elv_token_upgradeable_v3_v0_0_0_dev

package
v0.0.0-...-f1358fd Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 14, 2023 License: MIT Imports: 14 Imported by: 0

Documentation

Index

Constants

View Source
const (
	K_AccessControlUpgradeable     = "AccessControlUpgradeable"
	K_AddressUpgradeable           = "AddressUpgradeable"
	K_ArraysUpgradeable            = "ArraysUpgradeable"
	K_ContextUpgradeable           = "ContextUpgradeable"
	K_CountersUpgradeable          = "CountersUpgradeable"
	K_ECDSAUpgradeable             = "ECDSAUpgradeable"
	K_EIP712Upgradeable            = "EIP712Upgradeable"
	K_ERC165Upgradeable            = "ERC165Upgradeable"
	K_ERC1967UpgradeUpgradeable    = "ERC1967UpgradeUpgradeable"
	K_ERC20BurnableUpgradeable     = "ERC20BurnableUpgradeable"
	K_ERC20PermitUpgradeable       = "ERC20PermitUpgradeable"
	K_ERC20SnapshotUpgradeable     = "ERC20SnapshotUpgradeable"
	K_ERC20Upgradeable             = "ERC20Upgradeable"
	K_ElvTokenUpgradeableV2        = "ElvTokenUpgradeableV2"
	K_IAccessControlUpgradeable    = "IAccessControlUpgradeable"
	K_IBeaconUpgradeable           = "IBeaconUpgradeable"
	K_IERC165Upgradeable           = "IERC165Upgradeable"
	K_IERC1822ProxiableUpgradeable = "IERC1822ProxiableUpgradeable"
	K_IERC20MetadataUpgradeable    = "IERC20MetadataUpgradeable"
	K_IERC20PermitUpgradeable      = "IERC20PermitUpgradeable"
	K_IERC20Upgradeable            = "IERC20Upgradeable"
	K_Initializable                = "Initializable"
	K_MathUpgradeable              = "MathUpgradeable"
	K_PausableUpgradeable          = "PausableUpgradeable"
	K_SignedMathUpgradeable        = "SignedMathUpgradeable"
	K_StorageSlotUpgradeable       = "StorageSlotUpgradeable"
	K_StringsUpgradeable           = "StringsUpgradeable"
	K_UUPSUpgradeable              = "UUPSUpgradeable"
)

Type names of contract binding

View Source
const (
	E_AdminChanged           = "AdminChanged"
	E_Approval               = "Approval"
	E_BeaconUpgraded         = "BeaconUpgraded"
	E_Initialized            = "Initialized"
	E_MultiTransferEvent     = "MultiTransferEvent"
	E_MultiTransferFromEvent = "MultiTransferFromEvent"
	E_Paused                 = "Paused"
	E_RoleAdminChanged       = "RoleAdminChanged"
	E_RoleGranted            = "RoleGranted"
	E_RoleRevoked            = "RoleRevoked"
	E_Snapshot               = "Snapshot"
	E_Transfer               = "Transfer"
	E_Unpaused               = "Unpaused"
	E_Upgraded               = "Upgraded"
)

Unique events names. Unique events are events whose ID and name are unique across contracts.

Variables

View Source
var AccessControlUpgradeableABI = AccessControlUpgradeableMetaData.ABI

AccessControlUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlUpgradeableMetaData.ABI instead.

View Source
var AccessControlUpgradeableFuncSigs = AccessControlUpgradeableMetaData.Sigs

Deprecated: Use AccessControlUpgradeableMetaData.Sigs instead. AccessControlUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AccessControlUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

AccessControlUpgradeableMetaData contains all meta data concerning the AccessControlUpgradeable contract.

View Source
var AddressUpgradeableABI = AddressUpgradeableMetaData.ABI

AddressUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AddressUpgradeableMetaData.ABI instead.

View Source
var AddressUpgradeableBin = AddressUpgradeableMetaData.Bin

AddressUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressUpgradeableMetaData.Bin instead.

View Source
var AddressUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212207b39921887646a5a8b22faa64876aae4c2997f76a788f9edc7985e1c7939b1c364736f6c634300080d0033",
}

AddressUpgradeableMetaData contains all meta data concerning the AddressUpgradeable contract.

View Source
var ArraysUpgradeableABI = ArraysUpgradeableMetaData.ABI

ArraysUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ArraysUpgradeableMetaData.ABI instead.

View Source
var ArraysUpgradeableBin = ArraysUpgradeableMetaData.Bin

ArraysUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ArraysUpgradeableMetaData.Bin instead.

View Source
var ArraysUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220ae8ffe863ef22c59907d80d8bc736a44c53c7d16051b6a9724f53ac55cb0e9c664736f6c634300080d0033",
}

ArraysUpgradeableMetaData contains all meta data concerning the ArraysUpgradeable contract.

View Source
var BoundContracts = map[string]*bind.BoundContract{}

Map of ABI names to *bind.BoundContract for log parsing only ABI names are constants starting with K_

View Source
var ContextUpgradeableABI = ContextUpgradeableMetaData.ABI

ContextUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ContextUpgradeableMetaData.ABI instead.

View Source
var ContextUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

ContextUpgradeableMetaData contains all meta data concerning the ContextUpgradeable contract.

View Source
var CountersUpgradeableABI = CountersUpgradeableMetaData.ABI

CountersUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use CountersUpgradeableMetaData.ABI instead.

View Source
var CountersUpgradeableBin = CountersUpgradeableMetaData.Bin

CountersUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use CountersUpgradeableMetaData.Bin instead.

View Source
var CountersUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122089b48b266e4a5f200bf0ce95b65da2c90502918d1fe20156bfcb79241d601fa864736f6c634300080d0033",
}

CountersUpgradeableMetaData contains all meta data concerning the CountersUpgradeable contract.

View Source
var ECDSAUpgradeableABI = ECDSAUpgradeableMetaData.ABI

ECDSAUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ECDSAUpgradeableMetaData.ABI instead.

View Source
var ECDSAUpgradeableBin = ECDSAUpgradeableMetaData.Bin

ECDSAUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ECDSAUpgradeableMetaData.Bin instead.

View Source
var ECDSAUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212207c6a83499a4cc459a45667d582e7788dcf76f0bd49d7ecbb1e360a24dfdab83e64736f6c634300080d0033",
}

ECDSAUpgradeableMetaData contains all meta data concerning the ECDSAUpgradeable contract.

View Source
var EIP712UpgradeableABI = EIP712UpgradeableMetaData.ABI

EIP712UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use EIP712UpgradeableMetaData.ABI instead.

View Source
var EIP712UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

EIP712UpgradeableMetaData contains all meta data concerning the EIP712Upgradeable contract.

View Source
var ERC165UpgradeableABI = ERC165UpgradeableMetaData.ABI

ERC165UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC165UpgradeableMetaData.ABI instead.

View Source
var ERC165UpgradeableFuncSigs = ERC165UpgradeableMetaData.Sigs

Deprecated: Use ERC165UpgradeableMetaData.Sigs instead. ERC165UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC165UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

ERC165UpgradeableMetaData contains all meta data concerning the ERC165Upgradeable contract.

View Source
var ERC1967UpgradeUpgradeableABI = ERC1967UpgradeUpgradeableMetaData.ABI

ERC1967UpgradeUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC1967UpgradeUpgradeableMetaData.ABI instead.

View Source
var ERC1967UpgradeUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"}]",
}

ERC1967UpgradeUpgradeableMetaData contains all meta data concerning the ERC1967UpgradeUpgradeable contract.

View Source
var ERC20BurnableUpgradeableABI = ERC20BurnableUpgradeableMetaData.ABI

ERC20BurnableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20BurnableUpgradeableMetaData.ABI instead.

View Source
var ERC20BurnableUpgradeableFuncSigs = ERC20BurnableUpgradeableMetaData.Sigs

Deprecated: Use ERC20BurnableUpgradeableMetaData.Sigs instead. ERC20BurnableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20BurnableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20BurnableUpgradeableMetaData contains all meta data concerning the ERC20BurnableUpgradeable contract.

View Source
var ERC20PermitUpgradeableABI = ERC20PermitUpgradeableMetaData.ABI

ERC20PermitUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20PermitUpgradeableMetaData.ABI instead.

View Source
var ERC20PermitUpgradeableFuncSigs = ERC20PermitUpgradeableMetaData.Sigs

Deprecated: Use ERC20PermitUpgradeableMetaData.Sigs instead. ERC20PermitUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20PermitUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20PermitUpgradeableMetaData contains all meta data concerning the ERC20PermitUpgradeable contract.

View Source
var ERC20SnapshotUpgradeableABI = ERC20SnapshotUpgradeableMetaData.ABI

ERC20SnapshotUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20SnapshotUpgradeableMetaData.ABI instead.

View Source
var ERC20SnapshotUpgradeableFuncSigs = ERC20SnapshotUpgradeableMetaData.Sigs

Deprecated: Use ERC20SnapshotUpgradeableMetaData.Sigs instead. ERC20SnapshotUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20SnapshotUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Snapshot\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"balanceOfAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"totalSupplyAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"4ee2cd7e": "balanceOfAt(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"981b24d0": "totalSupplyAt(uint256)",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20SnapshotUpgradeableMetaData contains all meta data concerning the ERC20SnapshotUpgradeable contract.

View Source
var ERC20UpgradeableABI = ERC20UpgradeableMetaData.ABI

ERC20UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20UpgradeableMetaData.ABI instead.

View Source
var ERC20UpgradeableBin = ERC20UpgradeableMetaData.Bin

ERC20UpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20UpgradeableMetaData.Bin instead.

View Source
var ERC20UpgradeableFuncSigs = ERC20UpgradeableMetaData.Sigs

Deprecated: Use ERC20UpgradeableMetaData.Sigs instead. ERC20UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "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",
}

ERC20UpgradeableMetaData contains all meta data concerning the ERC20Upgradeable contract.

View Source
var ElvTokenUpgradeableV2ABI = ElvTokenUpgradeableV2MetaData.ABI

ElvTokenUpgradeableV2ABI is the input ABI used to generate the binding from. Deprecated: Use ElvTokenUpgradeableV2MetaData.ABI instead.

View Source
var ElvTokenUpgradeableV2Bin = ElvTokenUpgradeableV2MetaData.Bin

ElvTokenUpgradeableV2Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTokenUpgradeableV2MetaData.Bin instead.

View Source
var ElvTokenUpgradeableV2FuncSigs = ElvTokenUpgradeableV2MetaData.Sigs

Deprecated: Use ElvTokenUpgradeableV2MetaData.Sigs instead. ElvTokenUpgradeableV2FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTokenUpgradeableV2MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address[]\",\"name\":\"recipients\",\"type\":\"address[]\"},{\"indexed\":true,\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"MultiTransferEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address[]\",\"name\":\"recipients\",\"type\":\"address[]\"},{\"indexed\":true,\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"MultiTransferFromEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Snapshot\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MINTER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PAUSER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SNAPSHOT_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"UPGRADER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"balanceOfAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSnapshotId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMaxTokensPerTransactionForMint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMaxTokensPerTransactionForTransferAndBurn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTransferFeeCollector\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTransferFeePercent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxTokensPerTransactionForMint\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"receivers\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"multiTransfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"receivers\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"multiTransferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"setMaxTokensPerTransactionForMint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"setMaxTokensPerTransactionForTransferAndBurn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"collector\",\"type\":\"address\"}],\"name\":\"setTransferFeeCollector\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"feePercent\",\"type\":\"uint256\"}],\"name\":\"setTransferFeePercent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"snapshot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"testMethod1\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"testUint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"totalSupplyAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"75b238fc": "ADMIN_ROLE()",
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"3644e515": "DOMAIN_SEPARATOR()",
		"d5391393": "MINTER_ROLE()",
		"e63ab1e9": "PAUSER_ROLE()",
		"7028e2cd": "SNAPSHOT_ROLE()",
		"f72c0d8b": "UPGRADER_ROLE()",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"4ee2cd7e": "balanceOfAt(address,uint256)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"5439ad86": "getCurrentSnapshotId()",
		"9129e839": "getMaxTokensPerTransactionForMint()",
		"c3e39478": "getMaxTokensPerTransactionForTransferAndBurn()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"89280e5d": "getTransferFeeCollector()",
		"15bd074d": "getTransferFeePercent()",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"39509351": "increaseAllowance(address,uint256)",
		"6fe0e395": "initialize(string,string,uint256,uint256)",
		"40c10f19": "mint(address,uint256)",
		"1e89d545": "multiTransfer(address[],uint256[])",
		"cb31b6cd": "multiTransferFrom(address,address[],uint256[])",
		"06fdde03": "name()",
		"7ecebe00": "nonces(address)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
		"52d1902d": "proxiableUUID()",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"ecb2d4c4": "setMaxTokensPerTransactionForMint(uint256)",
		"67af0c18": "setMaxTokensPerTransactionForTransferAndBurn(uint256)",
		"2453b9f4": "setTransferFeeCollector(address)",
		"1f36d925": "setTransferFeePercent(uint256)",
		"9711715a": "snapshot()",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"e35c4158": "testMethod1()",
		"c7a16965": "testUint(uint256)",
		"18160ddd": "totalSupply()",
		"981b24d0": "totalSupplyAt(uint256)",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"3f4ba83a": "unpause()",
		"3659cfe6": "upgradeTo(address)",
		"4f1ef286": "upgradeToAndCall(address,bytes)",
	},
	Bin: "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",
}

ElvTokenUpgradeableV2MetaData contains all meta data concerning the ElvTokenUpgradeableV2 contract.

View Source
var EventsByID = map[common.Hash]*EventInfo{}

Map of Unique events IDs to *EventInfo

View Source
var EventsByType = map[reflect.Type]*EventInfo{}

Map of Unique events types to *EventInfo

View Source
var IAccessControlUpgradeableABI = IAccessControlUpgradeableMetaData.ABI

IAccessControlUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IAccessControlUpgradeableMetaData.ABI instead.

View Source
var IAccessControlUpgradeableFuncSigs = IAccessControlUpgradeableMetaData.Sigs

Deprecated: Use IAccessControlUpgradeableMetaData.Sigs instead. IAccessControlUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAccessControlUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
	},
}

IAccessControlUpgradeableMetaData contains all meta data concerning the IAccessControlUpgradeable contract.

View Source
var IBeaconUpgradeableABI = IBeaconUpgradeableMetaData.ABI

IBeaconUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IBeaconUpgradeableMetaData.ABI instead.

View Source
var IBeaconUpgradeableFuncSigs = IBeaconUpgradeableMetaData.Sigs

Deprecated: Use IBeaconUpgradeableMetaData.Sigs instead. IBeaconUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IBeaconUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"5c60da1b": "implementation()",
	},
}

IBeaconUpgradeableMetaData contains all meta data concerning the IBeaconUpgradeable contract.

View Source
var IERC165UpgradeableABI = IERC165UpgradeableMetaData.ABI

IERC165UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC165UpgradeableMetaData.ABI instead.

View Source
var IERC165UpgradeableFuncSigs = IERC165UpgradeableMetaData.Sigs

Deprecated: Use IERC165UpgradeableMetaData.Sigs instead. IERC165UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

IERC165UpgradeableMetaData contains all meta data concerning the IERC165Upgradeable contract.

View Source
var IERC1822ProxiableUpgradeableABI = IERC1822ProxiableUpgradeableMetaData.ABI

IERC1822ProxiableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC1822ProxiableUpgradeableMetaData.ABI instead.

View Source
var IERC1822ProxiableUpgradeableFuncSigs = IERC1822ProxiableUpgradeableMetaData.Sigs

Deprecated: Use IERC1822ProxiableUpgradeableMetaData.Sigs instead. IERC1822ProxiableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC1822ProxiableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"52d1902d": "proxiableUUID()",
	},
}

IERC1822ProxiableUpgradeableMetaData contains all meta data concerning the IERC1822ProxiableUpgradeable contract.

View Source
var IERC20MetadataUpgradeableABI = IERC20MetadataUpgradeableMetaData.ABI

IERC20MetadataUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetadataUpgradeableMetaData.ABI instead.

View Source
var IERC20MetadataUpgradeableFuncSigs = IERC20MetadataUpgradeableMetaData.Sigs

Deprecated: Use IERC20MetadataUpgradeableMetaData.Sigs instead. IERC20MetadataUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetadataUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetadataUpgradeableMetaData contains all meta data concerning the IERC20MetadataUpgradeable contract.

View Source
var IERC20PermitUpgradeableABI = IERC20PermitUpgradeableMetaData.ABI

IERC20PermitUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20PermitUpgradeableMetaData.ABI instead.

View Source
var IERC20PermitUpgradeableFuncSigs = IERC20PermitUpgradeableMetaData.Sigs

Deprecated: Use IERC20PermitUpgradeableMetaData.Sigs instead. IERC20PermitUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20PermitUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
	},
}

IERC20PermitUpgradeableMetaData contains all meta data concerning the IERC20PermitUpgradeable contract.

View Source
var IERC20UpgradeableABI = IERC20UpgradeableMetaData.ABI

IERC20UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20UpgradeableMetaData.ABI instead.

View Source
var IERC20UpgradeableFuncSigs = IERC20UpgradeableMetaData.Sigs

Deprecated: Use IERC20UpgradeableMetaData.Sigs instead. IERC20UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20UpgradeableMetaData contains all meta data concerning the IERC20Upgradeable contract.

View Source
var InitializableABI = InitializableMetaData.ABI

InitializableABI is the input ABI used to generate the binding from. Deprecated: Use InitializableMetaData.ABI instead.

View Source
var InitializableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

InitializableMetaData contains all meta data concerning the Initializable contract.

View Source
var MathUpgradeableABI = MathUpgradeableMetaData.ABI

MathUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use MathUpgradeableMetaData.ABI instead.

View Source
var MathUpgradeableBin = MathUpgradeableMetaData.Bin

MathUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MathUpgradeableMetaData.Bin instead.

View Source
var MathUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220fce9ed5016b64bf84de441c757b0c0b3887bf8c1242f3e211f1ff95d5162e70f64736f6c634300080d0033",
}

MathUpgradeableMetaData contains all meta data concerning the MathUpgradeable contract.

View Source
var ParsedABIS = map[string]*abi.ABI{}

Map of ABI names to *abi.ABI ABI names are constants starting with K_

View Source
var PausableUpgradeableABI = PausableUpgradeableMetaData.ABI

PausableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use PausableUpgradeableMetaData.ABI instead.

View Source
var PausableUpgradeableFuncSigs = PausableUpgradeableMetaData.Sigs

Deprecated: Use PausableUpgradeableMetaData.Sigs instead. PausableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PausableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"5c975abb": "paused()",
	},
}

PausableUpgradeableMetaData contains all meta data concerning the PausableUpgradeable contract.

View Source
var SignedMathUpgradeableABI = SignedMathUpgradeableMetaData.ABI

SignedMathUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use SignedMathUpgradeableMetaData.ABI instead.

View Source
var SignedMathUpgradeableBin = SignedMathUpgradeableMetaData.Bin

SignedMathUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SignedMathUpgradeableMetaData.Bin instead.

View Source
var SignedMathUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212203f642eb593f1a5ee33e46344877b0a175c97aeaed13713e94a41a290ba7f5b9f64736f6c634300080d0033",
}

SignedMathUpgradeableMetaData contains all meta data concerning the SignedMathUpgradeable contract.

View Source
var StorageSlotUpgradeableABI = StorageSlotUpgradeableMetaData.ABI

StorageSlotUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use StorageSlotUpgradeableMetaData.ABI instead.

View Source
var StorageSlotUpgradeableBin = StorageSlotUpgradeableMetaData.Bin

StorageSlotUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StorageSlotUpgradeableMetaData.Bin instead.

View Source
var StorageSlotUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122002e4ebb231de2775fa845784d2c4f878a49ad8405c70ede91938bb20b91df3f464736f6c634300080d0033",
}

StorageSlotUpgradeableMetaData contains all meta data concerning the StorageSlotUpgradeable contract.

View Source
var StringsUpgradeableABI = StringsUpgradeableMetaData.ABI

StringsUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use StringsUpgradeableMetaData.ABI instead.

View Source
var StringsUpgradeableBin = StringsUpgradeableMetaData.Bin

StringsUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StringsUpgradeableMetaData.Bin instead.

View Source
var StringsUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220e87cd1f617751e80939824ea0793c56fc081001c69fe59e06362961e7e1f197e64736f6c634300080d0033",
}

StringsUpgradeableMetaData contains all meta data concerning the StringsUpgradeable contract.

View Source
var UUPSUpgradeableABI = UUPSUpgradeableMetaData.ABI

UUPSUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use UUPSUpgradeableMetaData.ABI instead.

View Source
var UUPSUpgradeableFuncSigs = UUPSUpgradeableMetaData.Sigs

Deprecated: Use UUPSUpgradeableMetaData.Sigs instead. UUPSUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var UUPSUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"52d1902d": "proxiableUUID()",
		"3659cfe6": "upgradeTo(address)",
		"4f1ef286": "upgradeToAndCall(address,bytes)",
	},
}

UUPSUpgradeableMetaData contains all meta data concerning the UUPSUpgradeable contract.

View Source
var UniqueEvents = map[string]*EventInfo{}

Map of Unique events names to *EventInfo. Unique events names are constants starting with E_

Functions

func BoundContract

func BoundContract(name string) *bind.BoundContract

func JSON

func JSON(reader io.Reader) (*abi.ABI, error)

JSON returns a parsed ABI interface and error if it failed.

func ParsedABI

func ParsedABI(name string) (*abi.ABI, error)

Types

type AccessControlUpgradeable

type AccessControlUpgradeable struct {
	AccessControlUpgradeableCaller     // Read-only binding to the contract
	AccessControlUpgradeableTransactor // Write-only binding to the contract
	AccessControlUpgradeableFilterer   // Log filterer for contract events
}

AccessControlUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewAccessControlUpgradeable

func NewAccessControlUpgradeable(address common.Address, backend bind.ContractBackend) (*AccessControlUpgradeable, error)

NewAccessControlUpgradeable creates a new instance of AccessControlUpgradeable, bound to a specific deployed contract.

type AccessControlUpgradeableCaller

type AccessControlUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlUpgradeableCaller

func NewAccessControlUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AccessControlUpgradeableCaller, error)

NewAccessControlUpgradeableCaller creates a new read-only instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableCaller) DEFAULTADMINROLE

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlUpgradeableCaller) GetRoleAdmin

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlUpgradeableCaller) HasRole

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlUpgradeableCaller) SupportsInterface

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlUpgradeableFilterer

type AccessControlUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlUpgradeableFilterer

func NewAccessControlUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlUpgradeableFilterer, error)

NewAccessControlUpgradeableFilterer creates a new log filterer instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableFilterer) FilterInitialized

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*AccessControlUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AccessControlUpgradeableFilterer) FilterRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlUpgradeableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) FilterRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlUpgradeableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) FilterRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlUpgradeableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) ParseInitialized

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseInitialized(log types.Log) (*AccessControlUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AccessControlUpgradeableFilterer) ParseRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlUpgradeableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) ParseRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleGranted(log types.Log) (*AccessControlUpgradeableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) ParseRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleRevoked(log types.Log) (*AccessControlUpgradeableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) WatchInitialized

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AccessControlUpgradeableFilterer) WatchRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) WatchRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) WatchRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AccessControlUpgradeableInitialized

type AccessControlUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableInitialized represents a Initialized event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableInitializedIterator

type AccessControlUpgradeableInitializedIterator struct {
	Event *AccessControlUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleAdminChanged

type AccessControlUpgradeableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleAdminChangedIterator

type AccessControlUpgradeableRoleAdminChangedIterator struct {
	Event *AccessControlUpgradeableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleGranted

type AccessControlUpgradeableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleGranted represents a RoleGranted event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleGrantedIterator

type AccessControlUpgradeableRoleGrantedIterator struct {
	Event *AccessControlUpgradeableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleRevoked

type AccessControlUpgradeableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleRevoked represents a RoleRevoked event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleRevokedIterator

type AccessControlUpgradeableRoleRevokedIterator struct {
	Event *AccessControlUpgradeableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableTransactor

type AccessControlUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlUpgradeableTransactor

func NewAccessControlUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlUpgradeableTransactor, error)

NewAccessControlUpgradeableTransactor creates a new write-only instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableTransactor) GrantRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactor) RenounceRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactor) RevokeRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AddressUpgradeable

type AddressUpgradeable struct {
	AddressUpgradeableCaller     // Read-only binding to the contract
	AddressUpgradeableTransactor // Write-only binding to the contract
	AddressUpgradeableFilterer   // Log filterer for contract events
}

AddressUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployAddressUpgradeable

func DeployAddressUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AddressUpgradeable, error)

DeployAddressUpgradeable deploys a new Ethereum contract, binding an instance of AddressUpgradeable to it.

func NewAddressUpgradeable

func NewAddressUpgradeable(address common.Address, backend bind.ContractBackend) (*AddressUpgradeable, error)

NewAddressUpgradeable creates a new instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCaller

type AddressUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AddressUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressUpgradeableCaller

func NewAddressUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AddressUpgradeableCaller, error)

NewAddressUpgradeableCaller creates a new read-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableFilterer

type AddressUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AddressUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressUpgradeableFilterer

func NewAddressUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressUpgradeableFilterer, error)

NewAddressUpgradeableFilterer creates a new log filterer instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableTransactor

type AddressUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AddressUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressUpgradeableTransactor

func NewAddressUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressUpgradeableTransactor, error)

NewAddressUpgradeableTransactor creates a new write-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AdminChanged

type AdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AdminChanged event with ID 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f

type Approval

type Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Approval event with ID 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925

type ArraysUpgradeable

type ArraysUpgradeable struct {
	ArraysUpgradeableCaller     // Read-only binding to the contract
	ArraysUpgradeableTransactor // Write-only binding to the contract
	ArraysUpgradeableFilterer   // Log filterer for contract events
}

ArraysUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployArraysUpgradeable

func DeployArraysUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ArraysUpgradeable, error)

DeployArraysUpgradeable deploys a new Ethereum contract, binding an instance of ArraysUpgradeable to it.

func NewArraysUpgradeable

func NewArraysUpgradeable(address common.Address, backend bind.ContractBackend) (*ArraysUpgradeable, error)

NewArraysUpgradeable creates a new instance of ArraysUpgradeable, bound to a specific deployed contract.

type ArraysUpgradeableCaller

type ArraysUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ArraysUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewArraysUpgradeableCaller

func NewArraysUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ArraysUpgradeableCaller, error)

NewArraysUpgradeableCaller creates a new read-only instance of ArraysUpgradeable, bound to a specific deployed contract.

type ArraysUpgradeableFilterer

type ArraysUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ArraysUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewArraysUpgradeableFilterer

func NewArraysUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ArraysUpgradeableFilterer, error)

NewArraysUpgradeableFilterer creates a new log filterer instance of ArraysUpgradeable, bound to a specific deployed contract.

type ArraysUpgradeableTransactor

type ArraysUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ArraysUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewArraysUpgradeableTransactor

func NewArraysUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ArraysUpgradeableTransactor, error)

NewArraysUpgradeableTransactor creates a new write-only instance of ArraysUpgradeable, bound to a specific deployed contract.

type BeaconUpgraded

type BeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

BeaconUpgraded event with ID 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e

type ContextUpgradeable

type ContextUpgradeable struct {
	ContextUpgradeableCaller     // Read-only binding to the contract
	ContextUpgradeableTransactor // Write-only binding to the contract
	ContextUpgradeableFilterer   // Log filterer for contract events
}

ContextUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewContextUpgradeable

func NewContextUpgradeable(address common.Address, backend bind.ContractBackend) (*ContextUpgradeable, error)

NewContextUpgradeable creates a new instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCaller

type ContextUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ContextUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextUpgradeableCaller

func NewContextUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ContextUpgradeableCaller, error)

NewContextUpgradeableCaller creates a new read-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableFilterer

type ContextUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ContextUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextUpgradeableFilterer

func NewContextUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextUpgradeableFilterer, error)

NewContextUpgradeableFilterer creates a new log filterer instance of ContextUpgradeable, bound to a specific deployed contract.

func (*ContextUpgradeableFilterer) FilterInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ContextUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) ParseInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) ParseInitialized(log types.Log) (*ContextUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) WatchInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ContextUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type ContextUpgradeableInitialized

type ContextUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ContextUpgradeableInitialized represents a Initialized event raised by the ContextUpgradeable contract.

type ContextUpgradeableInitializedIterator

type ContextUpgradeableInitializedIterator struct {
	Event *ContextUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContextUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ContextUpgradeable contract.

func (*ContextUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContextUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContextUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContextUpgradeableTransactor

type ContextUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ContextUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextUpgradeableTransactor

func NewContextUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextUpgradeableTransactor, error)

NewContextUpgradeableTransactor creates a new write-only instance of ContextUpgradeable, bound to a specific deployed contract.

type CountersUpgradeable

type CountersUpgradeable struct {
	CountersUpgradeableCaller     // Read-only binding to the contract
	CountersUpgradeableTransactor // Write-only binding to the contract
	CountersUpgradeableFilterer   // Log filterer for contract events
}

CountersUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployCountersUpgradeable

func DeployCountersUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *CountersUpgradeable, error)

DeployCountersUpgradeable deploys a new Ethereum contract, binding an instance of CountersUpgradeable to it.

func NewCountersUpgradeable

func NewCountersUpgradeable(address common.Address, backend bind.ContractBackend) (*CountersUpgradeable, error)

NewCountersUpgradeable creates a new instance of CountersUpgradeable, bound to a specific deployed contract.

type CountersUpgradeableCaller

type CountersUpgradeableCaller struct {
	// contains filtered or unexported fields
}

CountersUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCountersUpgradeableCaller

func NewCountersUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*CountersUpgradeableCaller, error)

NewCountersUpgradeableCaller creates a new read-only instance of CountersUpgradeable, bound to a specific deployed contract.

type CountersUpgradeableFilterer

type CountersUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

CountersUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCountersUpgradeableFilterer

func NewCountersUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*CountersUpgradeableFilterer, error)

NewCountersUpgradeableFilterer creates a new log filterer instance of CountersUpgradeable, bound to a specific deployed contract.

type CountersUpgradeableTransactor

type CountersUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

CountersUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCountersUpgradeableTransactor

func NewCountersUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*CountersUpgradeableTransactor, error)

NewCountersUpgradeableTransactor creates a new write-only instance of CountersUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeable

type ECDSAUpgradeable struct {
	ECDSAUpgradeableCaller     // Read-only binding to the contract
	ECDSAUpgradeableTransactor // Write-only binding to the contract
	ECDSAUpgradeableFilterer   // Log filterer for contract events
}

ECDSAUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployECDSAUpgradeable

func DeployECDSAUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ECDSAUpgradeable, error)

DeployECDSAUpgradeable deploys a new Ethereum contract, binding an instance of ECDSAUpgradeable to it.

func NewECDSAUpgradeable

func NewECDSAUpgradeable(address common.Address, backend bind.ContractBackend) (*ECDSAUpgradeable, error)

NewECDSAUpgradeable creates a new instance of ECDSAUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeableCaller

type ECDSAUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ECDSAUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewECDSAUpgradeableCaller

func NewECDSAUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ECDSAUpgradeableCaller, error)

NewECDSAUpgradeableCaller creates a new read-only instance of ECDSAUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeableFilterer

type ECDSAUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ECDSAUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewECDSAUpgradeableFilterer

func NewECDSAUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ECDSAUpgradeableFilterer, error)

NewECDSAUpgradeableFilterer creates a new log filterer instance of ECDSAUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeableTransactor

type ECDSAUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ECDSAUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewECDSAUpgradeableTransactor

func NewECDSAUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ECDSAUpgradeableTransactor, error)

NewECDSAUpgradeableTransactor creates a new write-only instance of ECDSAUpgradeable, bound to a specific deployed contract.

type EIP712Upgradeable

type EIP712Upgradeable struct {
	EIP712UpgradeableCaller     // Read-only binding to the contract
	EIP712UpgradeableTransactor // Write-only binding to the contract
	EIP712UpgradeableFilterer   // Log filterer for contract events
}

EIP712Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewEIP712Upgradeable

func NewEIP712Upgradeable(address common.Address, backend bind.ContractBackend) (*EIP712Upgradeable, error)

NewEIP712Upgradeable creates a new instance of EIP712Upgradeable, bound to a specific deployed contract.

type EIP712UpgradeableCaller

type EIP712UpgradeableCaller struct {
	// contains filtered or unexported fields
}

EIP712UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewEIP712UpgradeableCaller

func NewEIP712UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*EIP712UpgradeableCaller, error)

NewEIP712UpgradeableCaller creates a new read-only instance of EIP712Upgradeable, bound to a specific deployed contract.

type EIP712UpgradeableFilterer

type EIP712UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

EIP712UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewEIP712UpgradeableFilterer

func NewEIP712UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*EIP712UpgradeableFilterer, error)

NewEIP712UpgradeableFilterer creates a new log filterer instance of EIP712Upgradeable, bound to a specific deployed contract.

func (*EIP712UpgradeableFilterer) FilterInitialized

func (_EIP712Upgradeable *EIP712UpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*EIP712UpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*EIP712UpgradeableFilterer) ParseInitialized

func (_EIP712Upgradeable *EIP712UpgradeableFilterer) ParseInitialized(log types.Log) (*EIP712UpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*EIP712UpgradeableFilterer) WatchInitialized

func (_EIP712Upgradeable *EIP712UpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *EIP712UpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type EIP712UpgradeableInitialized

type EIP712UpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

EIP712UpgradeableInitialized represents a Initialized event raised by the EIP712Upgradeable contract.

type EIP712UpgradeableInitializedIterator

type EIP712UpgradeableInitializedIterator struct {
	Event *EIP712UpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

EIP712UpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the EIP712Upgradeable contract.

func (*EIP712UpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*EIP712UpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*EIP712UpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EIP712UpgradeableTransactor

type EIP712UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

EIP712UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewEIP712UpgradeableTransactor

func NewEIP712UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*EIP712UpgradeableTransactor, error)

NewEIP712UpgradeableTransactor creates a new write-only instance of EIP712Upgradeable, bound to a specific deployed contract.

type ERC165Upgradeable

type ERC165Upgradeable struct {
	ERC165UpgradeableCaller     // Read-only binding to the contract
	ERC165UpgradeableTransactor // Write-only binding to the contract
	ERC165UpgradeableFilterer   // Log filterer for contract events
}

ERC165Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC165Upgradeable

func NewERC165Upgradeable(address common.Address, backend bind.ContractBackend) (*ERC165Upgradeable, error)

NewERC165Upgradeable creates a new instance of ERC165Upgradeable, bound to a specific deployed contract.

type ERC165UpgradeableCaller

type ERC165UpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC165UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165UpgradeableCaller

func NewERC165UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC165UpgradeableCaller, error)

NewERC165UpgradeableCaller creates a new read-only instance of ERC165Upgradeable, bound to a specific deployed contract.

func (*ERC165UpgradeableCaller) SupportsInterface

func (_ERC165Upgradeable *ERC165UpgradeableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165UpgradeableFilterer

type ERC165UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC165UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165UpgradeableFilterer

func NewERC165UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC165UpgradeableFilterer, error)

NewERC165UpgradeableFilterer creates a new log filterer instance of ERC165Upgradeable, bound to a specific deployed contract.

func (*ERC165UpgradeableFilterer) FilterInitialized

func (_ERC165Upgradeable *ERC165UpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC165UpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC165UpgradeableFilterer) ParseInitialized

func (_ERC165Upgradeable *ERC165UpgradeableFilterer) ParseInitialized(log types.Log) (*ERC165UpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC165UpgradeableFilterer) WatchInitialized

func (_ERC165Upgradeable *ERC165UpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC165UpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type ERC165UpgradeableInitialized

type ERC165UpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC165UpgradeableInitialized represents a Initialized event raised by the ERC165Upgradeable contract.

type ERC165UpgradeableInitializedIterator

type ERC165UpgradeableInitializedIterator struct {
	Event *ERC165UpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC165UpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC165Upgradeable contract.

func (*ERC165UpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC165UpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC165UpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC165UpgradeableTransactor

type ERC165UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC165UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165UpgradeableTransactor

func NewERC165UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC165UpgradeableTransactor, error)

NewERC165UpgradeableTransactor creates a new write-only instance of ERC165Upgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeable

type ERC1967UpgradeUpgradeable struct {
	ERC1967UpgradeUpgradeableCaller     // Read-only binding to the contract
	ERC1967UpgradeUpgradeableTransactor // Write-only binding to the contract
	ERC1967UpgradeUpgradeableFilterer   // Log filterer for contract events
}

ERC1967UpgradeUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC1967UpgradeUpgradeable

func NewERC1967UpgradeUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC1967UpgradeUpgradeable, error)

NewERC1967UpgradeUpgradeable creates a new instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeableAdminChanged

type ERC1967UpgradeUpgradeableAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableAdminChanged represents a AdminChanged event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableAdminChangedIterator

type ERC1967UpgradeUpgradeableAdminChangedIterator struct {
	Event *ERC1967UpgradeUpgradeableAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC1967UpgradeUpgradeableBeaconUpgraded

type ERC1967UpgradeUpgradeableBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableBeaconUpgraded represents a BeaconUpgraded event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableBeaconUpgradedIterator

type ERC1967UpgradeUpgradeableBeaconUpgradedIterator struct {
	Event *ERC1967UpgradeUpgradeableBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC1967UpgradeUpgradeableCaller

type ERC1967UpgradeUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC1967UpgradeUpgradeableCaller

func NewERC1967UpgradeUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC1967UpgradeUpgradeableCaller, error)

NewERC1967UpgradeUpgradeableCaller creates a new read-only instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeableFilterer

type ERC1967UpgradeUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC1967UpgradeUpgradeableFilterer

func NewERC1967UpgradeUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC1967UpgradeUpgradeableFilterer, error)

NewERC1967UpgradeUpgradeableFilterer creates a new log filterer instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

func (*ERC1967UpgradeUpgradeableFilterer) FilterAdminChanged

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*ERC1967UpgradeUpgradeableAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC1967UpgradeUpgradeableFilterer) FilterBeaconUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC1967UpgradeUpgradeableFilterer) FilterInitialized

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC1967UpgradeUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC1967UpgradeUpgradeableFilterer) FilterUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ERC1967UpgradeUpgradeableUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ERC1967UpgradeUpgradeableFilterer) ParseAdminChanged

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseAdminChanged(log types.Log) (*ERC1967UpgradeUpgradeableAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC1967UpgradeUpgradeableFilterer) ParseBeaconUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseBeaconUpgraded(log types.Log) (*ERC1967UpgradeUpgradeableBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC1967UpgradeUpgradeableFilterer) ParseInitialized

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC1967UpgradeUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC1967UpgradeUpgradeableFilterer) ParseUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseUpgraded(log types.Log) (*ERC1967UpgradeUpgradeableUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ERC1967UpgradeUpgradeableFilterer) WatchAdminChanged

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC1967UpgradeUpgradeableFilterer) WatchBeaconUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC1967UpgradeUpgradeableFilterer) WatchInitialized

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC1967UpgradeUpgradeableFilterer) WatchUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type ERC1967UpgradeUpgradeableInitialized

type ERC1967UpgradeUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableInitialized represents a Initialized event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableInitializedIterator

type ERC1967UpgradeUpgradeableInitializedIterator struct {
	Event *ERC1967UpgradeUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC1967UpgradeUpgradeableTransactor

type ERC1967UpgradeUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC1967UpgradeUpgradeableTransactor

func NewERC1967UpgradeUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC1967UpgradeUpgradeableTransactor, error)

NewERC1967UpgradeUpgradeableTransactor creates a new write-only instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeableUpgraded

type ERC1967UpgradeUpgradeableUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableUpgraded represents a Upgraded event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableUpgradedIterator

type ERC1967UpgradeUpgradeableUpgradedIterator struct {
	Event *ERC1967UpgradeUpgradeableUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableUpgradeable

type ERC20BurnableUpgradeable struct {
	ERC20BurnableUpgradeableCaller     // Read-only binding to the contract
	ERC20BurnableUpgradeableTransactor // Write-only binding to the contract
	ERC20BurnableUpgradeableFilterer   // Log filterer for contract events
}

ERC20BurnableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC20BurnableUpgradeable

func NewERC20BurnableUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC20BurnableUpgradeable, error)

NewERC20BurnableUpgradeable creates a new instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

type ERC20BurnableUpgradeableApproval

type ERC20BurnableUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableUpgradeableApproval represents a Approval event raised by the ERC20BurnableUpgradeable contract.

type ERC20BurnableUpgradeableApprovalIterator

type ERC20BurnableUpgradeableApprovalIterator struct {
	Event *ERC20BurnableUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20BurnableUpgradeable contract.

func (*ERC20BurnableUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableUpgradeableCaller

type ERC20BurnableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20BurnableUpgradeableCaller

func NewERC20BurnableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20BurnableUpgradeableCaller, error)

NewERC20BurnableUpgradeableCaller creates a new read-only instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

func (*ERC20BurnableUpgradeableCaller) Allowance

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20BurnableUpgradeableCaller) BalanceOf

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20BurnableUpgradeableCaller) Decimals

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20BurnableUpgradeableCaller) Name

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20BurnableUpgradeableCaller) Symbol

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20BurnableUpgradeableCaller) TotalSupply

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20BurnableUpgradeableFilterer

type ERC20BurnableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20BurnableUpgradeableFilterer

func NewERC20BurnableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20BurnableUpgradeableFilterer, error)

NewERC20BurnableUpgradeableFilterer creates a new log filterer instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

func (*ERC20BurnableUpgradeableFilterer) FilterApproval

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20BurnableUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) FilterInitialized

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20BurnableUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20BurnableUpgradeableFilterer) FilterTransfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20BurnableUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) ParseApproval

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) ParseApproval(log types.Log) (*ERC20BurnableUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) ParseInitialized

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20BurnableUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20BurnableUpgradeableFilterer) ParseTransfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20BurnableUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) WatchApproval

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20BurnableUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) WatchInitialized

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20BurnableUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20BurnableUpgradeableFilterer) WatchTransfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20BurnableUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20BurnableUpgradeableInitialized

type ERC20BurnableUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableUpgradeableInitialized represents a Initialized event raised by the ERC20BurnableUpgradeable contract.

type ERC20BurnableUpgradeableInitializedIterator

type ERC20BurnableUpgradeableInitializedIterator struct {
	Event *ERC20BurnableUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20BurnableUpgradeable contract.

func (*ERC20BurnableUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableUpgradeableTransactor

type ERC20BurnableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20BurnableUpgradeableTransactor

func NewERC20BurnableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20BurnableUpgradeableTransactor, error)

NewERC20BurnableUpgradeableTransactor creates a new write-only instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

func (*ERC20BurnableUpgradeableTransactor) Approve

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) Burn

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableUpgradeableTransactor) BurnFrom

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableUpgradeableTransactor) DecreaseAllowance

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) IncreaseAllowance

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) Transfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) TransferFrom

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20BurnableUpgradeableTransfer

type ERC20BurnableUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20BurnableUpgradeableTransfer represents a Transfer event raised by the ERC20BurnableUpgradeable contract.

type ERC20BurnableUpgradeableTransferIterator

type ERC20BurnableUpgradeableTransferIterator struct {
	Event *ERC20BurnableUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20BurnableUpgradeable contract.

func (*ERC20BurnableUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgradeable

type ERC20PermitUpgradeable struct {
	ERC20PermitUpgradeableCaller     // Read-only binding to the contract
	ERC20PermitUpgradeableTransactor // Write-only binding to the contract
	ERC20PermitUpgradeableFilterer   // Log filterer for contract events
}

ERC20PermitUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC20PermitUpgradeable

func NewERC20PermitUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC20PermitUpgradeable, error)

NewERC20PermitUpgradeable creates a new instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

type ERC20PermitUpgradeableApproval

type ERC20PermitUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgradeableApproval represents a Approval event raised by the ERC20PermitUpgradeable contract.

type ERC20PermitUpgradeableApprovalIterator

type ERC20PermitUpgradeableApprovalIterator struct {
	Event *ERC20PermitUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20PermitUpgradeable contract.

func (*ERC20PermitUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgradeableCaller

type ERC20PermitUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20PermitUpgradeableCaller

func NewERC20PermitUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20PermitUpgradeableCaller, error)

NewERC20PermitUpgradeableCaller creates a new read-only instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

func (*ERC20PermitUpgradeableCaller) Allowance

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PermitUpgradeableCaller) BalanceOf

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20PermitUpgradeableCaller) DOMAINSEPARATOR

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ERC20PermitUpgradeableCaller) Decimals

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20PermitUpgradeableCaller) Name

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20PermitUpgradeableCaller) Nonces

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ERC20PermitUpgradeableCaller) Symbol

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20PermitUpgradeableCaller) TotalSupply

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20PermitUpgradeableFilterer

type ERC20PermitUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20PermitUpgradeableFilterer

func NewERC20PermitUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20PermitUpgradeableFilterer, error)

NewERC20PermitUpgradeableFilterer creates a new log filterer instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

func (*ERC20PermitUpgradeableFilterer) FilterApproval

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20PermitUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitUpgradeableFilterer) FilterInitialized

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20PermitUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitUpgradeableFilterer) FilterTransfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20PermitUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitUpgradeableFilterer) ParseApproval

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) ParseApproval(log types.Log) (*ERC20PermitUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitUpgradeableFilterer) ParseInitialized

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20PermitUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitUpgradeableFilterer) ParseTransfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20PermitUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitUpgradeableFilterer) WatchApproval

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitUpgradeableFilterer) WatchInitialized

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitUpgradeableFilterer) WatchTransfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20PermitUpgradeableInitialized

type ERC20PermitUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgradeableInitialized represents a Initialized event raised by the ERC20PermitUpgradeable contract.

type ERC20PermitUpgradeableInitializedIterator

type ERC20PermitUpgradeableInitializedIterator struct {
	Event *ERC20PermitUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20PermitUpgradeable contract.

func (*ERC20PermitUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgradeableTransactor

type ERC20PermitUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20PermitUpgradeableTransactor

func NewERC20PermitUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20PermitUpgradeableTransactor, error)

NewERC20PermitUpgradeableTransactor creates a new write-only instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

func (*ERC20PermitUpgradeableTransactor) Approve

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20PermitUpgradeableTransactor) DecreaseAllowance

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20PermitUpgradeableTransactor) IncreaseAllowance

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20PermitUpgradeableTransactor) Permit

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ERC20PermitUpgradeableTransactor) Transfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20PermitUpgradeableTransactor) TransferFrom

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20PermitUpgradeableTransfer

type ERC20PermitUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgradeableTransfer represents a Transfer event raised by the ERC20PermitUpgradeable contract.

type ERC20PermitUpgradeableTransferIterator

type ERC20PermitUpgradeableTransferIterator struct {
	Event *ERC20PermitUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20PermitUpgradeable contract.

func (*ERC20PermitUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeable

type ERC20SnapshotUpgradeable struct {
	ERC20SnapshotUpgradeableCaller     // Read-only binding to the contract
	ERC20SnapshotUpgradeableTransactor // Write-only binding to the contract
	ERC20SnapshotUpgradeableFilterer   // Log filterer for contract events
}

ERC20SnapshotUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC20SnapshotUpgradeable

func NewERC20SnapshotUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC20SnapshotUpgradeable, error)

NewERC20SnapshotUpgradeable creates a new instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

type ERC20SnapshotUpgradeableApproval

type ERC20SnapshotUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableApproval represents a Approval event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableApprovalIterator

type ERC20SnapshotUpgradeableApprovalIterator struct {
	Event *ERC20SnapshotUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeableCaller

type ERC20SnapshotUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20SnapshotUpgradeableCaller

func NewERC20SnapshotUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20SnapshotUpgradeableCaller, error)

NewERC20SnapshotUpgradeableCaller creates a new read-only instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

func (*ERC20SnapshotUpgradeableCaller) Allowance

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) BalanceOf

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) BalanceOfAt

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) BalanceOfAt(opts *bind.CallOpts, account common.Address, snapshotId *big.Int) (*big.Int, error)

BalanceOfAt is a free data retrieval call binding the contract method 0x4ee2cd7e.

Solidity: function balanceOfAt(address account, uint256 snapshotId) view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) Decimals

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20SnapshotUpgradeableCaller) Name

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20SnapshotUpgradeableCaller) Symbol

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20SnapshotUpgradeableCaller) TotalSupply

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) TotalSupplyAt

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) TotalSupplyAt(opts *bind.CallOpts, snapshotId *big.Int) (*big.Int, error)

TotalSupplyAt is a free data retrieval call binding the contract method 0x981b24d0.

Solidity: function totalSupplyAt(uint256 snapshotId) view returns(uint256)

type ERC20SnapshotUpgradeableFilterer

type ERC20SnapshotUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20SnapshotUpgradeableFilterer

func NewERC20SnapshotUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20SnapshotUpgradeableFilterer, error)

NewERC20SnapshotUpgradeableFilterer creates a new log filterer instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

func (*ERC20SnapshotUpgradeableFilterer) FilterApproval

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20SnapshotUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) FilterInitialized

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20SnapshotUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20SnapshotUpgradeableFilterer) FilterSnapshot

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterSnapshot(opts *bind.FilterOpts) (*ERC20SnapshotUpgradeableSnapshotIterator, error)

FilterSnapshot is a free log retrieval operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotUpgradeableFilterer) FilterTransfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20SnapshotUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) ParseApproval

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseApproval(log types.Log) (*ERC20SnapshotUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) ParseInitialized

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20SnapshotUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20SnapshotUpgradeableFilterer) ParseSnapshot

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseSnapshot(log types.Log) (*ERC20SnapshotUpgradeableSnapshot, error)

ParseSnapshot is a log parse operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotUpgradeableFilterer) ParseTransfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20SnapshotUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) WatchApproval

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) WatchInitialized

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20SnapshotUpgradeableFilterer) WatchSnapshot

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchSnapshot(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableSnapshot) (event.Subscription, error)

WatchSnapshot is a free log subscription operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotUpgradeableFilterer) WatchTransfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20SnapshotUpgradeableInitialized

type ERC20SnapshotUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableInitialized represents a Initialized event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableInitializedIterator

type ERC20SnapshotUpgradeableInitializedIterator struct {
	Event *ERC20SnapshotUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeableSnapshot

type ERC20SnapshotUpgradeableSnapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableSnapshot represents a Snapshot event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableSnapshotIterator

type ERC20SnapshotUpgradeableSnapshotIterator struct {
	Event *ERC20SnapshotUpgradeableSnapshot // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableSnapshotIterator is returned from FilterSnapshot and is used to iterate over the raw logs and unpacked data for Snapshot events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableSnapshotIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableSnapshotIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableSnapshotIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeableTransactor

type ERC20SnapshotUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20SnapshotUpgradeableTransactor

func NewERC20SnapshotUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20SnapshotUpgradeableTransactor, error)

NewERC20SnapshotUpgradeableTransactor creates a new write-only instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

func (*ERC20SnapshotUpgradeableTransactor) Approve

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) DecreaseAllowance

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) IncreaseAllowance

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) Transfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) TransferFrom

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20SnapshotUpgradeableTransfer

type ERC20SnapshotUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableTransfer represents a Transfer event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableTransferIterator

type ERC20SnapshotUpgradeableTransferIterator struct {
	Event *ERC20SnapshotUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Upgradeable

type ERC20Upgradeable struct {
	ERC20UpgradeableCaller     // Read-only binding to the contract
	ERC20UpgradeableTransactor // Write-only binding to the contract
	ERC20UpgradeableFilterer   // Log filterer for contract events
}

ERC20Upgradeable is an auto generated Go binding around an Ethereum contract.

func DeployERC20Upgradeable

func DeployERC20Upgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Upgradeable, error)

DeployERC20Upgradeable deploys a new Ethereum contract, binding an instance of ERC20Upgradeable to it.

func NewERC20Upgradeable

func NewERC20Upgradeable(address common.Address, backend bind.ContractBackend) (*ERC20Upgradeable, error)

NewERC20Upgradeable creates a new instance of ERC20Upgradeable, bound to a specific deployed contract.

type ERC20UpgradeableApproval

type ERC20UpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20UpgradeableApproval represents a Approval event raised by the ERC20Upgradeable contract.

type ERC20UpgradeableApprovalIterator

type ERC20UpgradeableApprovalIterator struct {
	Event *ERC20UpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20UpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Upgradeable contract.

func (*ERC20UpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20UpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20UpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20UpgradeableCaller

type ERC20UpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20UpgradeableCaller

func NewERC20UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20UpgradeableCaller, error)

NewERC20UpgradeableCaller creates a new read-only instance of ERC20Upgradeable, bound to a specific deployed contract.

func (*ERC20UpgradeableCaller) Allowance

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20UpgradeableCaller) BalanceOf

func (_ERC20Upgradeable *ERC20UpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20UpgradeableCaller) Decimals

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20UpgradeableCaller) Name

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20UpgradeableCaller) Symbol

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20UpgradeableCaller) TotalSupply

func (_ERC20Upgradeable *ERC20UpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20UpgradeableFilterer

type ERC20UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20UpgradeableFilterer

func NewERC20UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20UpgradeableFilterer, error)

NewERC20UpgradeableFilterer creates a new log filterer instance of ERC20Upgradeable, bound to a specific deployed contract.

func (*ERC20UpgradeableFilterer) FilterApproval

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20UpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20UpgradeableFilterer) FilterInitialized

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20UpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20UpgradeableFilterer) FilterTransfer

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20UpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20UpgradeableFilterer) ParseApproval

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) ParseApproval(log types.Log) (*ERC20UpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20UpgradeableFilterer) ParseInitialized

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20UpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20UpgradeableFilterer) ParseTransfer

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20UpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20UpgradeableFilterer) WatchApproval

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20UpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20UpgradeableFilterer) WatchInitialized

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20UpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20UpgradeableFilterer) WatchTransfer

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20UpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20UpgradeableInitialized

type ERC20UpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20UpgradeableInitialized represents a Initialized event raised by the ERC20Upgradeable contract.

type ERC20UpgradeableInitializedIterator

type ERC20UpgradeableInitializedIterator struct {
	Event *ERC20UpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20UpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20Upgradeable contract.

func (*ERC20UpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20UpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20UpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20UpgradeableTransactor

type ERC20UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20UpgradeableTransactor

func NewERC20UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20UpgradeableTransactor, error)

NewERC20UpgradeableTransactor creates a new write-only instance of ERC20Upgradeable, bound to a specific deployed contract.

func (*ERC20UpgradeableTransactor) Approve

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20UpgradeableTransactor) DecreaseAllowance

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20UpgradeableTransactor) IncreaseAllowance

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20UpgradeableTransactor) Transfer

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20UpgradeableTransactor) TransferFrom

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20UpgradeableTransfer

type ERC20UpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20UpgradeableTransfer represents a Transfer event raised by the ERC20Upgradeable contract.

type ERC20UpgradeableTransferIterator

type ERC20UpgradeableTransferIterator struct {
	Event *ERC20UpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20UpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Upgradeable contract.

func (*ERC20UpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20UpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20UpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2

type ElvTokenUpgradeableV2 struct {
	ElvTokenUpgradeableV2Caller     // Read-only binding to the contract
	ElvTokenUpgradeableV2Transactor // Write-only binding to the contract
	ElvTokenUpgradeableV2Filterer   // Log filterer for contract events
}

ElvTokenUpgradeableV2 is an auto generated Go binding around an Ethereum contract.

func DeployElvTokenUpgradeableV2

func DeployElvTokenUpgradeableV2(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ElvTokenUpgradeableV2, error)

DeployElvTokenUpgradeableV2 deploys a new Ethereum contract, binding an instance of ElvTokenUpgradeableV2 to it.

func NewElvTokenUpgradeableV2

func NewElvTokenUpgradeableV2(address common.Address, backend bind.ContractBackend) (*ElvTokenUpgradeableV2, error)

NewElvTokenUpgradeableV2 creates a new instance of ElvTokenUpgradeableV2, bound to a specific deployed contract.

type ElvTokenUpgradeableV2AdminChanged

type ElvTokenUpgradeableV2AdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2AdminChanged represents a AdminChanged event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2AdminChangedIterator

type ElvTokenUpgradeableV2AdminChangedIterator struct {
	Event *ElvTokenUpgradeableV2AdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2AdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2AdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2AdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2AdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Approval

type ElvTokenUpgradeableV2Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Approval represents a Approval event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2ApprovalIterator

type ElvTokenUpgradeableV2ApprovalIterator struct {
	Event *ElvTokenUpgradeableV2Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2BeaconUpgraded

type ElvTokenUpgradeableV2BeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2BeaconUpgraded represents a BeaconUpgraded event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2BeaconUpgradedIterator

type ElvTokenUpgradeableV2BeaconUpgradedIterator struct {
	Event *ElvTokenUpgradeableV2BeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2BeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2BeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2BeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2BeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Caller

type ElvTokenUpgradeableV2Caller struct {
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTokenUpgradeableV2Caller

func NewElvTokenUpgradeableV2Caller(address common.Address, caller bind.ContractCaller) (*ElvTokenUpgradeableV2Caller, error)

NewElvTokenUpgradeableV2Caller creates a new read-only instance of ElvTokenUpgradeableV2, bound to a specific deployed contract.

func (*ElvTokenUpgradeableV2Caller) ADMINROLE

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) ADMINROLE(opts *bind.CallOpts) ([32]byte, error)

ADMINROLE is a free data retrieval call binding the contract method 0x75b238fc.

Solidity: function ADMIN_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) Allowance

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) BalanceOf

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) BalanceOfAt

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) BalanceOfAt(opts *bind.CallOpts, account common.Address, snapshotId *big.Int) (*big.Int, error)

BalanceOfAt is a free data retrieval call binding the contract method 0x4ee2cd7e.

Solidity: function balanceOfAt(address account, uint256 snapshotId) view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) DEFAULTADMINROLE

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) DOMAINSEPARATOR

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) Decimals

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ElvTokenUpgradeableV2Caller) GetCurrentSnapshotId

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) GetCurrentSnapshotId(opts *bind.CallOpts) (*big.Int, error)

GetCurrentSnapshotId is a free data retrieval call binding the contract method 0x5439ad86.

Solidity: function getCurrentSnapshotId() view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) GetMaxTokensPerTransactionForMint

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) GetMaxTokensPerTransactionForMint(opts *bind.CallOpts) (*big.Int, error)

GetMaxTokensPerTransactionForMint is a free data retrieval call binding the contract method 0x9129e839.

Solidity: function getMaxTokensPerTransactionForMint() view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) GetMaxTokensPerTransactionForTransferAndBurn

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) GetMaxTokensPerTransactionForTransferAndBurn(opts *bind.CallOpts) (*big.Int, error)

GetMaxTokensPerTransactionForTransferAndBurn is a free data retrieval call binding the contract method 0xc3e39478.

Solidity: function getMaxTokensPerTransactionForTransferAndBurn() view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) GetRoleAdmin

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) GetTransferFeeCollector

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) GetTransferFeeCollector(opts *bind.CallOpts) (common.Address, error)

GetTransferFeeCollector is a free data retrieval call binding the contract method 0x89280e5d.

Solidity: function getTransferFeeCollector() view returns(address)

func (*ElvTokenUpgradeableV2Caller) GetTransferFeePercent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) GetTransferFeePercent(opts *bind.CallOpts) (*big.Int, error)

GetTransferFeePercent is a free data retrieval call binding the contract method 0x15bd074d.

Solidity: function getTransferFeePercent() view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) HasRole

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*ElvTokenUpgradeableV2Caller) MINTERROLE

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) MINTERROLE(opts *bind.CallOpts) ([32]byte, error)

MINTERROLE is a free data retrieval call binding the contract method 0xd5391393.

Solidity: function MINTER_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) Name

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ElvTokenUpgradeableV2Caller) Nonces

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) PAUSERROLE

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) PAUSERROLE(opts *bind.CallOpts) ([32]byte, error)

PAUSERROLE is a free data retrieval call binding the contract method 0xe63ab1e9.

Solidity: function PAUSER_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) Paused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ElvTokenUpgradeableV2Caller) ProxiableUUID

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) SNAPSHOTROLE

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) SNAPSHOTROLE(opts *bind.CallOpts) ([32]byte, error)

SNAPSHOTROLE is a free data retrieval call binding the contract method 0x7028e2cd.

Solidity: function SNAPSHOT_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV2Caller) SupportsInterface

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ElvTokenUpgradeableV2Caller) Symbol

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ElvTokenUpgradeableV2Caller) TestMethod1

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) TestMethod1(opts *bind.CallOpts) (string, error)

TestMethod1 is a free data retrieval call binding the contract method 0xe35c4158.

Solidity: function testMethod1() pure returns(string)

func (*ElvTokenUpgradeableV2Caller) TestUint

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) TestUint(opts *bind.CallOpts, amount *big.Int) (*big.Int, error)

TestUint is a free data retrieval call binding the contract method 0xc7a16965.

Solidity: function testUint(uint256 amount) pure returns(uint256)

func (*ElvTokenUpgradeableV2Caller) TotalSupply

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) TotalSupplyAt

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) TotalSupplyAt(opts *bind.CallOpts, snapshotId *big.Int) (*big.Int, error)

TotalSupplyAt is a free data retrieval call binding the contract method 0x981b24d0.

Solidity: function totalSupplyAt(uint256 snapshotId) view returns(uint256)

func (*ElvTokenUpgradeableV2Caller) UPGRADERROLE

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Caller) UPGRADERROLE(opts *bind.CallOpts) ([32]byte, error)

UPGRADERROLE is a free data retrieval call binding the contract method 0xf72c0d8b.

Solidity: function UPGRADER_ROLE() view returns(bytes32)

type ElvTokenUpgradeableV2Filterer

type ElvTokenUpgradeableV2Filterer struct {
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTokenUpgradeableV2Filterer

func NewElvTokenUpgradeableV2Filterer(address common.Address, filterer bind.ContractFilterer) (*ElvTokenUpgradeableV2Filterer, error)

NewElvTokenUpgradeableV2Filterer creates a new log filterer instance of ElvTokenUpgradeableV2, bound to a specific deployed contract.

func (*ElvTokenUpgradeableV2Filterer) FilterAdminChanged

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterAdminChanged(opts *bind.FilterOpts) (*ElvTokenUpgradeableV2AdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ElvTokenUpgradeableV2Filterer) FilterApproval

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ElvTokenUpgradeableV2ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenUpgradeableV2Filterer) FilterBeaconUpgraded

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ElvTokenUpgradeableV2BeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ElvTokenUpgradeableV2Filterer) FilterInitialized

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterInitialized(opts *bind.FilterOpts) (*ElvTokenUpgradeableV2InitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ElvTokenUpgradeableV2Filterer) FilterMultiTransferEvent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterMultiTransferEvent(opts *bind.FilterOpts, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (*ElvTokenUpgradeableV2MultiTransferEventIterator, error)

FilterMultiTransferEvent is a free log retrieval operation binding the contract event 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef.

Solidity: event MultiTransferEvent(address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV2Filterer) FilterMultiTransferFromEvent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterMultiTransferFromEvent(opts *bind.FilterOpts, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (*ElvTokenUpgradeableV2MultiTransferFromEventIterator, error)

FilterMultiTransferFromEvent is a free log retrieval operation binding the contract event 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc.

Solidity: event MultiTransferFromEvent(address spender, address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV2Filterer) FilterPaused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterPaused(opts *bind.FilterOpts) (*ElvTokenUpgradeableV2PausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenUpgradeableV2Filterer) FilterRoleAdminChanged

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*ElvTokenUpgradeableV2RoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenUpgradeableV2Filterer) FilterRoleGranted

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ElvTokenUpgradeableV2RoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV2Filterer) FilterRoleRevoked

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ElvTokenUpgradeableV2RoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV2Filterer) FilterSnapshot

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterSnapshot(opts *bind.FilterOpts) (*ElvTokenUpgradeableV2SnapshotIterator, error)

FilterSnapshot is a free log retrieval operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenUpgradeableV2Filterer) FilterTransfer

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ElvTokenUpgradeableV2TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenUpgradeableV2Filterer) FilterUnpaused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterUnpaused(opts *bind.FilterOpts) (*ElvTokenUpgradeableV2UnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenUpgradeableV2Filterer) FilterUpgraded

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ElvTokenUpgradeableV2UpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ElvTokenUpgradeableV2Filterer) ParseAdminChanged

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseAdminChanged(log types.Log) (*ElvTokenUpgradeableV2AdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ElvTokenUpgradeableV2Filterer) ParseApproval

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseApproval(log types.Log) (*ElvTokenUpgradeableV2Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenUpgradeableV2Filterer) ParseBeaconUpgraded

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseBeaconUpgraded(log types.Log) (*ElvTokenUpgradeableV2BeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ElvTokenUpgradeableV2Filterer) ParseInitialized

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseInitialized(log types.Log) (*ElvTokenUpgradeableV2Initialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ElvTokenUpgradeableV2Filterer) ParseMultiTransferEvent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseMultiTransferEvent(log types.Log) (*ElvTokenUpgradeableV2MultiTransferEvent, error)

ParseMultiTransferEvent is a log parse operation binding the contract event 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef.

Solidity: event MultiTransferEvent(address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV2Filterer) ParseMultiTransferFromEvent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseMultiTransferFromEvent(log types.Log) (*ElvTokenUpgradeableV2MultiTransferFromEvent, error)

ParseMultiTransferFromEvent is a log parse operation binding the contract event 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc.

Solidity: event MultiTransferFromEvent(address spender, address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV2Filterer) ParsePaused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParsePaused(log types.Log) (*ElvTokenUpgradeableV2Paused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenUpgradeableV2Filterer) ParseRoleAdminChanged

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseRoleAdminChanged(log types.Log) (*ElvTokenUpgradeableV2RoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenUpgradeableV2Filterer) ParseRoleGranted

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseRoleGranted(log types.Log) (*ElvTokenUpgradeableV2RoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV2Filterer) ParseRoleRevoked

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseRoleRevoked(log types.Log) (*ElvTokenUpgradeableV2RoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV2Filterer) ParseSnapshot

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseSnapshot(log types.Log) (*ElvTokenUpgradeableV2Snapshot, error)

ParseSnapshot is a log parse operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenUpgradeableV2Filterer) ParseTransfer

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseTransfer(log types.Log) (*ElvTokenUpgradeableV2Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenUpgradeableV2Filterer) ParseUnpaused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseUnpaused(log types.Log) (*ElvTokenUpgradeableV2Unpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenUpgradeableV2Filterer) ParseUpgraded

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) ParseUpgraded(log types.Log) (*ElvTokenUpgradeableV2Upgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ElvTokenUpgradeableV2Filterer) WatchAdminChanged

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2AdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ElvTokenUpgradeableV2Filterer) WatchApproval

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenUpgradeableV2Filterer) WatchBeaconUpgraded

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2BeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ElvTokenUpgradeableV2Filterer) WatchInitialized

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Initialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ElvTokenUpgradeableV2Filterer) WatchMultiTransferEvent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchMultiTransferEvent(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2MultiTransferEvent, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (event.Subscription, error)

WatchMultiTransferEvent is a free log subscription operation binding the contract event 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef.

Solidity: event MultiTransferEvent(address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV2Filterer) WatchMultiTransferFromEvent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchMultiTransferFromEvent(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2MultiTransferFromEvent, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (event.Subscription, error)

WatchMultiTransferFromEvent is a free log subscription operation binding the contract event 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc.

Solidity: event MultiTransferFromEvent(address spender, address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV2Filterer) WatchPaused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Paused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenUpgradeableV2Filterer) WatchRoleAdminChanged

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2RoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenUpgradeableV2Filterer) WatchRoleGranted

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2RoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV2Filterer) WatchRoleRevoked

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2RoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV2Filterer) WatchSnapshot

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchSnapshot(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Snapshot) (event.Subscription, error)

WatchSnapshot is a free log subscription operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenUpgradeableV2Filterer) WatchTransfer

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenUpgradeableV2Filterer) WatchUnpaused

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Unpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenUpgradeableV2Filterer) WatchUpgraded

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Filterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV2Upgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type ElvTokenUpgradeableV2Initialized

type ElvTokenUpgradeableV2Initialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Initialized represents a Initialized event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2InitializedIterator

type ElvTokenUpgradeableV2InitializedIterator struct {
	Event *ElvTokenUpgradeableV2Initialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2InitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2InitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2InitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2InitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2MultiTransferEvent

type ElvTokenUpgradeableV2MultiTransferEvent struct {
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2MultiTransferEvent represents a MultiTransferEvent event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2MultiTransferEventIterator

type ElvTokenUpgradeableV2MultiTransferEventIterator struct {
	Event *ElvTokenUpgradeableV2MultiTransferEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2MultiTransferEventIterator is returned from FilterMultiTransferEvent and is used to iterate over the raw logs and unpacked data for MultiTransferEvent events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2MultiTransferEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2MultiTransferEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2MultiTransferEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2MultiTransferFromEvent

type ElvTokenUpgradeableV2MultiTransferFromEvent struct {
	Spender    common.Address
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2MultiTransferFromEvent represents a MultiTransferFromEvent event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2MultiTransferFromEventIterator

type ElvTokenUpgradeableV2MultiTransferFromEventIterator struct {
	Event *ElvTokenUpgradeableV2MultiTransferFromEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2MultiTransferFromEventIterator is returned from FilterMultiTransferFromEvent and is used to iterate over the raw logs and unpacked data for MultiTransferFromEvent events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2MultiTransferFromEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2MultiTransferFromEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2MultiTransferFromEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Paused

type ElvTokenUpgradeableV2Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Paused represents a Paused event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2PausedIterator

type ElvTokenUpgradeableV2PausedIterator struct {
	Event *ElvTokenUpgradeableV2Paused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2PausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2PausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2PausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2PausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2RoleAdminChanged

type ElvTokenUpgradeableV2RoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2RoleAdminChanged represents a RoleAdminChanged event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2RoleAdminChangedIterator

type ElvTokenUpgradeableV2RoleAdminChangedIterator struct {
	Event *ElvTokenUpgradeableV2RoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2RoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2RoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2RoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2RoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2RoleGranted

type ElvTokenUpgradeableV2RoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2RoleGranted represents a RoleGranted event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2RoleGrantedIterator

type ElvTokenUpgradeableV2RoleGrantedIterator struct {
	Event *ElvTokenUpgradeableV2RoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2RoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2RoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2RoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2RoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2RoleRevoked

type ElvTokenUpgradeableV2RoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2RoleRevoked represents a RoleRevoked event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2RoleRevokedIterator

type ElvTokenUpgradeableV2RoleRevokedIterator struct {
	Event *ElvTokenUpgradeableV2RoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2RoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2RoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2RoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2RoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Snapshot

type ElvTokenUpgradeableV2Snapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Snapshot represents a Snapshot event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2SnapshotIterator

type ElvTokenUpgradeableV2SnapshotIterator struct {
	Event *ElvTokenUpgradeableV2Snapshot // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2SnapshotIterator is returned from FilterSnapshot and is used to iterate over the raw logs and unpacked data for Snapshot events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2SnapshotIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2SnapshotIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2SnapshotIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Transactor

type ElvTokenUpgradeableV2Transactor struct {
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTokenUpgradeableV2Transactor

func NewElvTokenUpgradeableV2Transactor(address common.Address, transactor bind.ContractTransactor) (*ElvTokenUpgradeableV2Transactor, error)

NewElvTokenUpgradeableV2Transactor creates a new write-only instance of ElvTokenUpgradeableV2, bound to a specific deployed contract.

func (*ElvTokenUpgradeableV2Transactor) Approve

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) Burn

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ElvTokenUpgradeableV2Transactor) BurnFrom

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ElvTokenUpgradeableV2Transactor) DecreaseAllowance

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) GrantRole

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*ElvTokenUpgradeableV2Transactor) IncreaseAllowance

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) Initialize

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Initialize(opts *bind.TransactOpts, name string, symbol string, amount *big.Int, _maxTokensPerTransactionForMint *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x6fe0e395.

Solidity: function initialize(string name, string symbol, uint256 amount, uint256 _maxTokensPerTransactionForMint) returns()

func (*ElvTokenUpgradeableV2Transactor) Mint

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*ElvTokenUpgradeableV2Transactor) MultiTransfer

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) MultiTransfer(opts *bind.TransactOpts, receivers []common.Address, amounts []*big.Int) (*types.Transaction, error)

MultiTransfer is a paid mutator transaction binding the contract method 0x1e89d545.

Solidity: function multiTransfer(address[] receivers, uint256[] amounts) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) MultiTransferFrom

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) MultiTransferFrom(opts *bind.TransactOpts, from common.Address, receivers []common.Address, amounts []*big.Int) (*types.Transaction, error)

MultiTransferFrom is a paid mutator transaction binding the contract method 0xcb31b6cd.

Solidity: function multiTransferFrom(address from, address[] receivers, uint256[] amounts) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) Pause

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ElvTokenUpgradeableV2Transactor) Permit

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTokenUpgradeableV2Transactor) RenounceRole

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*ElvTokenUpgradeableV2Transactor) RevokeRole

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*ElvTokenUpgradeableV2Transactor) SetMaxTokensPerTransactionForMint

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) SetMaxTokensPerTransactionForMint(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

SetMaxTokensPerTransactionForMint is a paid mutator transaction binding the contract method 0xecb2d4c4.

Solidity: function setMaxTokensPerTransactionForMint(uint256 amount) returns()

func (*ElvTokenUpgradeableV2Transactor) SetMaxTokensPerTransactionForTransferAndBurn

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) SetMaxTokensPerTransactionForTransferAndBurn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

SetMaxTokensPerTransactionForTransferAndBurn is a paid mutator transaction binding the contract method 0x67af0c18.

Solidity: function setMaxTokensPerTransactionForTransferAndBurn(uint256 amount) returns()

func (*ElvTokenUpgradeableV2Transactor) SetTransferFeeCollector

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) SetTransferFeeCollector(opts *bind.TransactOpts, collector common.Address) (*types.Transaction, error)

SetTransferFeeCollector is a paid mutator transaction binding the contract method 0x2453b9f4.

Solidity: function setTransferFeeCollector(address collector) returns()

func (*ElvTokenUpgradeableV2Transactor) SetTransferFeePercent

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) SetTransferFeePercent(opts *bind.TransactOpts, feePercent *big.Int) (*types.Transaction, error)

SetTransferFeePercent is a paid mutator transaction binding the contract method 0x1f36d925.

Solidity: function setTransferFeePercent(uint256 feePercent) returns()

func (*ElvTokenUpgradeableV2Transactor) Snapshot

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Snapshot(opts *bind.TransactOpts) (*types.Transaction, error)

Snapshot is a paid mutator transaction binding the contract method 0x9711715a.

Solidity: function snapshot() returns(uint256)

func (*ElvTokenUpgradeableV2Transactor) Transfer

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) TransferFrom

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

func (*ElvTokenUpgradeableV2Transactor) Unpause

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ElvTokenUpgradeableV2Transactor) UpgradeTo

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ElvTokenUpgradeableV2Transactor) UpgradeToAndCall

func (_ElvTokenUpgradeableV2 *ElvTokenUpgradeableV2Transactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ElvTokenUpgradeableV2Transfer

type ElvTokenUpgradeableV2Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Transfer represents a Transfer event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2TransferIterator

type ElvTokenUpgradeableV2TransferIterator struct {
	Event *ElvTokenUpgradeableV2Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Unpaused

type ElvTokenUpgradeableV2Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Unpaused represents a Unpaused event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2UnpausedIterator

type ElvTokenUpgradeableV2UnpausedIterator struct {
	Event *ElvTokenUpgradeableV2Unpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2UnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2UnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2UnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2UnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV2Upgraded

type ElvTokenUpgradeableV2Upgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV2Upgraded represents a Upgraded event raised by the ElvTokenUpgradeableV2 contract.

type ElvTokenUpgradeableV2UpgradedIterator

type ElvTokenUpgradeableV2UpgradedIterator struct {
	Event *ElvTokenUpgradeableV2Upgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV2UpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the ElvTokenUpgradeableV2 contract.

func (*ElvTokenUpgradeableV2UpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV2UpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV2UpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EventInfo

type EventInfo = c.EventInfo

type EventType

type EventType = c.EventType

type IAccessControlUpgradeable

type IAccessControlUpgradeable struct {
	IAccessControlUpgradeableCaller     // Read-only binding to the contract
	IAccessControlUpgradeableTransactor // Write-only binding to the contract
	IAccessControlUpgradeableFilterer   // Log filterer for contract events
}

IAccessControlUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIAccessControlUpgradeable

func NewIAccessControlUpgradeable(address common.Address, backend bind.ContractBackend) (*IAccessControlUpgradeable, error)

NewIAccessControlUpgradeable creates a new instance of IAccessControlUpgradeable, bound to a specific deployed contract.

type IAccessControlUpgradeableCaller

type IAccessControlUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IAccessControlUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAccessControlUpgradeableCaller

func NewIAccessControlUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IAccessControlUpgradeableCaller, error)

NewIAccessControlUpgradeableCaller creates a new read-only instance of IAccessControlUpgradeable, bound to a specific deployed contract.

func (*IAccessControlUpgradeableCaller) GetRoleAdmin

func (_IAccessControlUpgradeable *IAccessControlUpgradeableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlUpgradeableCaller) HasRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlUpgradeableFilterer

type IAccessControlUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IAccessControlUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAccessControlUpgradeableFilterer

func NewIAccessControlUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IAccessControlUpgradeableFilterer, error)

NewIAccessControlUpgradeableFilterer creates a new log filterer instance of IAccessControlUpgradeable, bound to a specific deployed contract.

func (*IAccessControlUpgradeableFilterer) FilterRoleAdminChanged

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*IAccessControlUpgradeableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlUpgradeableFilterer) FilterRoleGranted

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlUpgradeableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) FilterRoleRevoked

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlUpgradeableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) ParseRoleAdminChanged

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlUpgradeableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlUpgradeableFilterer) ParseRoleGranted

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) ParseRoleGranted(log types.Log) (*IAccessControlUpgradeableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) ParseRoleRevoked

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlUpgradeableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) WatchRoleAdminChanged

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlUpgradeableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlUpgradeableFilterer) WatchRoleGranted

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlUpgradeableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) WatchRoleRevoked

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlUpgradeableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type IAccessControlUpgradeableRoleAdminChanged

type IAccessControlUpgradeableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

IAccessControlUpgradeableRoleAdminChanged represents a RoleAdminChanged event raised by the IAccessControlUpgradeable contract.

type IAccessControlUpgradeableRoleAdminChangedIterator

type IAccessControlUpgradeableRoleAdminChangedIterator struct {
	Event *IAccessControlUpgradeableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlUpgradeableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the IAccessControlUpgradeable contract.

func (*IAccessControlUpgradeableRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlUpgradeableRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlUpgradeableRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlUpgradeableRoleGranted

type IAccessControlUpgradeableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlUpgradeableRoleGranted represents a RoleGranted event raised by the IAccessControlUpgradeable contract.

type IAccessControlUpgradeableRoleGrantedIterator

type IAccessControlUpgradeableRoleGrantedIterator struct {
	Event *IAccessControlUpgradeableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlUpgradeableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the IAccessControlUpgradeable contract.

func (*IAccessControlUpgradeableRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlUpgradeableRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlUpgradeableRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlUpgradeableRoleRevoked

type IAccessControlUpgradeableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlUpgradeableRoleRevoked represents a RoleRevoked event raised by the IAccessControlUpgradeable contract.

type IAccessControlUpgradeableRoleRevokedIterator

type IAccessControlUpgradeableRoleRevokedIterator struct {
	Event *IAccessControlUpgradeableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlUpgradeableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the IAccessControlUpgradeable contract.

func (*IAccessControlUpgradeableRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlUpgradeableRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlUpgradeableRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlUpgradeableTransactor

type IAccessControlUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IAccessControlUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAccessControlUpgradeableTransactor

func NewIAccessControlUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IAccessControlUpgradeableTransactor, error)

NewIAccessControlUpgradeableTransactor creates a new write-only instance of IAccessControlUpgradeable, bound to a specific deployed contract.

func (*IAccessControlUpgradeableTransactor) GrantRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlUpgradeableTransactor) RenounceRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*IAccessControlUpgradeableTransactor) RevokeRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IBeaconUpgradeable

type IBeaconUpgradeable struct {
	IBeaconUpgradeableCaller     // Read-only binding to the contract
	IBeaconUpgradeableTransactor // Write-only binding to the contract
	IBeaconUpgradeableFilterer   // Log filterer for contract events
}

IBeaconUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIBeaconUpgradeable

func NewIBeaconUpgradeable(address common.Address, backend bind.ContractBackend) (*IBeaconUpgradeable, error)

NewIBeaconUpgradeable creates a new instance of IBeaconUpgradeable, bound to a specific deployed contract.

type IBeaconUpgradeableCaller

type IBeaconUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IBeaconUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIBeaconUpgradeableCaller

func NewIBeaconUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IBeaconUpgradeableCaller, error)

NewIBeaconUpgradeableCaller creates a new read-only instance of IBeaconUpgradeable, bound to a specific deployed contract.

func (*IBeaconUpgradeableCaller) Implementation

func (_IBeaconUpgradeable *IBeaconUpgradeableCaller) Implementation(opts *bind.CallOpts) (common.Address, error)

Implementation is a free data retrieval call binding the contract method 0x5c60da1b.

Solidity: function implementation() view returns(address)

type IBeaconUpgradeableFilterer

type IBeaconUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IBeaconUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIBeaconUpgradeableFilterer

func NewIBeaconUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IBeaconUpgradeableFilterer, error)

NewIBeaconUpgradeableFilterer creates a new log filterer instance of IBeaconUpgradeable, bound to a specific deployed contract.

type IBeaconUpgradeableTransactor

type IBeaconUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IBeaconUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIBeaconUpgradeableTransactor

func NewIBeaconUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IBeaconUpgradeableTransactor, error)

NewIBeaconUpgradeableTransactor creates a new write-only instance of IBeaconUpgradeable, bound to a specific deployed contract.

type IERC165Upgradeable

type IERC165Upgradeable struct {
	IERC165UpgradeableCaller     // Read-only binding to the contract
	IERC165UpgradeableTransactor // Write-only binding to the contract
	IERC165UpgradeableFilterer   // Log filterer for contract events
}

IERC165Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC165Upgradeable

func NewIERC165Upgradeable(address common.Address, backend bind.ContractBackend) (*IERC165Upgradeable, error)

NewIERC165Upgradeable creates a new instance of IERC165Upgradeable, bound to a specific deployed contract.

type IERC165UpgradeableCaller

type IERC165UpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC165UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165UpgradeableCaller

func NewIERC165UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC165UpgradeableCaller, error)

NewIERC165UpgradeableCaller creates a new read-only instance of IERC165Upgradeable, bound to a specific deployed contract.

func (*IERC165UpgradeableCaller) SupportsInterface

func (_IERC165Upgradeable *IERC165UpgradeableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165UpgradeableFilterer

type IERC165UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC165UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165UpgradeableFilterer

func NewIERC165UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC165UpgradeableFilterer, error)

NewIERC165UpgradeableFilterer creates a new log filterer instance of IERC165Upgradeable, bound to a specific deployed contract.

type IERC165UpgradeableTransactor

type IERC165UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC165UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165UpgradeableTransactor

func NewIERC165UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC165UpgradeableTransactor, error)

NewIERC165UpgradeableTransactor creates a new write-only instance of IERC165Upgradeable, bound to a specific deployed contract.

type IERC1822ProxiableUpgradeable

type IERC1822ProxiableUpgradeable struct {
	IERC1822ProxiableUpgradeableCaller     // Read-only binding to the contract
	IERC1822ProxiableUpgradeableTransactor // Write-only binding to the contract
	IERC1822ProxiableUpgradeableFilterer   // Log filterer for contract events
}

IERC1822ProxiableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC1822ProxiableUpgradeable

func NewIERC1822ProxiableUpgradeable(address common.Address, backend bind.ContractBackend) (*IERC1822ProxiableUpgradeable, error)

NewIERC1822ProxiableUpgradeable creates a new instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

type IERC1822ProxiableUpgradeableCaller

type IERC1822ProxiableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC1822ProxiableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC1822ProxiableUpgradeableCaller

func NewIERC1822ProxiableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC1822ProxiableUpgradeableCaller, error)

NewIERC1822ProxiableUpgradeableCaller creates a new read-only instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

func (*IERC1822ProxiableUpgradeableCaller) ProxiableUUID

func (_IERC1822ProxiableUpgradeable *IERC1822ProxiableUpgradeableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

type IERC1822ProxiableUpgradeableFilterer

type IERC1822ProxiableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC1822ProxiableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC1822ProxiableUpgradeableFilterer

func NewIERC1822ProxiableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC1822ProxiableUpgradeableFilterer, error)

NewIERC1822ProxiableUpgradeableFilterer creates a new log filterer instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

type IERC1822ProxiableUpgradeableTransactor

type IERC1822ProxiableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC1822ProxiableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC1822ProxiableUpgradeableTransactor

func NewIERC1822ProxiableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC1822ProxiableUpgradeableTransactor, error)

NewIERC1822ProxiableUpgradeableTransactor creates a new write-only instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

type IERC20MetadataUpgradeable

type IERC20MetadataUpgradeable struct {
	IERC20MetadataUpgradeableCaller     // Read-only binding to the contract
	IERC20MetadataUpgradeableTransactor // Write-only binding to the contract
	IERC20MetadataUpgradeableFilterer   // Log filterer for contract events
}

IERC20MetadataUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC20MetadataUpgradeable

func NewIERC20MetadataUpgradeable(address common.Address, backend bind.ContractBackend) (*IERC20MetadataUpgradeable, error)

NewIERC20MetadataUpgradeable creates a new instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

type IERC20MetadataUpgradeableApproval

type IERC20MetadataUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20MetadataUpgradeableApproval represents a Approval event raised by the IERC20MetadataUpgradeable contract.

type IERC20MetadataUpgradeableApprovalIterator

type IERC20MetadataUpgradeableApprovalIterator struct {
	Event *IERC20MetadataUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20MetadataUpgradeable contract.

func (*IERC20MetadataUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20MetadataUpgradeableCaller

type IERC20MetadataUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20MetadataUpgradeableCaller

func NewIERC20MetadataUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC20MetadataUpgradeableCaller, error)

NewIERC20MetadataUpgradeableCaller creates a new read-only instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

func (*IERC20MetadataUpgradeableCaller) Allowance

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MetadataUpgradeableCaller) BalanceOf

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MetadataUpgradeableCaller) Decimals

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20MetadataUpgradeableCaller) Name

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20MetadataUpgradeableCaller) Symbol

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20MetadataUpgradeableCaller) TotalSupply

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MetadataUpgradeableFilterer

type IERC20MetadataUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20MetadataUpgradeableFilterer

func NewIERC20MetadataUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20MetadataUpgradeableFilterer, error)

NewIERC20MetadataUpgradeableFilterer creates a new log filterer instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

func (*IERC20MetadataUpgradeableFilterer) FilterApproval

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20MetadataUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) FilterTransfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20MetadataUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) ParseApproval

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) ParseApproval(log types.Log) (*IERC20MetadataUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) ParseTransfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) ParseTransfer(log types.Log) (*IERC20MetadataUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) WatchApproval

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20MetadataUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) WatchTransfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20MetadataUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20MetadataUpgradeableTransactor

type IERC20MetadataUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20MetadataUpgradeableTransactor

func NewIERC20MetadataUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20MetadataUpgradeableTransactor, error)

NewIERC20MetadataUpgradeableTransactor creates a new write-only instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

func (*IERC20MetadataUpgradeableTransactor) Approve

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MetadataUpgradeableTransactor) Transfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20MetadataUpgradeableTransactor) TransferFrom

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20MetadataUpgradeableTransfer

type IERC20MetadataUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20MetadataUpgradeableTransfer represents a Transfer event raised by the IERC20MetadataUpgradeable contract.

type IERC20MetadataUpgradeableTransferIterator

type IERC20MetadataUpgradeableTransferIterator struct {
	Event *IERC20MetadataUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20MetadataUpgradeable contract.

func (*IERC20MetadataUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20PermitUpgradeable

type IERC20PermitUpgradeable struct {
	IERC20PermitUpgradeableCaller     // Read-only binding to the contract
	IERC20PermitUpgradeableTransactor // Write-only binding to the contract
	IERC20PermitUpgradeableFilterer   // Log filterer for contract events
}

IERC20PermitUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC20PermitUpgradeable

func NewIERC20PermitUpgradeable(address common.Address, backend bind.ContractBackend) (*IERC20PermitUpgradeable, error)

NewIERC20PermitUpgradeable creates a new instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

type IERC20PermitUpgradeableCaller

type IERC20PermitUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC20PermitUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20PermitUpgradeableCaller

func NewIERC20PermitUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC20PermitUpgradeableCaller, error)

NewIERC20PermitUpgradeableCaller creates a new read-only instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

func (*IERC20PermitUpgradeableCaller) DOMAINSEPARATOR

func (_IERC20PermitUpgradeable *IERC20PermitUpgradeableCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*IERC20PermitUpgradeableCaller) Nonces

func (_IERC20PermitUpgradeable *IERC20PermitUpgradeableCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

type IERC20PermitUpgradeableFilterer

type IERC20PermitUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC20PermitUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20PermitUpgradeableFilterer

func NewIERC20PermitUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20PermitUpgradeableFilterer, error)

NewIERC20PermitUpgradeableFilterer creates a new log filterer instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

type IERC20PermitUpgradeableTransactor

type IERC20PermitUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC20PermitUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20PermitUpgradeableTransactor

func NewIERC20PermitUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20PermitUpgradeableTransactor, error)

NewIERC20PermitUpgradeableTransactor creates a new write-only instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

func (*IERC20PermitUpgradeableTransactor) Permit

func (_IERC20PermitUpgradeable *IERC20PermitUpgradeableTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

type IERC20Upgradeable

type IERC20Upgradeable struct {
	IERC20UpgradeableCaller     // Read-only binding to the contract
	IERC20UpgradeableTransactor // Write-only binding to the contract
	IERC20UpgradeableFilterer   // Log filterer for contract events
}

IERC20Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC20Upgradeable

func NewIERC20Upgradeable(address common.Address, backend bind.ContractBackend) (*IERC20Upgradeable, error)

NewIERC20Upgradeable creates a new instance of IERC20Upgradeable, bound to a specific deployed contract.

type IERC20UpgradeableApproval

type IERC20UpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20UpgradeableApproval represents a Approval event raised by the IERC20Upgradeable contract.

type IERC20UpgradeableApprovalIterator

type IERC20UpgradeableApprovalIterator struct {
	Event *IERC20UpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20UpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20Upgradeable contract.

func (*IERC20UpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20UpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20UpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20UpgradeableCaller

type IERC20UpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC20UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20UpgradeableCaller

func NewIERC20UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC20UpgradeableCaller, error)

NewIERC20UpgradeableCaller creates a new read-only instance of IERC20Upgradeable, bound to a specific deployed contract.

func (*IERC20UpgradeableCaller) Allowance

func (_IERC20Upgradeable *IERC20UpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20UpgradeableCaller) BalanceOf

func (_IERC20Upgradeable *IERC20UpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20UpgradeableCaller) TotalSupply

func (_IERC20Upgradeable *IERC20UpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20UpgradeableFilterer

type IERC20UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC20UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20UpgradeableFilterer

func NewIERC20UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20UpgradeableFilterer, error)

NewIERC20UpgradeableFilterer creates a new log filterer instance of IERC20Upgradeable, bound to a specific deployed contract.

func (*IERC20UpgradeableFilterer) FilterApproval

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20UpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20UpgradeableFilterer) FilterTransfer

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20UpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20UpgradeableFilterer) ParseApproval

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) ParseApproval(log types.Log) (*IERC20UpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20UpgradeableFilterer) ParseTransfer

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) ParseTransfer(log types.Log) (*IERC20UpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20UpgradeableFilterer) WatchApproval

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20UpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20UpgradeableFilterer) WatchTransfer

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20UpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20UpgradeableTransactor

type IERC20UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC20UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20UpgradeableTransactor

func NewIERC20UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20UpgradeableTransactor, error)

NewIERC20UpgradeableTransactor creates a new write-only instance of IERC20Upgradeable, bound to a specific deployed contract.

func (*IERC20UpgradeableTransactor) Approve

func (_IERC20Upgradeable *IERC20UpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20UpgradeableTransactor) Transfer

func (_IERC20Upgradeable *IERC20UpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20UpgradeableTransactor) TransferFrom

func (_IERC20Upgradeable *IERC20UpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20UpgradeableTransfer

type IERC20UpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20UpgradeableTransfer represents a Transfer event raised by the IERC20Upgradeable contract.

type IERC20UpgradeableTransferIterator

type IERC20UpgradeableTransferIterator struct {
	Event *IERC20UpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20UpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20Upgradeable contract.

func (*IERC20UpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20UpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20UpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

func (*InitializableFilterer) FilterInitialized

func (_Initializable *InitializableFilterer) FilterInitialized(opts *bind.FilterOpts) (*InitializableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) ParseInitialized

func (_Initializable *InitializableFilterer) ParseInitialized(log types.Log) (*InitializableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) WatchInitialized

func (_Initializable *InitializableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *InitializableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type InitializableInitialized

type InitializableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

InitializableInitialized represents a Initialized event raised by the Initializable contract.

type InitializableInitializedIterator

type InitializableInitializedIterator struct {
	Event *InitializableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Initializable contract.

func (*InitializableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type Initialized

type Initialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

Initialized event with ID 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498

type MathUpgradeable

type MathUpgradeable struct {
	MathUpgradeableCaller     // Read-only binding to the contract
	MathUpgradeableTransactor // Write-only binding to the contract
	MathUpgradeableFilterer   // Log filterer for contract events
}

MathUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployMathUpgradeable

func DeployMathUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MathUpgradeable, error)

DeployMathUpgradeable deploys a new Ethereum contract, binding an instance of MathUpgradeable to it.

func NewMathUpgradeable

func NewMathUpgradeable(address common.Address, backend bind.ContractBackend) (*MathUpgradeable, error)

NewMathUpgradeable creates a new instance of MathUpgradeable, bound to a specific deployed contract.

type MathUpgradeableCaller

type MathUpgradeableCaller struct {
	// contains filtered or unexported fields
}

MathUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMathUpgradeableCaller

func NewMathUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*MathUpgradeableCaller, error)

NewMathUpgradeableCaller creates a new read-only instance of MathUpgradeable, bound to a specific deployed contract.

type MathUpgradeableFilterer

type MathUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

MathUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMathUpgradeableFilterer

func NewMathUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*MathUpgradeableFilterer, error)

NewMathUpgradeableFilterer creates a new log filterer instance of MathUpgradeable, bound to a specific deployed contract.

type MathUpgradeableTransactor

type MathUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

MathUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMathUpgradeableTransactor

func NewMathUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*MathUpgradeableTransactor, error)

NewMathUpgradeableTransactor creates a new write-only instance of MathUpgradeable, bound to a specific deployed contract.

type MultiTransferEvent

type MultiTransferEvent struct {
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

MultiTransferEvent event with ID 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef

type MultiTransferFromEvent

type MultiTransferFromEvent struct {
	Spender    common.Address
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

MultiTransferFromEvent event with ID 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc

type PausableUpgradeable

type PausableUpgradeable struct {
	PausableUpgradeableCaller     // Read-only binding to the contract
	PausableUpgradeableTransactor // Write-only binding to the contract
	PausableUpgradeableFilterer   // Log filterer for contract events
}

PausableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewPausableUpgradeable

func NewPausableUpgradeable(address common.Address, backend bind.ContractBackend) (*PausableUpgradeable, error)

NewPausableUpgradeable creates a new instance of PausableUpgradeable, bound to a specific deployed contract.

type PausableUpgradeableCaller

type PausableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

PausableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableUpgradeableCaller

func NewPausableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*PausableUpgradeableCaller, error)

NewPausableUpgradeableCaller creates a new read-only instance of PausableUpgradeable, bound to a specific deployed contract.

func (*PausableUpgradeableCaller) Paused

func (_PausableUpgradeable *PausableUpgradeableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableUpgradeableFilterer

type PausableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

PausableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableUpgradeableFilterer

func NewPausableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableUpgradeableFilterer, error)

NewPausableUpgradeableFilterer creates a new log filterer instance of PausableUpgradeable, bound to a specific deployed contract.

func (*PausableUpgradeableFilterer) FilterInitialized

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*PausableUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PausableUpgradeableFilterer) FilterPaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausableUpgradeablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) FilterUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUpgradeableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableUpgradeableFilterer) ParseInitialized

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParseInitialized(log types.Log) (*PausableUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PausableUpgradeableFilterer) ParsePaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParsePaused(log types.Log) (*PausableUpgradeablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) ParseUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParseUnpaused(log types.Log) (*PausableUpgradeableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableUpgradeableFilterer) WatchInitialized

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PausableUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PausableUpgradeableFilterer) WatchPaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausableUpgradeablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) WatchUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUpgradeableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausableUpgradeableInitialized

type PausableUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeableInitialized represents a Initialized event raised by the PausableUpgradeable contract.

type PausableUpgradeableInitializedIterator

type PausableUpgradeableInitializedIterator struct {
	Event *PausableUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PausableUpgradeable contract.

func (*PausableUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableUpgradeablePaused

type PausableUpgradeablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeablePaused represents a Paused event raised by the PausableUpgradeable contract.

type PausableUpgradeablePausedIterator

type PausableUpgradeablePausedIterator struct {
	Event *PausableUpgradeablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the PausableUpgradeable contract.

func (*PausableUpgradeablePausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeablePausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeablePausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableUpgradeableTransactor

type PausableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

PausableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableUpgradeableTransactor

func NewPausableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableUpgradeableTransactor, error)

NewPausableUpgradeableTransactor creates a new write-only instance of PausableUpgradeable, bound to a specific deployed contract.

type PausableUpgradeableUnpaused

type PausableUpgradeableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeableUnpaused represents a Unpaused event raised by the PausableUpgradeable contract.

type PausableUpgradeableUnpausedIterator

type PausableUpgradeableUnpausedIterator struct {
	Event *PausableUpgradeableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the PausableUpgradeable contract.

func (*PausableUpgradeableUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeableUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeableUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Paused

type Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Paused event with ID 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258

type RoleAdminChanged

type RoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

RoleAdminChanged event with ID 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff

type RoleGranted

type RoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RoleGranted event with ID 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d

type RoleRevoked

type RoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RoleRevoked event with ID 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b

type SignedMathUpgradeable

type SignedMathUpgradeable struct {
	SignedMathUpgradeableCaller     // Read-only binding to the contract
	SignedMathUpgradeableTransactor // Write-only binding to the contract
	SignedMathUpgradeableFilterer   // Log filterer for contract events
}

SignedMathUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeploySignedMathUpgradeable

func DeploySignedMathUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SignedMathUpgradeable, error)

DeploySignedMathUpgradeable deploys a new Ethereum contract, binding an instance of SignedMathUpgradeable to it.

func NewSignedMathUpgradeable

func NewSignedMathUpgradeable(address common.Address, backend bind.ContractBackend) (*SignedMathUpgradeable, error)

NewSignedMathUpgradeable creates a new instance of SignedMathUpgradeable, bound to a specific deployed contract.

type SignedMathUpgradeableCaller

type SignedMathUpgradeableCaller struct {
	// contains filtered or unexported fields
}

SignedMathUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSignedMathUpgradeableCaller

func NewSignedMathUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*SignedMathUpgradeableCaller, error)

NewSignedMathUpgradeableCaller creates a new read-only instance of SignedMathUpgradeable, bound to a specific deployed contract.

type SignedMathUpgradeableFilterer

type SignedMathUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

SignedMathUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSignedMathUpgradeableFilterer

func NewSignedMathUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*SignedMathUpgradeableFilterer, error)

NewSignedMathUpgradeableFilterer creates a new log filterer instance of SignedMathUpgradeable, bound to a specific deployed contract.

type SignedMathUpgradeableTransactor

type SignedMathUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

SignedMathUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSignedMathUpgradeableTransactor

func NewSignedMathUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*SignedMathUpgradeableTransactor, error)

NewSignedMathUpgradeableTransactor creates a new write-only instance of SignedMathUpgradeable, bound to a specific deployed contract.

type Snapshot

type Snapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

Snapshot event with ID 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67

type StorageSlotUpgradeable

type StorageSlotUpgradeable struct {
	StorageSlotUpgradeableCaller     // Read-only binding to the contract
	StorageSlotUpgradeableTransactor // Write-only binding to the contract
	StorageSlotUpgradeableFilterer   // Log filterer for contract events
}

StorageSlotUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployStorageSlotUpgradeable

func DeployStorageSlotUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StorageSlotUpgradeable, error)

DeployStorageSlotUpgradeable deploys a new Ethereum contract, binding an instance of StorageSlotUpgradeable to it.

func NewStorageSlotUpgradeable

func NewStorageSlotUpgradeable(address common.Address, backend bind.ContractBackend) (*StorageSlotUpgradeable, error)

NewStorageSlotUpgradeable creates a new instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StorageSlotUpgradeableCaller

type StorageSlotUpgradeableCaller struct {
	// contains filtered or unexported fields
}

StorageSlotUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStorageSlotUpgradeableCaller

func NewStorageSlotUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*StorageSlotUpgradeableCaller, error)

NewStorageSlotUpgradeableCaller creates a new read-only instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StorageSlotUpgradeableFilterer

type StorageSlotUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

StorageSlotUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStorageSlotUpgradeableFilterer

func NewStorageSlotUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*StorageSlotUpgradeableFilterer, error)

NewStorageSlotUpgradeableFilterer creates a new log filterer instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StorageSlotUpgradeableTransactor

type StorageSlotUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

StorageSlotUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStorageSlotUpgradeableTransactor

func NewStorageSlotUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*StorageSlotUpgradeableTransactor, error)

NewStorageSlotUpgradeableTransactor creates a new write-only instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StringsUpgradeable

type StringsUpgradeable struct {
	StringsUpgradeableCaller     // Read-only binding to the contract
	StringsUpgradeableTransactor // Write-only binding to the contract
	StringsUpgradeableFilterer   // Log filterer for contract events
}

StringsUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployStringsUpgradeable

func DeployStringsUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StringsUpgradeable, error)

DeployStringsUpgradeable deploys a new Ethereum contract, binding an instance of StringsUpgradeable to it.

func NewStringsUpgradeable

func NewStringsUpgradeable(address common.Address, backend bind.ContractBackend) (*StringsUpgradeable, error)

NewStringsUpgradeable creates a new instance of StringsUpgradeable, bound to a specific deployed contract.

type StringsUpgradeableCaller

type StringsUpgradeableCaller struct {
	// contains filtered or unexported fields
}

StringsUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStringsUpgradeableCaller

func NewStringsUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*StringsUpgradeableCaller, error)

NewStringsUpgradeableCaller creates a new read-only instance of StringsUpgradeable, bound to a specific deployed contract.

type StringsUpgradeableFilterer

type StringsUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

StringsUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStringsUpgradeableFilterer

func NewStringsUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*StringsUpgradeableFilterer, error)

NewStringsUpgradeableFilterer creates a new log filterer instance of StringsUpgradeable, bound to a specific deployed contract.

type StringsUpgradeableTransactor

type StringsUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

StringsUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStringsUpgradeableTransactor

func NewStringsUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*StringsUpgradeableTransactor, error)

NewStringsUpgradeableTransactor creates a new write-only instance of StringsUpgradeable, bound to a specific deployed contract.

type Transfer

type Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

Transfer event with ID 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef

type UUPSUpgradeable

type UUPSUpgradeable struct {
	UUPSUpgradeableCaller     // Read-only binding to the contract
	UUPSUpgradeableTransactor // Write-only binding to the contract
	UUPSUpgradeableFilterer   // Log filterer for contract events
}

UUPSUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewUUPSUpgradeable

func NewUUPSUpgradeable(address common.Address, backend bind.ContractBackend) (*UUPSUpgradeable, error)

NewUUPSUpgradeable creates a new instance of UUPSUpgradeable, bound to a specific deployed contract.

type UUPSUpgradeableAdminChanged

type UUPSUpgradeableAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableAdminChanged represents a AdminChanged event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableAdminChangedIterator

type UUPSUpgradeableAdminChangedIterator struct {
	Event *UUPSUpgradeableAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UUPSUpgradeableBeaconUpgraded

type UUPSUpgradeableBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableBeaconUpgraded represents a BeaconUpgraded event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableBeaconUpgradedIterator

type UUPSUpgradeableBeaconUpgradedIterator struct {
	Event *UUPSUpgradeableBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UUPSUpgradeableCaller

type UUPSUpgradeableCaller struct {
	// contains filtered or unexported fields
}

UUPSUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUUPSUpgradeableCaller

func NewUUPSUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*UUPSUpgradeableCaller, error)

NewUUPSUpgradeableCaller creates a new read-only instance of UUPSUpgradeable, bound to a specific deployed contract.

func (*UUPSUpgradeableCaller) ProxiableUUID

func (_UUPSUpgradeable *UUPSUpgradeableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

type UUPSUpgradeableFilterer

type UUPSUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

UUPSUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUUPSUpgradeableFilterer

func NewUUPSUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*UUPSUpgradeableFilterer, error)

NewUUPSUpgradeableFilterer creates a new log filterer instance of UUPSUpgradeable, bound to a specific deployed contract.

func (*UUPSUpgradeableFilterer) FilterAdminChanged

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*UUPSUpgradeableAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UUPSUpgradeableFilterer) FilterBeaconUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*UUPSUpgradeableBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UUPSUpgradeableFilterer) FilterInitialized

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*UUPSUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UUPSUpgradeableFilterer) FilterUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*UUPSUpgradeableUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UUPSUpgradeableFilterer) ParseAdminChanged

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseAdminChanged(log types.Log) (*UUPSUpgradeableAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UUPSUpgradeableFilterer) ParseBeaconUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseBeaconUpgraded(log types.Log) (*UUPSUpgradeableBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UUPSUpgradeableFilterer) ParseInitialized

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseInitialized(log types.Log) (*UUPSUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UUPSUpgradeableFilterer) ParseUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseUpgraded(log types.Log) (*UUPSUpgradeableUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UUPSUpgradeableFilterer) WatchAdminChanged

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UUPSUpgradeableFilterer) WatchBeaconUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UUPSUpgradeableFilterer) WatchInitialized

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UUPSUpgradeableFilterer) WatchUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type UUPSUpgradeableInitialized

type UUPSUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableInitialized represents a Initialized event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableInitializedIterator

type UUPSUpgradeableInitializedIterator struct {
	Event *UUPSUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UUPSUpgradeableTransactor

type UUPSUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

UUPSUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUUPSUpgradeableTransactor

func NewUUPSUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*UUPSUpgradeableTransactor, error)

NewUUPSUpgradeableTransactor creates a new write-only instance of UUPSUpgradeable, bound to a specific deployed contract.

func (*UUPSUpgradeableTransactor) UpgradeTo

func (_UUPSUpgradeable *UUPSUpgradeableTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*UUPSUpgradeableTransactor) UpgradeToAndCall

func (_UUPSUpgradeable *UUPSUpgradeableTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type UUPSUpgradeableUpgraded

type UUPSUpgradeableUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableUpgraded represents a Upgraded event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableUpgradedIterator

type UUPSUpgradeableUpgradedIterator struct {
	Event *UUPSUpgradeableUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Unpaused

type Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Unpaused event with ID 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa

type Upgraded

type Upgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

Upgraded event with ID 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL