IAccessControlMetaData contains all meta data concerning the IAccessControl contract.

View Source
var IERC165ABI = IERC165MetaData.ABI

IERC165ABI is the input ABI used to generate the binding from. Deprecated: Use IERC165MetaData.ABI instead.

View Source
var IERC165FuncSigs = IERC165MetaData.Sigs

Deprecated: Use IERC165MetaData.Sigs instead. IERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

IERC165MetaData contains all meta data concerning the IERC165 contract.

View Source
var IERC20ABI = IERC20MetaData.ABI

IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.

View Source
var IERC20FuncSigs = IERC20MetaData.Sigs

Deprecated: Use IERC20MetaData.Sigs instead. IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetaData contains all meta data concerning the IERC20 contract.

View Source
var IERC20MetadataABI = IERC20MetadataMetaData.ABI

IERC20MetadataABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetadataMetaData.ABI instead.

View Source
var IERC20MetadataFuncSigs = IERC20MetadataMetaData.Sigs

Deprecated: Use IERC20MetadataMetaData.Sigs instead. IERC20MetadataFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetadataMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetadataMetaData contains all meta data concerning the IERC20Metadata contract.

View Source
var IERC20PermitABI = IERC20PermitMetaData.ABI

IERC20PermitABI is the input ABI used to generate the binding from. Deprecated: Use IERC20PermitMetaData.ABI instead.

View Source
var IERC20PermitFuncSigs = IERC20PermitMetaData.Sigs

Deprecated: Use IERC20PermitMetaData.Sigs instead. IERC20PermitFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20PermitMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
	},
}

IERC20PermitMetaData contains all meta data concerning the IERC20Permit contract.

View Source
var MathABI = MathMetaData.ABI

MathABI is the input ABI used to generate the binding from. Deprecated: Use MathMetaData.ABI instead.

View Source
var MathBin = MathMetaData.Bin

MathBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MathMetaData.Bin instead.

View Source
var MathMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122014215fa8fe21ef4bea7117baf99af3ee35ed84f09c27cafb753cd6d0820e603364736f6c634300080d0033",
}

MathMetaData contains all meta data concerning the Math contract.

View Source
var ParsedABIS = map[string]*abi.ABI{}

Map of ABI names to *abi.ABI ABI names are constants starting with K_

View Source
var PausableABI = PausableMetaData.ABI

PausableABI is the input ABI used to generate the binding from. Deprecated: Use PausableMetaData.ABI instead.

View Source
var PausableFuncSigs = PausableMetaData.Sigs

Deprecated: Use PausableMetaData.Sigs instead. PausableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PausableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"5c975abb": "paused()",
	},
}

PausableMetaData contains all meta data concerning the Pausable contract.

View Source
var SignedMathABI = SignedMathMetaData.ABI

SignedMathABI is the input ABI used to generate the binding from. Deprecated: Use SignedMathMetaData.ABI instead.

View Source
var SignedMathBin = SignedMathMetaData.Bin

SignedMathBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SignedMathMetaData.Bin instead.

View Source
var SignedMathMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212203f713c46862a57d351f21dfec8c840cb6d60bab33fae90793dbeb38c35460cab64736f6c634300080d0033",
}

SignedMathMetaData contains all meta data concerning the SignedMath contract.

View Source
var StorageSlotABI = StorageSlotMetaData.ABI

StorageSlotABI is the input ABI used to generate the binding from. Deprecated: Use StorageSlotMetaData.ABI instead.

View Source
var StorageSlotBin = StorageSlotMetaData.Bin

StorageSlotBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StorageSlotMetaData.Bin instead.

View Source
var StorageSlotMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220e4569285c1d8af5d27eec2866780f73f74f5a65a3f3a9a0f692358adb6dc660864736f6c634300080d0033",
}

StorageSlotMetaData contains all meta data concerning the StorageSlot contract.

View Source
var StringsABI = StringsMetaData.ABI

StringsABI is the input ABI used to generate the binding from. Deprecated: Use StringsMetaData.ABI instead.

View Source
var StringsBin = StringsMetaData.Bin

StringsBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StringsMetaData.Bin instead.

View Source
var StringsMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212205bfeb9b3f16d6af3afd00da3cc7dd58814f7f0ba7e7bbef529ecfefd4b49a1cb64736f6c634300080d0033",
}

StringsMetaData contains all meta data concerning the Strings contract.

View Source
var UniqueEvents = map[string]*EventInfo{}

Map of Unique events names to *EventInfo. Unique events names are constants starting with E_

Functions

func BoundContract

func BoundContract(name string) *bind.BoundContract

func JSON

func JSON(reader io.Reader) (*abi.ABI, error)

JSON returns a parsed ABI interface and error if it failed.

func ParsedABI

func ParsedABI(name string) (*abi.ABI, error)

Types

type AccessControl

type AccessControl struct {
	AccessControlCaller     // Read-only binding to the contract
	AccessControlTransactor // Write-only binding to the contract
	AccessControlFilterer   // Log filterer for contract events
}

AccessControl is an auto generated Go binding around an Ethereum contract.

func NewAccessControl

func NewAccessControl(address common.Address, backend bind.ContractBackend) (*AccessControl, error)

NewAccessControl creates a new instance of AccessControl, bound to a specific deployed contract.

type AccessControlCaller

type AccessControlCaller struct {
	// contains filtered or unexported fields
}

AccessControlCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlCaller

func NewAccessControlCaller(address common.Address, caller bind.ContractCaller) (*AccessControlCaller, error)

NewAccessControlCaller creates a new read-only instance of AccessControl, bound to a specific deployed contract.

func (*AccessControlCaller) DEFAULTADMINROLE

func (_AccessControl *AccessControlCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlCaller) GetRoleAdmin

func (_AccessControl *AccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlCaller) HasRole

func (_AccessControl *AccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlCaller) SupportsInterface

func (_AccessControl *AccessControlCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlFilterer

type AccessControlFilterer struct {
	// contains filtered or unexported fields
}

AccessControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlFilterer

func NewAccessControlFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlFilterer, error)

NewAccessControlFilterer creates a new log filterer instance of AccessControl, bound to a specific deployed contract.

func (*AccessControlFilterer) FilterRoleAdminChanged

func (_AccessControl *AccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlFilterer) FilterRoleGranted

func (_AccessControl *AccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) FilterRoleRevoked

func (_AccessControl *AccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) ParseRoleAdminChanged

func (_AccessControl *AccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlFilterer) ParseRoleGranted

func (_AccessControl *AccessControlFilterer) ParseRoleGranted(log types.Log) (*AccessControlRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) ParseRoleRevoked

func (_AccessControl *AccessControlFilterer) ParseRoleRevoked(log types.Log) (*AccessControlRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) WatchRoleAdminChanged

func (_AccessControl *AccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlFilterer) WatchRoleGranted

func (_AccessControl *AccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) WatchRoleRevoked

func (_AccessControl *AccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AccessControlRoleAdminChanged

type AccessControlRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControl contract.

type AccessControlRoleAdminChangedIterator

type AccessControlRoleAdminChangedIterator struct {
	Event *AccessControlRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControl contract.

func (*AccessControlRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlRoleGranted

type AccessControlRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlRoleGranted represents a RoleGranted event raised by the AccessControl contract.

type AccessControlRoleGrantedIterator

type AccessControlRoleGrantedIterator struct {
	Event *AccessControlRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControl contract.

func (*AccessControlRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlRoleRevoked

type AccessControlRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlRoleRevoked represents a RoleRevoked event raised by the AccessControl contract.

type AccessControlRoleRevokedIterator

type AccessControlRoleRevokedIterator struct {
	Event *AccessControlRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControl contract.

func (*AccessControlRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlTransactor

type AccessControlTransactor struct {
	// contains filtered or unexported fields
}

AccessControlTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlTransactor

func NewAccessControlTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlTransactor, error)

NewAccessControlTransactor creates a new write-only instance of AccessControl, bound to a specific deployed contract.

func (*AccessControlTransactor) GrantRole

func (_AccessControl *AccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlTransactor) RenounceRole

func (_AccessControl *AccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*AccessControlTransactor) RevokeRole

func (_AccessControl *AccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type Approval

type Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Approval event with ID 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925

type Arrays

type Arrays struct {
	ArraysCaller     // Read-only binding to the contract
	ArraysTransactor // Write-only binding to the contract
	ArraysFilterer   // Log filterer for contract events
}

Arrays is an auto generated Go binding around an Ethereum contract.

func DeployArrays

func DeployArrays(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Arrays, error)

DeployArrays deploys a new Ethereum contract, binding an instance of Arrays to it.

func NewArrays

func NewArrays(address common.Address, backend bind.ContractBackend) (*Arrays, error)

NewArrays creates a new instance of Arrays, bound to a specific deployed contract.

type ArraysCaller

type ArraysCaller struct {
	// contains filtered or unexported fields
}

ArraysCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewArraysCaller

func NewArraysCaller(address common.Address, caller bind.ContractCaller) (*ArraysCaller, error)

NewArraysCaller creates a new read-only instance of Arrays, bound to a specific deployed contract.

type ArraysFilterer

type ArraysFilterer struct {
	// contains filtered or unexported fields
}

ArraysFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewArraysFilterer

func NewArraysFilterer(address common.Address, filterer bind.ContractFilterer) (*ArraysFilterer, error)

NewArraysFilterer creates a new log filterer instance of Arrays, bound to a specific deployed contract.

type ArraysTransactor

type ArraysTransactor struct {
	// contains filtered or unexported fields
}

ArraysTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewArraysTransactor

func NewArraysTransactor(address common.Address, transactor bind.ContractTransactor) (*ArraysTransactor, error)

NewArraysTransactor creates a new write-only instance of Arrays, bound to a specific deployed contract.

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type Counters

type Counters struct {
	CountersCaller     // Read-only binding to the contract
	CountersTransactor // Write-only binding to the contract
	CountersFilterer   // Log filterer for contract events
}

Counters is an auto generated Go binding around an Ethereum contract.

func DeployCounters

func DeployCounters(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Counters, error)

DeployCounters deploys a new Ethereum contract, binding an instance of Counters to it.

func NewCounters

func NewCounters(address common.Address, backend bind.ContractBackend) (*Counters, error)

NewCounters creates a new instance of Counters, bound to a specific deployed contract.

type CountersCaller

type CountersCaller struct {
	// contains filtered or unexported fields
}

CountersCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCountersCaller

func NewCountersCaller(address common.Address, caller bind.ContractCaller) (*CountersCaller, error)

NewCountersCaller creates a new read-only instance of Counters, bound to a specific deployed contract.

type CountersFilterer

type CountersFilterer struct {
	// contains filtered or unexported fields
}

CountersFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCountersFilterer

func NewCountersFilterer(address common.Address, filterer bind.ContractFilterer) (*CountersFilterer, error)

NewCountersFilterer creates a new log filterer instance of Counters, bound to a specific deployed contract.

type CountersTransactor

type CountersTransactor struct {
	// contains filtered or unexported fields
}

CountersTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCountersTransactor

func NewCountersTransactor(address common.Address, transactor bind.ContractTransactor) (*CountersTransactor, error)

NewCountersTransactor creates a new write-only instance of Counters, bound to a specific deployed contract.

type ECDSA

type ECDSA struct {
	ECDSACaller     // Read-only binding to the contract
	ECDSATransactor // Write-only binding to the contract
	ECDSAFilterer   // Log filterer for contract events
}

ECDSA is an auto generated Go binding around an Ethereum contract.

func DeployECDSA

func DeployECDSA(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ECDSA, error)

DeployECDSA deploys a new Ethereum contract, binding an instance of ECDSA to it.

func NewECDSA

func NewECDSA(address common.Address, backend bind.ContractBackend) (*ECDSA, error)

NewECDSA creates a new instance of ECDSA, bound to a specific deployed contract.

type ECDSACaller

type ECDSACaller struct {
	// contains filtered or unexported fields
}

ECDSACaller is an auto generated read-only Go binding around an Ethereum contract.

func NewECDSACaller

func NewECDSACaller(address common.Address, caller bind.ContractCaller) (*ECDSACaller, error)

NewECDSACaller creates a new read-only instance of ECDSA, bound to a specific deployed contract.

type ECDSAFilterer

type ECDSAFilterer struct {
	// contains filtered or unexported fields
}

ECDSAFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewECDSAFilterer

func NewECDSAFilterer(address common.Address, filterer bind.ContractFilterer) (*ECDSAFilterer, error)

NewECDSAFilterer creates a new log filterer instance of ECDSA, bound to a specific deployed contract.

type ECDSATransactor

type ECDSATransactor struct {
	// contains filtered or unexported fields
}

ECDSATransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewECDSATransactor

func NewECDSATransactor(address common.Address, transactor bind.ContractTransactor) (*ECDSATransactor, error)

NewECDSATransactor creates a new write-only instance of ECDSA, bound to a specific deployed contract.

type EIP712

type EIP712 struct {
	EIP712Caller     // Read-only binding to the contract
	EIP712Transactor // Write-only binding to the contract
	EIP712Filterer   // Log filterer for contract events
}

EIP712 is an auto generated Go binding around an Ethereum contract.

func NewEIP712

func NewEIP712(address common.Address, backend bind.ContractBackend) (*EIP712, error)

NewEIP712 creates a new instance of EIP712, bound to a specific deployed contract.

type EIP712Caller

type EIP712Caller struct {
	// contains filtered or unexported fields
}

EIP712Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewEIP712Caller

func NewEIP712Caller(address common.Address, caller bind.ContractCaller) (*EIP712Caller, error)

NewEIP712Caller creates a new read-only instance of EIP712, bound to a specific deployed contract.

type EIP712Filterer

type EIP712Filterer struct {
	// contains filtered or unexported fields
}

EIP712Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewEIP712Filterer

func NewEIP712Filterer(address common.Address, filterer bind.ContractFilterer) (*EIP712Filterer, error)

NewEIP712Filterer creates a new log filterer instance of EIP712, bound to a specific deployed contract.

type EIP712Transactor

type EIP712Transactor struct {
	// contains filtered or unexported fields
}

EIP712Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewEIP712Transactor

func NewEIP712Transactor(address common.Address, transactor bind.ContractTransactor) (*EIP712Transactor, error)

NewEIP712Transactor creates a new write-only instance of EIP712, bound to a specific deployed contract.

type ERC165

type ERC165 struct {
	ERC165Caller     // Read-only binding to the contract
	ERC165Transactor // Write-only binding to the contract
	ERC165Filterer   // Log filterer for contract events
}

ERC165 is an auto generated Go binding around an Ethereum contract.

func NewERC165

func NewERC165(address common.Address, backend bind.ContractBackend) (*ERC165, error)

NewERC165 creates a new instance of ERC165, bound to a specific deployed contract.

type ERC165Caller

type ERC165Caller struct {
	// contains filtered or unexported fields
}

ERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165Caller

func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)

NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.

func (*ERC165Caller) SupportsInterface

func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165Filterer

type ERC165Filterer struct {
	// contains filtered or unexported fields
}

ERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165Filterer

func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)

NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.

type ERC165Transactor

type ERC165Transactor struct {
	// contains filtered or unexported fields
}

ERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165Transactor

func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)

NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.

type ERC20

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around an Ethereum contract.

func DeployERC20

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name_ string, symbol_ string) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Ethereum contract, binding an instance of ERC20 to it.

func NewERC20

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Burnable

type ERC20Burnable struct {
	ERC20BurnableCaller     // Read-only binding to the contract
	ERC20BurnableTransactor // Write-only binding to the contract
	ERC20BurnableFilterer   // Log filterer for contract events
}

ERC20Burnable is an auto generated Go binding around an Ethereum contract.

func NewERC20Burnable

func NewERC20Burnable(address common.Address, backend bind.ContractBackend) (*ERC20Burnable, error)

NewERC20Burnable creates a new instance of ERC20Burnable, bound to a specific deployed contract.

type ERC20BurnableApproval

type ERC20BurnableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableApproval represents a Approval event raised by the ERC20Burnable contract.

type ERC20BurnableApprovalIterator

type ERC20BurnableApprovalIterator struct {
	Event *ERC20BurnableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Burnable contract.

func (*ERC20BurnableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableCaller

type ERC20BurnableCaller struct {
	// contains filtered or unexported fields
}

ERC20BurnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20BurnableCaller

func NewERC20BurnableCaller(address common.Address, caller bind.ContractCaller) (*ERC20BurnableCaller, error)

NewERC20BurnableCaller creates a new read-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableCaller) Allowance

func (_ERC20Burnable *ERC20BurnableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20BurnableCaller) BalanceOf

func (_ERC20Burnable *ERC20BurnableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20BurnableCaller) Decimals

func (_ERC20Burnable *ERC20BurnableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20BurnableCaller) Name

func (_ERC20Burnable *ERC20BurnableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20BurnableCaller) Symbol

func (_ERC20Burnable *ERC20BurnableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20BurnableCaller) TotalSupply

func (_ERC20Burnable *ERC20BurnableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20BurnableFilterer

type ERC20BurnableFilterer struct {
	// contains filtered or unexported fields
}

ERC20BurnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20BurnableFilterer

func NewERC20BurnableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20BurnableFilterer, error)

NewERC20BurnableFilterer creates a new log filterer instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableFilterer) FilterApproval

func (_ERC20Burnable *ERC20BurnableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20BurnableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) FilterTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20BurnableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableFilterer) ParseApproval

func (_ERC20Burnable *ERC20BurnableFilterer) ParseApproval(log types.Log) (*ERC20BurnableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) ParseTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) ParseTransfer(log types.Log) (*ERC20BurnableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableFilterer) WatchApproval

func (_ERC20Burnable *ERC20BurnableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20BurnableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) WatchTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20BurnableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20BurnableTransactor

type ERC20BurnableTransactor struct {
	// contains filtered or unexported fields
}

ERC20BurnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20BurnableTransactor

func NewERC20BurnableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20BurnableTransactor, error)

NewERC20BurnableTransactor creates a new write-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableTransactor) Approve

func (_ERC20Burnable *ERC20BurnableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableTransactor) Burn

func (_ERC20Burnable *ERC20BurnableTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableTransactor) BurnFrom

func (_ERC20Burnable *ERC20BurnableTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableTransactor) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableTransactor) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableTransactor) Transfer

func (_ERC20Burnable *ERC20BurnableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20BurnableTransactor) TransferFrom

func (_ERC20Burnable *ERC20BurnableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20BurnableTransfer

type ERC20BurnableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20BurnableTransfer represents a Transfer event raised by the ERC20Burnable contract.

type ERC20BurnableTransferIterator

type ERC20BurnableTransferIterator struct {
	Event *ERC20BurnableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Burnable contract.

func (*ERC20BurnableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20Caller

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Caller) BalanceOf

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Caller) Decimals

func (_ERC20 *ERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Caller) Name

func (_ERC20 *ERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Caller) Symbol

func (_ERC20 *ERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Caller) TotalSupply

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20Filterer

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20Filterer

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) FilterTransfer

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) ParseApproval

func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) ParseTransfer

func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) WatchApproval

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) WatchTransfer

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20Permit

type ERC20Permit struct {
	ERC20PermitCaller     // Read-only binding to the contract
	ERC20PermitTransactor // Write-only binding to the contract
	ERC20PermitFilterer   // Log filterer for contract events
}

ERC20Permit is an auto generated Go binding around an Ethereum contract.

func NewERC20Permit

func NewERC20Permit(address common.Address, backend bind.ContractBackend) (*ERC20Permit, error)

NewERC20Permit creates a new instance of ERC20Permit, bound to a specific deployed contract.

type ERC20PermitApproval

type ERC20PermitApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitApproval represents a Approval event raised by the ERC20Permit contract.

type ERC20PermitApprovalIterator

type ERC20PermitApprovalIterator struct {
	Event *ERC20PermitApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Permit contract.

func (*ERC20PermitApprovalIterator) Close

func (it *ERC20PermitApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitApprovalIterator) Error

func (it *ERC20PermitApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitApprovalIterator) Next

func (it *ERC20PermitApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitCaller

type ERC20PermitCaller struct {
	// contains filtered or unexported fields
}

ERC20PermitCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20PermitCaller

func NewERC20PermitCaller(address common.Address, caller bind.ContractCaller) (*ERC20PermitCaller, error)

NewERC20PermitCaller creates a new read-only instance of ERC20Permit, bound to a specific deployed contract.

func (*ERC20PermitCaller) Allowance

func (_ERC20Permit *ERC20PermitCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PermitCaller) BalanceOf

func (_ERC20Permit *ERC20PermitCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20PermitCaller) DOMAINSEPARATOR

func (_ERC20Permit *ERC20PermitCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ERC20PermitCaller) Decimals

func (_ERC20Permit *ERC20PermitCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20PermitCaller) Name

func (_ERC20Permit *ERC20PermitCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20PermitCaller) Nonces

func (_ERC20Permit *ERC20PermitCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ERC20PermitCaller) Symbol

func (_ERC20Permit *ERC20PermitCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20PermitCaller) TotalSupply

func (_ERC20Permit *ERC20PermitCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20PermitFilterer

type ERC20PermitFilterer struct {
	// contains filtered or unexported fields
}

ERC20PermitFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20PermitFilterer

func NewERC20PermitFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20PermitFilterer, error)

NewERC20PermitFilterer creates a new log filterer instance of ERC20Permit, bound to a specific deployed contract.

func (*ERC20PermitFilterer) FilterApproval

func (_ERC20Permit *ERC20PermitFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20PermitApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitFilterer) FilterTransfer

func (_ERC20Permit *ERC20PermitFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20PermitTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitFilterer) ParseApproval

func (_ERC20Permit *ERC20PermitFilterer) ParseApproval(log types.Log) (*ERC20PermitApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitFilterer) ParseTransfer

func (_ERC20Permit *ERC20PermitFilterer) ParseTransfer(log types.Log) (*ERC20PermitTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitFilterer) WatchApproval

func (_ERC20Permit *ERC20PermitFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20PermitApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitFilterer) WatchTransfer

func (_ERC20Permit *ERC20PermitFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20PermitTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20PermitTransactor

type ERC20PermitTransactor struct {
	// contains filtered or unexported fields
}

ERC20PermitTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20PermitTransactor

func NewERC20PermitTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20PermitTransactor, error)

NewERC20PermitTransactor creates a new write-only instance of ERC20Permit, bound to a specific deployed contract.

func (*ERC20PermitTransactor) Approve

func (_ERC20Permit *ERC20PermitTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20PermitTransactor) DecreaseAllowance

func (_ERC20Permit *ERC20PermitTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20PermitTransactor) IncreaseAllowance

func (_ERC20Permit *ERC20PermitTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20PermitTransactor) Permit

func (_ERC20Permit *ERC20PermitTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ERC20PermitTransactor) Transfer

func (_ERC20Permit *ERC20PermitTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20PermitTransactor) TransferFrom

func (_ERC20Permit *ERC20PermitTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20PermitTransfer

type ERC20PermitTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20PermitTransfer represents a Transfer event raised by the ERC20Permit contract.

type ERC20PermitTransferIterator

type ERC20PermitTransferIterator struct {
	Event *ERC20PermitTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Permit contract.

func (*ERC20PermitTransferIterator) Close

func (it *ERC20PermitTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitTransferIterator) Error

func (it *ERC20PermitTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitTransferIterator) Next

func (it *ERC20PermitTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Snapshot

type ERC20Snapshot struct {
	ERC20SnapshotCaller     // Read-only binding to the contract
	ERC20SnapshotTransactor // Write-only binding to the contract
	ERC20SnapshotFilterer   // Log filterer for contract events
}

ERC20Snapshot is an auto generated Go binding around an Ethereum contract.

func NewERC20Snapshot

func NewERC20Snapshot(address common.Address, backend bind.ContractBackend) (*ERC20Snapshot, error)

NewERC20Snapshot creates a new instance of ERC20Snapshot, bound to a specific deployed contract.

type ERC20SnapshotApproval

type ERC20SnapshotApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20SnapshotApproval represents a Approval event raised by the ERC20Snapshot contract.

type ERC20SnapshotApprovalIterator

type ERC20SnapshotApprovalIterator struct {
	Event *ERC20SnapshotApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Snapshot contract.

func (*ERC20SnapshotApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotCaller

type ERC20SnapshotCaller struct {
	// contains filtered or unexported fields
}

ERC20SnapshotCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20SnapshotCaller

func NewERC20SnapshotCaller(address common.Address, caller bind.ContractCaller) (*ERC20SnapshotCaller, error)

NewERC20SnapshotCaller creates a new read-only instance of ERC20Snapshot, bound to a specific deployed contract.

func (*ERC20SnapshotCaller) Allowance

func (_ERC20Snapshot *ERC20SnapshotCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20SnapshotCaller) BalanceOf

func (_ERC20Snapshot *ERC20SnapshotCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20SnapshotCaller) BalanceOfAt

func (_ERC20Snapshot *ERC20SnapshotCaller) BalanceOfAt(opts *bind.CallOpts, account common.Address, snapshotId *big.Int) (*big.Int, error)

BalanceOfAt is a free data retrieval call binding the contract method 0x4ee2cd7e.

Solidity: function balanceOfAt(address account, uint256 snapshotId) view returns(uint256)

func (*ERC20SnapshotCaller) Decimals

func (_ERC20Snapshot *ERC20SnapshotCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20SnapshotCaller) Name

func (_ERC20Snapshot *ERC20SnapshotCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20SnapshotCaller) Symbol

func (_ERC20Snapshot *ERC20SnapshotCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20SnapshotCaller) TotalSupply

func (_ERC20Snapshot *ERC20SnapshotCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20SnapshotCaller) TotalSupplyAt

func (_ERC20Snapshot *ERC20SnapshotCaller) TotalSupplyAt(opts *bind.CallOpts, snapshotId *big.Int) (*big.Int, error)

TotalSupplyAt is a free data retrieval call binding the contract method 0x981b24d0.

Solidity: function totalSupplyAt(uint256 snapshotId) view returns(uint256)

type ERC20SnapshotFilterer

type ERC20SnapshotFilterer struct {
	// contains filtered or unexported fields
}

ERC20SnapshotFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20SnapshotFilterer

func NewERC20SnapshotFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20SnapshotFilterer, error)

NewERC20SnapshotFilterer creates a new log filterer instance of ERC20Snapshot, bound to a specific deployed contract.

func (*ERC20SnapshotFilterer) FilterApproval

func (_ERC20Snapshot *ERC20SnapshotFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20SnapshotApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotFilterer) FilterSnapshot

func (_ERC20Snapshot *ERC20SnapshotFilterer) FilterSnapshot(opts *bind.FilterOpts) (*ERC20SnapshotSnapshotIterator, error)

FilterSnapshot is a free log retrieval operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotFilterer) FilterTransfer

func (_ERC20Snapshot *ERC20SnapshotFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20SnapshotTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20SnapshotFilterer) ParseApproval

func (_ERC20Snapshot *ERC20SnapshotFilterer) ParseApproval(log types.Log) (*ERC20SnapshotApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotFilterer) ParseSnapshot

func (_ERC20Snapshot *ERC20SnapshotFilterer) ParseSnapshot(log types.Log) (*ERC20SnapshotSnapshot, error)

ParseSnapshot is a log parse operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotFilterer) ParseTransfer

func (_ERC20Snapshot *ERC20SnapshotFilterer) ParseTransfer(log types.Log) (*ERC20SnapshotTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20SnapshotFilterer) WatchApproval

func (_ERC20Snapshot *ERC20SnapshotFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotFilterer) WatchSnapshot

func (_ERC20Snapshot *ERC20SnapshotFilterer) WatchSnapshot(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotSnapshot) (event.Subscription, error)

WatchSnapshot is a free log subscription operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotFilterer) WatchTransfer

func (_ERC20Snapshot *ERC20SnapshotFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20SnapshotSnapshot

type ERC20SnapshotSnapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

ERC20SnapshotSnapshot represents a Snapshot event raised by the ERC20Snapshot contract.

type ERC20SnapshotSnapshotIterator

type ERC20SnapshotSnapshotIterator struct {
	Event *ERC20SnapshotSnapshot // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotSnapshotIterator is returned from FilterSnapshot and is used to iterate over the raw logs and unpacked data for Snapshot events raised by the ERC20Snapshot contract.

func (*ERC20SnapshotSnapshotIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotSnapshotIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotSnapshotIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotTransactor

type ERC20SnapshotTransactor struct {
	// contains filtered or unexported fields
}

ERC20SnapshotTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20SnapshotTransactor

func NewERC20SnapshotTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20SnapshotTransactor, error)

NewERC20SnapshotTransactor creates a new write-only instance of ERC20Snapshot, bound to a specific deployed contract.

func (*ERC20SnapshotTransactor) Approve

func (_ERC20Snapshot *ERC20SnapshotTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20SnapshotTransactor) DecreaseAllowance

func (_ERC20Snapshot *ERC20SnapshotTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20SnapshotTransactor) IncreaseAllowance

func (_ERC20Snapshot *ERC20SnapshotTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20SnapshotTransactor) Transfer

func (_ERC20Snapshot *ERC20SnapshotTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20SnapshotTransactor) TransferFrom

func (_ERC20Snapshot *ERC20SnapshotTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20SnapshotTransfer

type ERC20SnapshotTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20SnapshotTransfer represents a Transfer event raised by the ERC20Snapshot contract.

type ERC20SnapshotTransferIterator

type ERC20SnapshotTransferIterator struct {
	Event *ERC20SnapshotTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Snapshot contract.

func (*ERC20SnapshotTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Transactor

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20Transactor

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Transactor) DecreaseAllowance

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Transactor) IncreaseAllowance

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Transactor) Transfer

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20Transactor) TransferFrom

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20Transfer

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvToken

type ElvToken struct {
	ElvTokenCaller     // Read-only binding to the contract
	ElvTokenTransactor // Write-only binding to the contract
	ElvTokenFilterer   // Log filterer for contract events
}

ElvToken is an auto generated Go binding around an Ethereum contract.

func DeployElvToken

func DeployElvToken(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string, decimals_ uint8, amount *big.Int) (common.Address, *types.Transaction, *ElvToken, error)

DeployElvToken deploys a new Ethereum contract, binding an instance of ElvToken to it.

func NewElvToken

func NewElvToken(address common.Address, backend bind.ContractBackend) (*ElvToken, error)

NewElvToken creates a new instance of ElvToken, bound to a specific deployed contract.

type ElvTokenApproval

type ElvTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenApproval represents a Approval event raised by the ElvToken contract.

type ElvTokenApprovalIterator

type ElvTokenApprovalIterator struct {
	Event *ElvTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ElvToken contract.

func (*ElvTokenApprovalIterator) Close

func (it *ElvTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenApprovalIterator) Error

func (it *ElvTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenApprovalIterator) Next

func (it *ElvTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenCaller

type ElvTokenCaller struct {
	// contains filtered or unexported fields
}

ElvTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTokenCaller

func NewElvTokenCaller(address common.Address, caller bind.ContractCaller) (*ElvTokenCaller, error)

NewElvTokenCaller creates a new read-only instance of ElvToken, bound to a specific deployed contract.

func (*ElvTokenCaller) Allowance

func (_ElvToken *ElvTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ElvTokenCaller) BalanceOf

func (_ElvToken *ElvTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ElvTokenCaller) BalanceOfAt

func (_ElvToken *ElvTokenCaller) BalanceOfAt(opts *bind.CallOpts, account common.Address, snapshotId *big.Int) (*big.Int, error)

BalanceOfAt is a free data retrieval call binding the contract method 0x4ee2cd7e.

Solidity: function balanceOfAt(address account, uint256 snapshotId) view returns(uint256)

func (*ElvTokenCaller) DEFAULTADMINROLE

func (_ElvToken *ElvTokenCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*ElvTokenCaller) DOMAINSEPARATOR

func (_ElvToken *ElvTokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ElvTokenCaller) Decimals

func (_ElvToken *ElvTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ElvTokenCaller) GetCurrentSnapshotId

func (_ElvToken *ElvTokenCaller) GetCurrentSnapshotId(opts *bind.CallOpts) (*big.Int, error)

GetCurrentSnapshotId is a free data retrieval call binding the contract method 0x5439ad86.

Solidity: function getCurrentSnapshotId() view returns(uint256)

func (*ElvTokenCaller) GetRoleAdmin

func (_ElvToken *ElvTokenCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*ElvTokenCaller) HasRole

func (_ElvToken *ElvTokenCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*ElvTokenCaller) MINTERROLE

func (_ElvToken *ElvTokenCaller) MINTERROLE(opts *bind.CallOpts) ([32]byte, error)

MINTERROLE is a free data retrieval call binding the contract method 0xd5391393.

Solidity: function MINTER_ROLE() view returns(bytes32)

func (*ElvTokenCaller) Name

func (_ElvToken *ElvTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ElvTokenCaller) Nonces

func (_ElvToken *ElvTokenCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ElvTokenCaller) PAUSERROLE

func (_ElvToken *ElvTokenCaller) PAUSERROLE(opts *bind.CallOpts) ([32]byte, error)

PAUSERROLE is a free data retrieval call binding the contract method 0xe63ab1e9.

Solidity: function PAUSER_ROLE() view returns(bytes32)

func (*ElvTokenCaller) Paused

func (_ElvToken *ElvTokenCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ElvTokenCaller) SNAPSHOTROLE

func (_ElvToken *ElvTokenCaller) SNAPSHOTROLE(opts *bind.CallOpts) ([32]byte, error)

SNAPSHOTROLE is a free data retrieval call binding the contract method 0x7028e2cd.

Solidity: function SNAPSHOT_ROLE() view returns(bytes32)

func (*ElvTokenCaller) SupportsInterface

func (_ElvToken *ElvTokenCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ElvTokenCaller) Symbol

func (_ElvToken *ElvTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ElvTokenCaller) TotalSupply

func (_ElvToken *ElvTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ElvTokenCaller) TotalSupplyAt

func (_ElvToken *ElvTokenCaller) TotalSupplyAt(opts *bind.CallOpts, snapshotId *big.Int) (*big.Int, error)

TotalSupplyAt is a free data retrieval call binding the contract method 0x981b24d0.

Solidity: function totalSupplyAt(uint256 snapshotId) view returns(uint256)

type ElvTokenFilterer

type ElvTokenFilterer struct {
	// contains filtered or unexported fields
}

ElvTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTokenFilterer

func NewElvTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*ElvTokenFilterer, error)

NewElvTokenFilterer creates a new log filterer instance of ElvToken, bound to a specific deployed contract.

func (*ElvTokenFilterer) FilterApproval

func (_ElvToken *ElvTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ElvTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenFilterer) FilterPaused

func (_ElvToken *ElvTokenFilterer) FilterPaused(opts *bind.FilterOpts) (*ElvTokenPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenFilterer) FilterRoleAdminChanged

func (_ElvToken *ElvTokenFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*ElvTokenRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenFilterer) FilterRoleGranted

func (_ElvToken *ElvTokenFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ElvTokenRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenFilterer) FilterRoleRevoked

func (_ElvToken *ElvTokenFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ElvTokenRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenFilterer) FilterSnapshot

func (_ElvToken *ElvTokenFilterer) FilterSnapshot(opts *bind.FilterOpts) (*ElvTokenSnapshotIterator, error)

FilterSnapshot is a free log retrieval operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenFilterer) FilterTransfer

func (_ElvToken *ElvTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ElvTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenFilterer) FilterUnpaused

func (_ElvToken *ElvTokenFilterer) FilterUnpaused(opts *bind.FilterOpts) (*ElvTokenUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenFilterer) ParseApproval

func (_ElvToken *ElvTokenFilterer) ParseApproval(log types.Log) (*ElvTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenFilterer) ParsePaused

func (_ElvToken *ElvTokenFilterer) ParsePaused(log types.Log) (*ElvTokenPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenFilterer) ParseRoleAdminChanged

func (_ElvToken *ElvTokenFilterer) ParseRoleAdminChanged(log types.Log) (*ElvTokenRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenFilterer) ParseRoleGranted

func (_ElvToken *ElvTokenFilterer) ParseRoleGranted(log types.Log) (*ElvTokenRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenFilterer) ParseRoleRevoked

func (_ElvToken *ElvTokenFilterer) ParseRoleRevoked(log types.Log) (*ElvTokenRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenFilterer) ParseSnapshot

func (_ElvToken *ElvTokenFilterer) ParseSnapshot(log types.Log) (*ElvTokenSnapshot, error)

ParseSnapshot is a log parse operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenFilterer) ParseTransfer

func (_ElvToken *ElvTokenFilterer) ParseTransfer(log types.Log) (*ElvTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenFilterer) ParseUnpaused

func (_ElvToken *ElvTokenFilterer) ParseUnpaused(log types.Log) (*ElvTokenUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenFilterer) WatchApproval

func (_ElvToken *ElvTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ElvTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenFilterer) WatchPaused

func (_ElvToken *ElvTokenFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ElvTokenPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenFilterer) WatchRoleAdminChanged

func (_ElvToken *ElvTokenFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *ElvTokenRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenFilterer) WatchRoleGranted

func (_ElvToken *ElvTokenFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *ElvTokenRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenFilterer) WatchRoleRevoked

func (_ElvToken *ElvTokenFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *ElvTokenRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenFilterer) WatchSnapshot

func (_ElvToken *ElvTokenFilterer) WatchSnapshot(opts *bind.WatchOpts, sink chan<- *ElvTokenSnapshot) (event.Subscription, error)

WatchSnapshot is a free log subscription operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenFilterer) WatchTransfer

func (_ElvToken *ElvTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ElvTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenFilterer) WatchUnpaused

func (_ElvToken *ElvTokenFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ElvTokenUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type ElvTokenPaused

type ElvTokenPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenPaused represents a Paused event raised by the ElvToken contract.

type ElvTokenPausedIterator

type ElvTokenPausedIterator struct {
	Event *ElvTokenPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ElvToken contract.

func (*ElvTokenPausedIterator) Close

func (it *ElvTokenPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenPausedIterator) Error

func (it *ElvTokenPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenPausedIterator) Next

func (it *ElvTokenPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenRoleAdminChanged

type ElvTokenRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

ElvTokenRoleAdminChanged represents a RoleAdminChanged event raised by the ElvToken contract.

type ElvTokenRoleAdminChangedIterator

type ElvTokenRoleAdminChangedIterator struct {
	Event *ElvTokenRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the ElvToken contract.

func (*ElvTokenRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenRoleGranted

type ElvTokenRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenRoleGranted represents a RoleGranted event raised by the ElvToken contract.

type ElvTokenRoleGrantedIterator

type ElvTokenRoleGrantedIterator struct {
	Event *ElvTokenRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the ElvToken contract.

func (*ElvTokenRoleGrantedIterator) Close

func (it *ElvTokenRoleGrantedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenRoleGrantedIterator) Error

func (it *ElvTokenRoleGrantedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenRoleGrantedIterator) Next

func (it *ElvTokenRoleGrantedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenRoleRevoked

type ElvTokenRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenRoleRevoked represents a RoleRevoked event raised by the ElvToken contract.

type ElvTokenRoleRevokedIterator

type ElvTokenRoleRevokedIterator struct {
	Event *ElvTokenRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the ElvToken contract.

func (*ElvTokenRoleRevokedIterator) Close

func (it *ElvTokenRoleRevokedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenRoleRevokedIterator) Error

func (it *ElvTokenRoleRevokedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenRoleRevokedIterator) Next

func (it *ElvTokenRoleRevokedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenSnapshot

type ElvTokenSnapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

ElvTokenSnapshot represents a Snapshot event raised by the ElvToken contract.

type ElvTokenSnapshotIterator

type ElvTokenSnapshotIterator struct {
	Event *ElvTokenSnapshot // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenSnapshotIterator is returned from FilterSnapshot and is used to iterate over the raw logs and unpacked data for Snapshot events raised by the ElvToken contract.

func (*ElvTokenSnapshotIterator) Close

func (it *ElvTokenSnapshotIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenSnapshotIterator) Error

func (it *ElvTokenSnapshotIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenSnapshotIterator) Next

func (it *ElvTokenSnapshotIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenTransactor

type ElvTokenTransactor struct {
	// contains filtered or unexported fields
}

ElvTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTokenTransactor

func NewElvTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*ElvTokenTransactor, error)

NewElvTokenTransactor creates a new write-only instance of ElvToken, bound to a specific deployed contract.

func (*ElvTokenTransactor) Approve

func (_ElvToken *ElvTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ElvTokenTransactor) Burn

func (_ElvToken *ElvTokenTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ElvTokenTransactor) BurnFrom

func (_ElvToken *ElvTokenTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ElvTokenTransactor) DecreaseAllowance

func (_ElvToken *ElvTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ElvTokenTransactor) GrantRole

func (_ElvToken *ElvTokenTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*ElvTokenTransactor) IncreaseAllowance

func (_ElvToken *ElvTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ElvTokenTransactor) Mint

func (_ElvToken *ElvTokenTransactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*ElvTokenTransactor) Pause

func (_ElvToken *ElvTokenTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ElvTokenTransactor) Permit

func (_ElvToken *ElvTokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTokenTransactor) RenounceRole

func (_ElvToken *ElvTokenTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*ElvTokenTransactor) RevokeRole

func (_ElvToken *ElvTokenTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*ElvTokenTransactor) Snapshot

func (_ElvToken *ElvTokenTransactor) Snapshot(opts *bind.TransactOpts) (*types.Transaction, error)

Snapshot is a paid mutator transaction binding the contract method 0x9711715a.

Solidity: function snapshot() returns(uint256)

func (*ElvTokenTransactor) Transfer

func (_ElvToken *ElvTokenTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ElvTokenTransactor) TransferFrom

func (_ElvToken *ElvTokenTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

func (*ElvTokenTransactor) Unpause

func (_ElvToken *ElvTokenTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type ElvTokenTransfer

type ElvTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ElvTokenTransfer represents a Transfer event raised by the ElvToken contract.

type ElvTokenTransferIterator

type ElvTokenTransferIterator struct {
	Event *ElvTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ElvToken contract.

func (*ElvTokenTransferIterator) Close

func (it *ElvTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenTransferIterator) Error

func (it *ElvTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenTransferIterator) Next

func (it *ElvTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUnpaused

type ElvTokenUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUnpaused represents a Unpaused event raised by the ElvToken contract.

type ElvTokenUnpausedIterator

type ElvTokenUnpausedIterator struct {
	Event *ElvTokenUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ElvToken contract.

func (*ElvTokenUnpausedIterator) Close

func (it *ElvTokenUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUnpausedIterator) Error

func (it *ElvTokenUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUnpausedIterator) Next

func (it *ElvTokenUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EventInfo

type EventInfo = c.EventInfo

type EventType

type EventType = c.EventType

type IAccessControl

type IAccessControl struct {
	IAccessControlCaller     // Read-only binding to the contract
	IAccessControlTransactor // Write-only binding to the contract
	IAccessControlFilterer   // Log filterer for contract events
}

IAccessControl is an auto generated Go binding around an Ethereum contract.

func NewIAccessControl

func NewIAccessControl(address common.Address, backend bind.ContractBackend) (*IAccessControl, error)

NewIAccessControl creates a new instance of IAccessControl, bound to a specific deployed contract.

type IAccessControlCaller

type IAccessControlCaller struct {
	// contains filtered or unexported fields
}

IAccessControlCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAccessControlCaller

func NewIAccessControlCaller(address common.Address, caller bind.ContractCaller) (*IAccessControlCaller, error)

NewIAccessControlCaller creates a new read-only instance of IAccessControl, bound to a specific deployed contract.

func (*IAccessControlCaller) GetRoleAdmin

func (_IAccessControl *IAccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlCaller) HasRole

func (_IAccessControl *IAccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlFilterer

type IAccessControlFilterer struct {
	// contains filtered or unexported fields
}

IAccessControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAccessControlFilterer

func NewIAccessControlFilterer(address common.Address, filterer bind.ContractFilterer) (*IAccessControlFilterer, error)

NewIAccessControlFilterer creates a new log filterer instance of IAccessControl, bound to a specific deployed contract.

func (*IAccessControlFilterer) FilterRoleAdminChanged

func (_IAccessControl *IAccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*IAccessControlRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlFilterer) FilterRoleGranted

func (_IAccessControl *IAccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) FilterRoleRevoked

func (_IAccessControl *IAccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) ParseRoleAdminChanged

func (_IAccessControl *IAccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlFilterer) ParseRoleGranted

func (_IAccessControl *IAccessControlFilterer) ParseRoleGranted(log types.Log) (*IAccessControlRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) ParseRoleRevoked

func (_IAccessControl *IAccessControlFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) WatchRoleAdminChanged

func (_IAccessControl *IAccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlFilterer) WatchRoleGranted

func (_IAccessControl *IAccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) WatchRoleRevoked

func (_IAccessControl *IAccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type IAccessControlRoleAdminChanged

type IAccessControlRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

IAccessControlRoleAdminChanged represents a RoleAdminChanged event raised by the IAccessControl contract.

type IAccessControlRoleAdminChangedIterator

type IAccessControlRoleAdminChangedIterator struct {
	Event *IAccessControlRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the IAccessControl contract.

func (*IAccessControlRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlRoleGranted

type IAccessControlRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlRoleGranted represents a RoleGranted event raised by the IAccessControl contract.

type IAccessControlRoleGrantedIterator

type IAccessControlRoleGrantedIterator struct {
	Event *IAccessControlRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the IAccessControl contract.

func (*IAccessControlRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlRoleRevoked

type IAccessControlRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlRoleRevoked represents a RoleRevoked event raised by the IAccessControl contract.

type IAccessControlRoleRevokedIterator

type IAccessControlRoleRevokedIterator struct {
	Event *IAccessControlRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the IAccessControl contract.

func (*IAccessControlRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlTransactor

type IAccessControlTransactor struct {
	// contains filtered or unexported fields
}

IAccessControlTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAccessControlTransactor

func NewIAccessControlTransactor(address common.Address, transactor bind.ContractTransactor) (*IAccessControlTransactor, error)

NewIAccessControlTransactor creates a new write-only instance of IAccessControl, bound to a specific deployed contract.

func (*IAccessControlTransactor) GrantRole

func (_IAccessControl *IAccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlTransactor) RenounceRole

func (_IAccessControl *IAccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*IAccessControlTransactor) RevokeRole

func (_IAccessControl *IAccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around an Ethereum contract.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Metadata

type IERC20Metadata struct {
	IERC20MetadataCaller     // Read-only binding to the contract
	IERC20MetadataTransactor // Write-only binding to the contract
	IERC20MetadataFilterer   // Log filterer for contract events
}

IERC20Metadata is an auto generated Go binding around an Ethereum contract.

func NewIERC20Metadata

func NewIERC20Metadata(address common.Address, backend bind.ContractBackend) (*IERC20Metadata, error)

NewIERC20Metadata creates a new instance of IERC20Metadata, bound to a specific deployed contract.

type IERC20MetadataApproval

type IERC20MetadataApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20MetadataApproval represents a Approval event raised by the IERC20Metadata contract.

type IERC20MetadataApprovalIterator

type IERC20MetadataApprovalIterator struct {
	Event *IERC20MetadataApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20Metadata contract.

func (*IERC20MetadataApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20MetadataCaller

type IERC20MetadataCaller struct {
	// contains filtered or unexported fields
}

IERC20MetadataCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20MetadataCaller

func NewIERC20MetadataCaller(address common.Address, caller bind.ContractCaller) (*IERC20MetadataCaller, error)

NewIERC20MetadataCaller creates a new read-only instance of IERC20Metadata, bound to a specific deployed contract.

func (*IERC20MetadataCaller) Allowance

func (_IERC20Metadata *IERC20MetadataCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MetadataCaller) BalanceOf

func (_IERC20Metadata *IERC20MetadataCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MetadataCaller) Decimals

func (_IERC20Metadata *IERC20MetadataCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20MetadataCaller) Name

func (_IERC20Metadata *IERC20MetadataCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20MetadataCaller) Symbol

func (_IERC20Metadata *IERC20MetadataCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20MetadataCaller) TotalSupply

func (_IERC20Metadata *IERC20MetadataCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MetadataFilterer

type IERC20MetadataFilterer struct {
	// contains filtered or unexported fields
}

IERC20MetadataFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20MetadataFilterer

func NewIERC20MetadataFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20MetadataFilterer, error)

NewIERC20MetadataFilterer creates a new log filterer instance of IERC20Metadata, bound to a specific deployed contract.

func (*IERC20MetadataFilterer) FilterApproval

func (_IERC20Metadata *IERC20MetadataFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20MetadataApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataFilterer) FilterTransfer

func (_IERC20Metadata *IERC20MetadataFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20MetadataTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataFilterer) ParseApproval

func (_IERC20Metadata *IERC20MetadataFilterer) ParseApproval(log types.Log) (*IERC20MetadataApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataFilterer) ParseTransfer

func (_IERC20Metadata *IERC20MetadataFilterer) ParseTransfer(log types.Log) (*IERC20MetadataTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataFilterer) WatchApproval

func (_IERC20Metadata *IERC20MetadataFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20MetadataApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataFilterer) WatchTransfer

func (_IERC20Metadata *IERC20MetadataFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20MetadataTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20MetadataTransactor

type IERC20MetadataTransactor struct {
	// contains filtered or unexported fields
}

IERC20MetadataTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20MetadataTransactor

func NewIERC20MetadataTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20MetadataTransactor, error)

NewIERC20MetadataTransactor creates a new write-only instance of IERC20Metadata, bound to a specific deployed contract.

func (*IERC20MetadataTransactor) Approve

func (_IERC20Metadata *IERC20MetadataTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MetadataTransactor) Transfer

func (_IERC20Metadata *IERC20MetadataTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20MetadataTransactor) TransferFrom

func (_IERC20Metadata *IERC20MetadataTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20MetadataTransfer

type IERC20MetadataTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20MetadataTransfer represents a Transfer event raised by the IERC20Metadata contract.

type IERC20MetadataTransferIterator

type IERC20MetadataTransferIterator struct {
	Event *IERC20MetadataTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20Metadata contract.

func (*IERC20MetadataTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Permit

type IERC20Permit struct {
	IERC20PermitCaller     // Read-only binding to the contract
	IERC20PermitTransactor // Write-only binding to the contract
	IERC20PermitFilterer   // Log filterer for contract events
}

IERC20Permit is an auto generated Go binding around an Ethereum contract.

func NewIERC20Permit

func NewIERC20Permit(address common.Address, backend bind.ContractBackend) (*IERC20Permit, error)

NewIERC20Permit creates a new instance of IERC20Permit, bound to a specific deployed contract.

type IERC20PermitCaller

type IERC20PermitCaller struct {
	// contains filtered or unexported fields
}

IERC20PermitCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20PermitCaller

func NewIERC20PermitCaller(address common.Address, caller bind.ContractCaller) (*IERC20PermitCaller, error)

NewIERC20PermitCaller creates a new read-only instance of IERC20Permit, bound to a specific deployed contract.

func (*IERC20PermitCaller) DOMAINSEPARATOR

func (_IERC20Permit *IERC20PermitCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*IERC20PermitCaller) Nonces

func (_IERC20Permit *IERC20PermitCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

type IERC20PermitFilterer

type IERC20PermitFilterer struct {
	// contains filtered or unexported fields
}

IERC20PermitFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20PermitFilterer

func NewIERC20PermitFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20PermitFilterer, error)

NewIERC20PermitFilterer creates a new log filterer instance of IERC20Permit, bound to a specific deployed contract.

type IERC20PermitTransactor

type IERC20PermitTransactor struct {
	// contains filtered or unexported fields
}

IERC20PermitTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20PermitTransactor

func NewIERC20PermitTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20PermitTransactor, error)

NewIERC20PermitTransactor creates a new write-only instance of IERC20Permit, bound to a specific deployed contract.

func (*IERC20PermitTransactor) Permit

func (_IERC20Permit *IERC20PermitTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Math

type Math struct {
	MathCaller     // Read-only binding to the contract
	MathTransactor // Write-only binding to the contract
	MathFilterer   // Log filterer for contract events
}

Math is an auto generated Go binding around an Ethereum contract.

func DeployMath

func DeployMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Math, error)

DeployMath deploys a new Ethereum contract, binding an instance of Math to it.

func NewMath

func NewMath(address common.Address, backend bind.ContractBackend) (*Math, error)

NewMath creates a new instance of Math, bound to a specific deployed contract.

type MathCaller

type MathCaller struct {
	// contains filtered or unexported fields
}

MathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMathCaller

func NewMathCaller(address common.Address, caller bind.ContractCaller) (*MathCaller, error)

NewMathCaller creates a new read-only instance of Math, bound to a specific deployed contract.

type MathFilterer

type MathFilterer struct {
	// contains filtered or unexported fields
}

MathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMathFilterer

func NewMathFilterer(address common.Address, filterer bind.ContractFilterer) (*MathFilterer, error)

NewMathFilterer creates a new log filterer instance of Math, bound to a specific deployed contract.

type MathTransactor

type MathTransactor struct {
	// contains filtered or unexported fields
}

MathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMathTransactor

func NewMathTransactor(address common.Address, transactor bind.ContractTransactor) (*MathTransactor, error)

NewMathTransactor creates a new write-only instance of Math, bound to a specific deployed contract.

type Pausable

type Pausable struct {
	PausableCaller     // Read-only binding to the contract
	PausableTransactor // Write-only binding to the contract
	PausableFilterer   // Log filterer for contract events
}

Pausable is an auto generated Go binding around an Ethereum contract.

func NewPausable

func NewPausable(address common.Address, backend bind.ContractBackend) (*Pausable, error)

NewPausable creates a new instance of Pausable, bound to a specific deployed contract.

type PausableCaller

type PausableCaller struct {
	// contains filtered or unexported fields
}

PausableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableCaller

func NewPausableCaller(address common.Address, caller bind.ContractCaller) (*PausableCaller, error)

NewPausableCaller creates a new read-only instance of Pausable, bound to a specific deployed contract.

func (*PausableCaller) Paused

func (_Pausable *PausableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableFilterer

type PausableFilterer struct {
	// contains filtered or unexported fields
}

PausableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableFilterer

func NewPausableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableFilterer, error)

NewPausableFilterer creates a new log filterer instance of Pausable, bound to a specific deployed contract.

func (*PausableFilterer) FilterPaused

func (_Pausable *PausableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) FilterUnpaused

func (_Pausable *PausableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) ParsePaused

func (_Pausable *PausableFilterer) ParsePaused(log types.Log) (*PausablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) ParseUnpaused

func (_Pausable *PausableFilterer) ParseUnpaused(log types.Log) (*PausableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) WatchPaused

func (_Pausable *PausableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) WatchUnpaused

func (_Pausable *PausableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausablePaused

type PausablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausablePaused represents a Paused event raised by the Pausable contract.

type PausablePausedIterator

type PausablePausedIterator struct {
	Event *PausablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Pausable contract.

func (*PausablePausedIterator) Close

func (it *PausablePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausablePausedIterator) Error

func (it *PausablePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausablePausedIterator) Next

func (it *PausablePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableTransactor

type PausableTransactor struct {
	// contains filtered or unexported fields
}

PausableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableTransactor

func NewPausableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableTransactor, error)

NewPausableTransactor creates a new write-only instance of Pausable, bound to a specific deployed contract.

type PausableUnpaused

type PausableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUnpaused represents a Unpaused event raised by the Pausable contract.

type PausableUnpausedIterator

type PausableUnpausedIterator struct {
	Event *PausableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Pausable contract.

func (*PausableUnpausedIterator) Close

func (it *PausableUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUnpausedIterator) Error

func (it *PausableUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUnpausedIterator) Next

func (it *PausableUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Paused

type Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Paused event with ID 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258

type RoleAdminChanged

type RoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

RoleAdminChanged event with ID 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff

type RoleGranted

type RoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RoleGranted event with ID 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d

type RoleRevoked

type RoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RoleRevoked event with ID 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b

type SignedMath

type SignedMath struct {
	SignedMathCaller     // Read-only binding to the contract
	SignedMathTransactor // Write-only binding to the contract
	SignedMathFilterer   // Log filterer for contract events
}

SignedMath is an auto generated Go binding around an Ethereum contract.

func DeploySignedMath

func DeploySignedMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SignedMath, error)

DeploySignedMath deploys a new Ethereum contract, binding an instance of SignedMath to it.

func NewSignedMath

func NewSignedMath(address common.Address, backend bind.ContractBackend) (*SignedMath, error)

NewSignedMath creates a new instance of SignedMath, bound to a specific deployed contract.

type SignedMathCaller

type SignedMathCaller struct {
	// contains filtered or unexported fields
}

SignedMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSignedMathCaller

func NewSignedMathCaller(address common.Address, caller bind.ContractCaller) (*SignedMathCaller, error)

NewSignedMathCaller creates a new read-only instance of SignedMath, bound to a specific deployed contract.

type SignedMathFilterer

type SignedMathFilterer struct {
	// contains filtered or unexported fields
}

SignedMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSignedMathFilterer

func NewSignedMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SignedMathFilterer, error)

NewSignedMathFilterer creates a new log filterer instance of SignedMath, bound to a specific deployed contract.

type SignedMathTransactor

type SignedMathTransactor struct {
	// contains filtered or unexported fields
}

SignedMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSignedMathTransactor

func NewSignedMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SignedMathTransactor, error)

NewSignedMathTransactor creates a new write-only instance of SignedMath, bound to a specific deployed contract.

type Snapshot

type Snapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

Snapshot event with ID 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67

type StorageSlot

type StorageSlot struct {
	StorageSlotCaller     // Read-only binding to the contract
	StorageSlotTransactor // Write-only binding to the contract
	StorageSlotFilterer   // Log filterer for contract events
}

StorageSlot is an auto generated Go binding around an Ethereum contract.

func DeployStorageSlot

func DeployStorageSlot(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StorageSlot, error)

DeployStorageSlot deploys a new Ethereum contract, binding an instance of StorageSlot to it.

func NewStorageSlot

func NewStorageSlot(address common.Address, backend bind.ContractBackend) (*StorageSlot, error)

NewStorageSlot creates a new instance of StorageSlot, bound to a specific deployed contract.

type StorageSlotCaller

type StorageSlotCaller struct {
	// contains filtered or unexported fields
}

StorageSlotCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStorageSlotCaller

func NewStorageSlotCaller(address common.Address, caller bind.ContractCaller) (*StorageSlotCaller, error)

NewStorageSlotCaller creates a new read-only instance of StorageSlot, bound to a specific deployed contract.

type StorageSlotFilterer

type StorageSlotFilterer struct {
	// contains filtered or unexported fields
}

StorageSlotFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStorageSlotFilterer

func NewStorageSlotFilterer(address common.Address, filterer bind.ContractFilterer) (*StorageSlotFilterer, error)

NewStorageSlotFilterer creates a new log filterer instance of StorageSlot, bound to a specific deployed contract.

type StorageSlotTransactor

type StorageSlotTransactor struct {
	// contains filtered or unexported fields
}

StorageSlotTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStorageSlotTransactor

func NewStorageSlotTransactor(address common.Address, transactor bind.ContractTransactor) (*StorageSlotTransactor, error)

NewStorageSlotTransactor creates a new write-only instance of StorageSlot, bound to a specific deployed contract.

type Strings

type Strings struct {
	StringsCaller     // Read-only binding to the contract
	StringsTransactor // Write-only binding to the contract
	StringsFilterer   // Log filterer for contract events
}

Strings is an auto generated Go binding around an Ethereum contract.

func DeployStrings

func DeployStrings(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Strings, error)

DeployStrings deploys a new Ethereum contract, binding an instance of Strings to it.

func NewStrings

func NewStrings(address common.Address, backend bind.ContractBackend) (*Strings, error)

NewStrings creates a new instance of Strings, bound to a specific deployed contract.

type StringsCaller

type StringsCaller struct {
	// contains filtered or unexported fields
}

StringsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStringsCaller

func NewStringsCaller(address common.Address, caller bind.ContractCaller) (*StringsCaller, error)

NewStringsCaller creates a new read-only instance of Strings, bound to a specific deployed contract.

type StringsFilterer

type StringsFilterer struct {
	// contains filtered or unexported fields
}

StringsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStringsFilterer

func NewStringsFilterer(address common.Address, filterer bind.ContractFilterer) (*StringsFilterer, error)

NewStringsFilterer creates a new log filterer instance of Strings, bound to a specific deployed contract.

type StringsTransactor

type StringsTransactor struct {
	// contains filtered or unexported fields
}

StringsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStringsTransactor

func NewStringsTransactor(address common.Address, transactor bind.ContractTransactor) (*StringsTransactor, error)

NewStringsTransactor creates a new write-only instance of Strings, bound to a specific deployed contract.

type Transfer

type Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

Transfer event with ID 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef

type Unpaused

type Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Unpaused event with ID 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL