elv_token_upgradeable_v4_v0_0_0_dev

package
v0.0.0-...-a6c48fb Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 14, 2023 License: MIT Imports: 14 Imported by: 0

Documentation

Index

Constants

View Source
const (
	K_AccessControlUpgradeable     = "AccessControlUpgradeable"
	K_AddressUpgradeable           = "AddressUpgradeable"
	K_ArraysUpgradeable            = "ArraysUpgradeable"
	K_ContextUpgradeable           = "ContextUpgradeable"
	K_CountersUpgradeable          = "CountersUpgradeable"
	K_ECDSAUpgradeable             = "ECDSAUpgradeable"
	K_EIP712Upgradeable            = "EIP712Upgradeable"
	K_ERC165Upgradeable            = "ERC165Upgradeable"
	K_ERC1967UpgradeUpgradeable    = "ERC1967UpgradeUpgradeable"
	K_ERC20BurnableUpgradeable     = "ERC20BurnableUpgradeable"
	K_ERC20PermitUpgradeable       = "ERC20PermitUpgradeable"
	K_ERC20SnapshotUpgradeable     = "ERC20SnapshotUpgradeable"
	K_ERC20Upgradeable             = "ERC20Upgradeable"
	K_ElvTokenUpgradeableV4        = "ElvTokenUpgradeableV4"
	K_IAccessControlUpgradeable    = "IAccessControlUpgradeable"
	K_IBeaconUpgradeable           = "IBeaconUpgradeable"
	K_IERC165Upgradeable           = "IERC165Upgradeable"
	K_IERC1822ProxiableUpgradeable = "IERC1822ProxiableUpgradeable"
	K_IERC20MetadataUpgradeable    = "IERC20MetadataUpgradeable"
	K_IERC20PermitUpgradeable      = "IERC20PermitUpgradeable"
	K_IERC20Upgradeable            = "IERC20Upgradeable"
	K_Initializable                = "Initializable"
	K_MathUpgradeable              = "MathUpgradeable"
	K_PausableUpgradeable          = "PausableUpgradeable"
	K_SignedMathUpgradeable        = "SignedMathUpgradeable"
	K_StorageSlotUpgradeable       = "StorageSlotUpgradeable"
	K_StringsUpgradeable           = "StringsUpgradeable"
	K_UUPSUpgradeable              = "UUPSUpgradeable"
)

Type names of contract binding

View Source
const (
	E_AdminChanged           = "AdminChanged"
	E_Approval               = "Approval"
	E_BeaconUpgraded         = "BeaconUpgraded"
	E_Initialized            = "Initialized"
	E_MultiTransferEvent     = "MultiTransferEvent"
	E_MultiTransferFromEvent = "MultiTransferFromEvent"
	E_Paused                 = "Paused"
	E_RoleAdminChanged       = "RoleAdminChanged"
	E_RoleGranted            = "RoleGranted"
	E_RoleRevoked            = "RoleRevoked"
	E_Snapshot               = "Snapshot"
	E_Transfer               = "Transfer"
	E_Unpaused               = "Unpaused"
	E_Upgraded               = "Upgraded"
)

Unique events names. Unique events are events whose ID and name are unique across contracts.

Variables

View Source
var AccessControlUpgradeableABI = AccessControlUpgradeableMetaData.ABI

AccessControlUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlUpgradeableMetaData.ABI instead.

View Source
var AccessControlUpgradeableFuncSigs = AccessControlUpgradeableMetaData.Sigs

Deprecated: Use AccessControlUpgradeableMetaData.Sigs instead. AccessControlUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AccessControlUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

AccessControlUpgradeableMetaData contains all meta data concerning the AccessControlUpgradeable contract.

View Source
var AddressUpgradeableABI = AddressUpgradeableMetaData.ABI

AddressUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AddressUpgradeableMetaData.ABI instead.

View Source
var AddressUpgradeableBin = AddressUpgradeableMetaData.Bin

AddressUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressUpgradeableMetaData.Bin instead.

View Source
var AddressUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212207b39921887646a5a8b22faa64876aae4c2997f76a788f9edc7985e1c7939b1c364736f6c634300080d0033",
}

AddressUpgradeableMetaData contains all meta data concerning the AddressUpgradeable contract.

View Source
var ArraysUpgradeableABI = ArraysUpgradeableMetaData.ABI

ArraysUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ArraysUpgradeableMetaData.ABI instead.

View Source
var ArraysUpgradeableBin = ArraysUpgradeableMetaData.Bin

ArraysUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ArraysUpgradeableMetaData.Bin instead.

View Source
var ArraysUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220ae8ffe863ef22c59907d80d8bc736a44c53c7d16051b6a9724f53ac55cb0e9c664736f6c634300080d0033",
}

ArraysUpgradeableMetaData contains all meta data concerning the ArraysUpgradeable contract.

View Source
var BoundContracts = map[string]*bind.BoundContract{}

Map of ABI names to *bind.BoundContract for log parsing only ABI names are constants starting with K_

View Source
var ContextUpgradeableABI = ContextUpgradeableMetaData.ABI

ContextUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ContextUpgradeableMetaData.ABI instead.

View Source
var ContextUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

ContextUpgradeableMetaData contains all meta data concerning the ContextUpgradeable contract.

View Source
var CountersUpgradeableABI = CountersUpgradeableMetaData.ABI

CountersUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use CountersUpgradeableMetaData.ABI instead.

View Source
var CountersUpgradeableBin = CountersUpgradeableMetaData.Bin

CountersUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use CountersUpgradeableMetaData.Bin instead.

View Source
var CountersUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122089b48b266e4a5f200bf0ce95b65da2c90502918d1fe20156bfcb79241d601fa864736f6c634300080d0033",
}

CountersUpgradeableMetaData contains all meta data concerning the CountersUpgradeable contract.

View Source
var ECDSAUpgradeableABI = ECDSAUpgradeableMetaData.ABI

ECDSAUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ECDSAUpgradeableMetaData.ABI instead.

View Source
var ECDSAUpgradeableBin = ECDSAUpgradeableMetaData.Bin

ECDSAUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ECDSAUpgradeableMetaData.Bin instead.

View Source
var ECDSAUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212207c6a83499a4cc459a45667d582e7788dcf76f0bd49d7ecbb1e360a24dfdab83e64736f6c634300080d0033",
}

ECDSAUpgradeableMetaData contains all meta data concerning the ECDSAUpgradeable contract.

View Source
var EIP712UpgradeableABI = EIP712UpgradeableMetaData.ABI

EIP712UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use EIP712UpgradeableMetaData.ABI instead.

View Source
var EIP712UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

EIP712UpgradeableMetaData contains all meta data concerning the EIP712Upgradeable contract.

View Source
var ERC165UpgradeableABI = ERC165UpgradeableMetaData.ABI

ERC165UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC165UpgradeableMetaData.ABI instead.

View Source
var ERC165UpgradeableFuncSigs = ERC165UpgradeableMetaData.Sigs

Deprecated: Use ERC165UpgradeableMetaData.Sigs instead. ERC165UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC165UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

ERC165UpgradeableMetaData contains all meta data concerning the ERC165Upgradeable contract.

View Source
var ERC1967UpgradeUpgradeableABI = ERC1967UpgradeUpgradeableMetaData.ABI

ERC1967UpgradeUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC1967UpgradeUpgradeableMetaData.ABI instead.

View Source
var ERC1967UpgradeUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"}]",
}

ERC1967UpgradeUpgradeableMetaData contains all meta data concerning the ERC1967UpgradeUpgradeable contract.

View Source
var ERC20BurnableUpgradeableABI = ERC20BurnableUpgradeableMetaData.ABI

ERC20BurnableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20BurnableUpgradeableMetaData.ABI instead.

View Source
var ERC20BurnableUpgradeableFuncSigs = ERC20BurnableUpgradeableMetaData.Sigs

Deprecated: Use ERC20BurnableUpgradeableMetaData.Sigs instead. ERC20BurnableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20BurnableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20BurnableUpgradeableMetaData contains all meta data concerning the ERC20BurnableUpgradeable contract.

View Source
var ERC20PermitUpgradeableABI = ERC20PermitUpgradeableMetaData.ABI

ERC20PermitUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20PermitUpgradeableMetaData.ABI instead.

View Source
var ERC20PermitUpgradeableFuncSigs = ERC20PermitUpgradeableMetaData.Sigs

Deprecated: Use ERC20PermitUpgradeableMetaData.Sigs instead. ERC20PermitUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20PermitUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20PermitUpgradeableMetaData contains all meta data concerning the ERC20PermitUpgradeable contract.

View Source
var ERC20SnapshotUpgradeableABI = ERC20SnapshotUpgradeableMetaData.ABI

ERC20SnapshotUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20SnapshotUpgradeableMetaData.ABI instead.

View Source
var ERC20SnapshotUpgradeableFuncSigs = ERC20SnapshotUpgradeableMetaData.Sigs

Deprecated: Use ERC20SnapshotUpgradeableMetaData.Sigs instead. ERC20SnapshotUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20SnapshotUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Snapshot\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"balanceOfAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"totalSupplyAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"4ee2cd7e": "balanceOfAt(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"981b24d0": "totalSupplyAt(uint256)",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20SnapshotUpgradeableMetaData contains all meta data concerning the ERC20SnapshotUpgradeable contract.

View Source
var ERC20UpgradeableABI = ERC20UpgradeableMetaData.ABI

ERC20UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20UpgradeableMetaData.ABI instead.

View Source
var ERC20UpgradeableBin = ERC20UpgradeableMetaData.Bin

ERC20UpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20UpgradeableMetaData.Bin instead.

View Source
var ERC20UpgradeableFuncSigs = ERC20UpgradeableMetaData.Sigs

Deprecated: Use ERC20UpgradeableMetaData.Sigs instead. ERC20UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "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",
}

ERC20UpgradeableMetaData contains all meta data concerning the ERC20Upgradeable contract.

View Source
var ElvTokenUpgradeableV4ABI = ElvTokenUpgradeableV4MetaData.ABI

ElvTokenUpgradeableV4ABI is the input ABI used to generate the binding from. Deprecated: Use ElvTokenUpgradeableV4MetaData.ABI instead.

View Source
var ElvTokenUpgradeableV4Bin = ElvTokenUpgradeableV4MetaData.Bin

ElvTokenUpgradeableV4Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTokenUpgradeableV4MetaData.Bin instead.

View Source
var ElvTokenUpgradeableV4FuncSigs = ElvTokenUpgradeableV4MetaData.Sigs

Deprecated: Use ElvTokenUpgradeableV4MetaData.Sigs instead. ElvTokenUpgradeableV4FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTokenUpgradeableV4MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address[]\",\"name\":\"recipients\",\"type\":\"address[]\"},{\"indexed\":true,\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"MultiTransferEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address[]\",\"name\":\"recipients\",\"type\":\"address[]\"},{\"indexed\":true,\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"MultiTransferFromEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Snapshot\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MINTER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PAUSER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SNAPSHOT_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"UPGRADER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"amount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"balanceOfAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSnapshotId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMaxTokensPerTransactionForMint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMaxTokensPerTransactionForTransferAndBurn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTransferFeeCollector\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTransferFeePercent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxTokensPerTransactionForMint\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"receivers\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"multiTransfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"receivers\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"multiTransferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"setMaxTokensPerTransactionForMint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"setMaxTokensPerTransactionForTransferAndBurn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"collector\",\"type\":\"address\"}],\"name\":\"setTransferFeeCollector\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"feePercent\",\"type\":\"uint256\"}],\"name\":\"setTransferFeePercent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"snapshot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"testMethod1\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"testUint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"snapshotId\",\"type\":\"uint256\"}],\"name\":\"totalSupplyAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"75b238fc": "ADMIN_ROLE()",
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"3644e515": "DOMAIN_SEPARATOR()",
		"d5391393": "MINTER_ROLE()",
		"e63ab1e9": "PAUSER_ROLE()",
		"7028e2cd": "SNAPSHOT_ROLE()",
		"f72c0d8b": "UPGRADER_ROLE()",
		"dd62ed3e": "allowance(address,address)",
		"aa8c217c": "amount()",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"4ee2cd7e": "balanceOfAt(address,uint256)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"5439ad86": "getCurrentSnapshotId()",
		"9129e839": "getMaxTokensPerTransactionForMint()",
		"c3e39478": "getMaxTokensPerTransactionForTransferAndBurn()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"89280e5d": "getTransferFeeCollector()",
		"15bd074d": "getTransferFeePercent()",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"39509351": "increaseAllowance(address,uint256)",
		"6fe0e395": "initialize(string,string,uint256,uint256)",
		"40c10f19": "mint(address,uint256)",
		"1e89d545": "multiTransfer(address[],uint256[])",
		"cb31b6cd": "multiTransferFrom(address,address[],uint256[])",
		"06fdde03": "name()",
		"7ecebe00": "nonces(address)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
		"52d1902d": "proxiableUUID()",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"ecb2d4c4": "setMaxTokensPerTransactionForMint(uint256)",
		"67af0c18": "setMaxTokensPerTransactionForTransferAndBurn(uint256)",
		"2453b9f4": "setTransferFeeCollector(address)",
		"1f36d925": "setTransferFeePercent(uint256)",
		"9711715a": "snapshot()",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"e35c4158": "testMethod1()",
		"c7a16965": "testUint(uint256)",
		"18160ddd": "totalSupply()",
		"981b24d0": "totalSupplyAt(uint256)",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"3f4ba83a": "unpause()",
		"3659cfe6": "upgradeTo(address)",
		"4f1ef286": "upgradeToAndCall(address,bytes)",
	},
	Bin: "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",
}

ElvTokenUpgradeableV4MetaData contains all meta data concerning the ElvTokenUpgradeableV4 contract.

View Source
var EventsByID = map[common.Hash]*EventInfo{}

Map of Unique events IDs to *EventInfo

View Source
var EventsByType = map[reflect.Type]*EventInfo{}

Map of Unique events types to *EventInfo

View Source
var IAccessControlUpgradeableABI = IAccessControlUpgradeableMetaData.ABI

IAccessControlUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IAccessControlUpgradeableMetaData.ABI instead.

View Source
var IAccessControlUpgradeableFuncSigs = IAccessControlUpgradeableMetaData.Sigs

Deprecated: Use IAccessControlUpgradeableMetaData.Sigs instead. IAccessControlUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAccessControlUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
	},
}

IAccessControlUpgradeableMetaData contains all meta data concerning the IAccessControlUpgradeable contract.

View Source
var IBeaconUpgradeableABI = IBeaconUpgradeableMetaData.ABI

IBeaconUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IBeaconUpgradeableMetaData.ABI instead.

View Source
var IBeaconUpgradeableFuncSigs = IBeaconUpgradeableMetaData.Sigs

Deprecated: Use IBeaconUpgradeableMetaData.Sigs instead. IBeaconUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IBeaconUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"5c60da1b": "implementation()",
	},
}

IBeaconUpgradeableMetaData contains all meta data concerning the IBeaconUpgradeable contract.

View Source
var IERC165UpgradeableABI = IERC165UpgradeableMetaData.ABI

IERC165UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC165UpgradeableMetaData.ABI instead.

View Source
var IERC165UpgradeableFuncSigs = IERC165UpgradeableMetaData.Sigs

Deprecated: Use IERC165UpgradeableMetaData.Sigs instead. IERC165UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

IERC165UpgradeableMetaData contains all meta data concerning the IERC165Upgradeable contract.

View Source
var IERC1822ProxiableUpgradeableABI = IERC1822ProxiableUpgradeableMetaData.ABI

IERC1822ProxiableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC1822ProxiableUpgradeableMetaData.ABI instead.

View Source
var IERC1822ProxiableUpgradeableFuncSigs = IERC1822ProxiableUpgradeableMetaData.Sigs

Deprecated: Use IERC1822ProxiableUpgradeableMetaData.Sigs instead. IERC1822ProxiableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC1822ProxiableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"52d1902d": "proxiableUUID()",
	},
}

IERC1822ProxiableUpgradeableMetaData contains all meta data concerning the IERC1822ProxiableUpgradeable contract.

View Source
var IERC20MetadataUpgradeableABI = IERC20MetadataUpgradeableMetaData.ABI

IERC20MetadataUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetadataUpgradeableMetaData.ABI instead.

View Source
var IERC20MetadataUpgradeableFuncSigs = IERC20MetadataUpgradeableMetaData.Sigs

Deprecated: Use IERC20MetadataUpgradeableMetaData.Sigs instead. IERC20MetadataUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetadataUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetadataUpgradeableMetaData contains all meta data concerning the IERC20MetadataUpgradeable contract.

View Source
var IERC20PermitUpgradeableABI = IERC20PermitUpgradeableMetaData.ABI

IERC20PermitUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20PermitUpgradeableMetaData.ABI instead.

View Source
var IERC20PermitUpgradeableFuncSigs = IERC20PermitUpgradeableMetaData.Sigs

Deprecated: Use IERC20PermitUpgradeableMetaData.Sigs instead. IERC20PermitUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20PermitUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
	},
}

IERC20PermitUpgradeableMetaData contains all meta data concerning the IERC20PermitUpgradeable contract.

View Source
var IERC20UpgradeableABI = IERC20UpgradeableMetaData.ABI

IERC20UpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20UpgradeableMetaData.ABI instead.

View Source
var IERC20UpgradeableFuncSigs = IERC20UpgradeableMetaData.Sigs

Deprecated: Use IERC20UpgradeableMetaData.Sigs instead. IERC20UpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20UpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20UpgradeableMetaData contains all meta data concerning the IERC20Upgradeable contract.

View Source
var InitializableABI = InitializableMetaData.ABI

InitializableABI is the input ABI used to generate the binding from. Deprecated: Use InitializableMetaData.ABI instead.

View Source
var InitializableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

InitializableMetaData contains all meta data concerning the Initializable contract.

View Source
var MathUpgradeableABI = MathUpgradeableMetaData.ABI

MathUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use MathUpgradeableMetaData.ABI instead.

View Source
var MathUpgradeableBin = MathUpgradeableMetaData.Bin

MathUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MathUpgradeableMetaData.Bin instead.

View Source
var MathUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220fce9ed5016b64bf84de441c757b0c0b3887bf8c1242f3e211f1ff95d5162e70f64736f6c634300080d0033",
}

MathUpgradeableMetaData contains all meta data concerning the MathUpgradeable contract.

View Source
var ParsedABIS = map[string]*abi.ABI{}

Map of ABI names to *abi.ABI ABI names are constants starting with K_

View Source
var PausableUpgradeableABI = PausableUpgradeableMetaData.ABI

PausableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use PausableUpgradeableMetaData.ABI instead.

View Source
var PausableUpgradeableFuncSigs = PausableUpgradeableMetaData.Sigs

Deprecated: Use PausableUpgradeableMetaData.Sigs instead. PausableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PausableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"5c975abb": "paused()",
	},
}

PausableUpgradeableMetaData contains all meta data concerning the PausableUpgradeable contract.

View Source
var SignedMathUpgradeableABI = SignedMathUpgradeableMetaData.ABI

SignedMathUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use SignedMathUpgradeableMetaData.ABI instead.

View Source
var SignedMathUpgradeableBin = SignedMathUpgradeableMetaData.Bin

SignedMathUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SignedMathUpgradeableMetaData.Bin instead.

View Source
var SignedMathUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212203f642eb593f1a5ee33e46344877b0a175c97aeaed13713e94a41a290ba7f5b9f64736f6c634300080d0033",
}

SignedMathUpgradeableMetaData contains all meta data concerning the SignedMathUpgradeable contract.

View Source
var StorageSlotUpgradeableABI = StorageSlotUpgradeableMetaData.ABI

StorageSlotUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use StorageSlotUpgradeableMetaData.ABI instead.

View Source
var StorageSlotUpgradeableBin = StorageSlotUpgradeableMetaData.Bin

StorageSlotUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StorageSlotUpgradeableMetaData.Bin instead.

View Source
var StorageSlotUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122002e4ebb231de2775fa845784d2c4f878a49ad8405c70ede91938bb20b91df3f464736f6c634300080d0033",
}

StorageSlotUpgradeableMetaData contains all meta data concerning the StorageSlotUpgradeable contract.

View Source
var StringsUpgradeableABI = StringsUpgradeableMetaData.ABI

StringsUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use StringsUpgradeableMetaData.ABI instead.

View Source
var StringsUpgradeableBin = StringsUpgradeableMetaData.Bin

StringsUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StringsUpgradeableMetaData.Bin instead.

View Source
var StringsUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220e87cd1f617751e80939824ea0793c56fc081001c69fe59e06362961e7e1f197e64736f6c634300080d0033",
}

StringsUpgradeableMetaData contains all meta data concerning the StringsUpgradeable contract.

View Source
var UUPSUpgradeableABI = UUPSUpgradeableMetaData.ABI

UUPSUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use UUPSUpgradeableMetaData.ABI instead.

View Source
var UUPSUpgradeableFuncSigs = UUPSUpgradeableMetaData.Sigs

Deprecated: Use UUPSUpgradeableMetaData.Sigs instead. UUPSUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var UUPSUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"52d1902d": "proxiableUUID()",
		"3659cfe6": "upgradeTo(address)",
		"4f1ef286": "upgradeToAndCall(address,bytes)",
	},
}

UUPSUpgradeableMetaData contains all meta data concerning the UUPSUpgradeable contract.

View Source
var UniqueEvents = map[string]*EventInfo{}

Map of Unique events names to *EventInfo. Unique events names are constants starting with E_

Functions

func BoundContract

func BoundContract(name string) *bind.BoundContract

func JSON

func JSON(reader io.Reader) (*abi.ABI, error)

JSON returns a parsed ABI interface and error if it failed.

func ParsedABI

func ParsedABI(name string) (*abi.ABI, error)

Types

type AccessControlUpgradeable

type AccessControlUpgradeable struct {
	AccessControlUpgradeableCaller     // Read-only binding to the contract
	AccessControlUpgradeableTransactor // Write-only binding to the contract
	AccessControlUpgradeableFilterer   // Log filterer for contract events
}

AccessControlUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewAccessControlUpgradeable

func NewAccessControlUpgradeable(address common.Address, backend bind.ContractBackend) (*AccessControlUpgradeable, error)

NewAccessControlUpgradeable creates a new instance of AccessControlUpgradeable, bound to a specific deployed contract.

type AccessControlUpgradeableCaller

type AccessControlUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlUpgradeableCaller

func NewAccessControlUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AccessControlUpgradeableCaller, error)

NewAccessControlUpgradeableCaller creates a new read-only instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableCaller) DEFAULTADMINROLE

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlUpgradeableCaller) GetRoleAdmin

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlUpgradeableCaller) HasRole

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlUpgradeableCaller) SupportsInterface

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlUpgradeableFilterer

type AccessControlUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlUpgradeableFilterer

func NewAccessControlUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlUpgradeableFilterer, error)

NewAccessControlUpgradeableFilterer creates a new log filterer instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableFilterer) FilterInitialized

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*AccessControlUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AccessControlUpgradeableFilterer) FilterRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlUpgradeableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) FilterRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlUpgradeableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) FilterRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlUpgradeableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) ParseInitialized

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseInitialized(log types.Log) (*AccessControlUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AccessControlUpgradeableFilterer) ParseRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlUpgradeableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) ParseRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleGranted(log types.Log) (*AccessControlUpgradeableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) ParseRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleRevoked(log types.Log) (*AccessControlUpgradeableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) WatchInitialized

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AccessControlUpgradeableFilterer) WatchRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) WatchRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) WatchRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AccessControlUpgradeableInitialized

type AccessControlUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableInitialized represents a Initialized event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableInitializedIterator

type AccessControlUpgradeableInitializedIterator struct {
	Event *AccessControlUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleAdminChanged

type AccessControlUpgradeableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleAdminChangedIterator

type AccessControlUpgradeableRoleAdminChangedIterator struct {
	Event *AccessControlUpgradeableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleGranted

type AccessControlUpgradeableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleGranted represents a RoleGranted event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleGrantedIterator

type AccessControlUpgradeableRoleGrantedIterator struct {
	Event *AccessControlUpgradeableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleRevoked

type AccessControlUpgradeableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleRevoked represents a RoleRevoked event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleRevokedIterator

type AccessControlUpgradeableRoleRevokedIterator struct {
	Event *AccessControlUpgradeableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableTransactor

type AccessControlUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlUpgradeableTransactor

func NewAccessControlUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlUpgradeableTransactor, error)

NewAccessControlUpgradeableTransactor creates a new write-only instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableTransactor) GrantRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactor) RenounceRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactor) RevokeRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AddressUpgradeable

type AddressUpgradeable struct {
	AddressUpgradeableCaller     // Read-only binding to the contract
	AddressUpgradeableTransactor // Write-only binding to the contract
	AddressUpgradeableFilterer   // Log filterer for contract events
}

AddressUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployAddressUpgradeable

func DeployAddressUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AddressUpgradeable, error)

DeployAddressUpgradeable deploys a new Ethereum contract, binding an instance of AddressUpgradeable to it.

func NewAddressUpgradeable

func NewAddressUpgradeable(address common.Address, backend bind.ContractBackend) (*AddressUpgradeable, error)

NewAddressUpgradeable creates a new instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCaller

type AddressUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AddressUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressUpgradeableCaller

func NewAddressUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AddressUpgradeableCaller, error)

NewAddressUpgradeableCaller creates a new read-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableFilterer

type AddressUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AddressUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressUpgradeableFilterer

func NewAddressUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressUpgradeableFilterer, error)

NewAddressUpgradeableFilterer creates a new log filterer instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableTransactor

type AddressUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AddressUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressUpgradeableTransactor

func NewAddressUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressUpgradeableTransactor, error)

NewAddressUpgradeableTransactor creates a new write-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AdminChanged

type AdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AdminChanged event with ID 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f

type Approval

type Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Approval event with ID 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925

type ArraysUpgradeable

type ArraysUpgradeable struct {
	ArraysUpgradeableCaller     // Read-only binding to the contract
	ArraysUpgradeableTransactor // Write-only binding to the contract
	ArraysUpgradeableFilterer   // Log filterer for contract events
}

ArraysUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployArraysUpgradeable

func DeployArraysUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ArraysUpgradeable, error)

DeployArraysUpgradeable deploys a new Ethereum contract, binding an instance of ArraysUpgradeable to it.

func NewArraysUpgradeable

func NewArraysUpgradeable(address common.Address, backend bind.ContractBackend) (*ArraysUpgradeable, error)

NewArraysUpgradeable creates a new instance of ArraysUpgradeable, bound to a specific deployed contract.

type ArraysUpgradeableCaller

type ArraysUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ArraysUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewArraysUpgradeableCaller

func NewArraysUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ArraysUpgradeableCaller, error)

NewArraysUpgradeableCaller creates a new read-only instance of ArraysUpgradeable, bound to a specific deployed contract.

type ArraysUpgradeableFilterer

type ArraysUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ArraysUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewArraysUpgradeableFilterer

func NewArraysUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ArraysUpgradeableFilterer, error)

NewArraysUpgradeableFilterer creates a new log filterer instance of ArraysUpgradeable, bound to a specific deployed contract.

type ArraysUpgradeableTransactor

type ArraysUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ArraysUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewArraysUpgradeableTransactor

func NewArraysUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ArraysUpgradeableTransactor, error)

NewArraysUpgradeableTransactor creates a new write-only instance of ArraysUpgradeable, bound to a specific deployed contract.

type BeaconUpgraded

type BeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

BeaconUpgraded event with ID 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e

type ContextUpgradeable

type ContextUpgradeable struct {
	ContextUpgradeableCaller     // Read-only binding to the contract
	ContextUpgradeableTransactor // Write-only binding to the contract
	ContextUpgradeableFilterer   // Log filterer for contract events
}

ContextUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewContextUpgradeable

func NewContextUpgradeable(address common.Address, backend bind.ContractBackend) (*ContextUpgradeable, error)

NewContextUpgradeable creates a new instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCaller

type ContextUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ContextUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextUpgradeableCaller

func NewContextUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ContextUpgradeableCaller, error)

NewContextUpgradeableCaller creates a new read-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableFilterer

type ContextUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ContextUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextUpgradeableFilterer

func NewContextUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextUpgradeableFilterer, error)

NewContextUpgradeableFilterer creates a new log filterer instance of ContextUpgradeable, bound to a specific deployed contract.

func (*ContextUpgradeableFilterer) FilterInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ContextUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) ParseInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) ParseInitialized(log types.Log) (*ContextUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) WatchInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ContextUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type ContextUpgradeableInitialized

type ContextUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ContextUpgradeableInitialized represents a Initialized event raised by the ContextUpgradeable contract.

type ContextUpgradeableInitializedIterator

type ContextUpgradeableInitializedIterator struct {
	Event *ContextUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContextUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ContextUpgradeable contract.

func (*ContextUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContextUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContextUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContextUpgradeableTransactor

type ContextUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ContextUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextUpgradeableTransactor

func NewContextUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextUpgradeableTransactor, error)

NewContextUpgradeableTransactor creates a new write-only instance of ContextUpgradeable, bound to a specific deployed contract.

type CountersUpgradeable

type CountersUpgradeable struct {
	CountersUpgradeableCaller     // Read-only binding to the contract
	CountersUpgradeableTransactor // Write-only binding to the contract
	CountersUpgradeableFilterer   // Log filterer for contract events
}

CountersUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployCountersUpgradeable

func DeployCountersUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *CountersUpgradeable, error)

DeployCountersUpgradeable deploys a new Ethereum contract, binding an instance of CountersUpgradeable to it.

func NewCountersUpgradeable

func NewCountersUpgradeable(address common.Address, backend bind.ContractBackend) (*CountersUpgradeable, error)

NewCountersUpgradeable creates a new instance of CountersUpgradeable, bound to a specific deployed contract.

type CountersUpgradeableCaller

type CountersUpgradeableCaller struct {
	// contains filtered or unexported fields
}

CountersUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCountersUpgradeableCaller

func NewCountersUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*CountersUpgradeableCaller, error)

NewCountersUpgradeableCaller creates a new read-only instance of CountersUpgradeable, bound to a specific deployed contract.

type CountersUpgradeableFilterer

type CountersUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

CountersUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCountersUpgradeableFilterer

func NewCountersUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*CountersUpgradeableFilterer, error)

NewCountersUpgradeableFilterer creates a new log filterer instance of CountersUpgradeable, bound to a specific deployed contract.

type CountersUpgradeableTransactor

type CountersUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

CountersUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCountersUpgradeableTransactor

func NewCountersUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*CountersUpgradeableTransactor, error)

NewCountersUpgradeableTransactor creates a new write-only instance of CountersUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeable

type ECDSAUpgradeable struct {
	ECDSAUpgradeableCaller     // Read-only binding to the contract
	ECDSAUpgradeableTransactor // Write-only binding to the contract
	ECDSAUpgradeableFilterer   // Log filterer for contract events
}

ECDSAUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployECDSAUpgradeable

func DeployECDSAUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ECDSAUpgradeable, error)

DeployECDSAUpgradeable deploys a new Ethereum contract, binding an instance of ECDSAUpgradeable to it.

func NewECDSAUpgradeable

func NewECDSAUpgradeable(address common.Address, backend bind.ContractBackend) (*ECDSAUpgradeable, error)

NewECDSAUpgradeable creates a new instance of ECDSAUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeableCaller

type ECDSAUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ECDSAUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewECDSAUpgradeableCaller

func NewECDSAUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ECDSAUpgradeableCaller, error)

NewECDSAUpgradeableCaller creates a new read-only instance of ECDSAUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeableFilterer

type ECDSAUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ECDSAUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewECDSAUpgradeableFilterer

func NewECDSAUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ECDSAUpgradeableFilterer, error)

NewECDSAUpgradeableFilterer creates a new log filterer instance of ECDSAUpgradeable, bound to a specific deployed contract.

type ECDSAUpgradeableTransactor

type ECDSAUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ECDSAUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewECDSAUpgradeableTransactor

func NewECDSAUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ECDSAUpgradeableTransactor, error)

NewECDSAUpgradeableTransactor creates a new write-only instance of ECDSAUpgradeable, bound to a specific deployed contract.

type EIP712Upgradeable

type EIP712Upgradeable struct {
	EIP712UpgradeableCaller     // Read-only binding to the contract
	EIP712UpgradeableTransactor // Write-only binding to the contract
	EIP712UpgradeableFilterer   // Log filterer for contract events
}

EIP712Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewEIP712Upgradeable

func NewEIP712Upgradeable(address common.Address, backend bind.ContractBackend) (*EIP712Upgradeable, error)

NewEIP712Upgradeable creates a new instance of EIP712Upgradeable, bound to a specific deployed contract.

type EIP712UpgradeableCaller

type EIP712UpgradeableCaller struct {
	// contains filtered or unexported fields
}

EIP712UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewEIP712UpgradeableCaller

func NewEIP712UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*EIP712UpgradeableCaller, error)

NewEIP712UpgradeableCaller creates a new read-only instance of EIP712Upgradeable, bound to a specific deployed contract.

type EIP712UpgradeableFilterer

type EIP712UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

EIP712UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewEIP712UpgradeableFilterer

func NewEIP712UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*EIP712UpgradeableFilterer, error)

NewEIP712UpgradeableFilterer creates a new log filterer instance of EIP712Upgradeable, bound to a specific deployed contract.

func (*EIP712UpgradeableFilterer) FilterInitialized

func (_EIP712Upgradeable *EIP712UpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*EIP712UpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*EIP712UpgradeableFilterer) ParseInitialized

func (_EIP712Upgradeable *EIP712UpgradeableFilterer) ParseInitialized(log types.Log) (*EIP712UpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*EIP712UpgradeableFilterer) WatchInitialized

func (_EIP712Upgradeable *EIP712UpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *EIP712UpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type EIP712UpgradeableInitialized

type EIP712UpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

EIP712UpgradeableInitialized represents a Initialized event raised by the EIP712Upgradeable contract.

type EIP712UpgradeableInitializedIterator

type EIP712UpgradeableInitializedIterator struct {
	Event *EIP712UpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

EIP712UpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the EIP712Upgradeable contract.

func (*EIP712UpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*EIP712UpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*EIP712UpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EIP712UpgradeableTransactor

type EIP712UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

EIP712UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewEIP712UpgradeableTransactor

func NewEIP712UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*EIP712UpgradeableTransactor, error)

NewEIP712UpgradeableTransactor creates a new write-only instance of EIP712Upgradeable, bound to a specific deployed contract.

type ERC165Upgradeable

type ERC165Upgradeable struct {
	ERC165UpgradeableCaller     // Read-only binding to the contract
	ERC165UpgradeableTransactor // Write-only binding to the contract
	ERC165UpgradeableFilterer   // Log filterer for contract events
}

ERC165Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC165Upgradeable

func NewERC165Upgradeable(address common.Address, backend bind.ContractBackend) (*ERC165Upgradeable, error)

NewERC165Upgradeable creates a new instance of ERC165Upgradeable, bound to a specific deployed contract.

type ERC165UpgradeableCaller

type ERC165UpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC165UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165UpgradeableCaller

func NewERC165UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC165UpgradeableCaller, error)

NewERC165UpgradeableCaller creates a new read-only instance of ERC165Upgradeable, bound to a specific deployed contract.

func (*ERC165UpgradeableCaller) SupportsInterface

func (_ERC165Upgradeable *ERC165UpgradeableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165UpgradeableFilterer

type ERC165UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC165UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165UpgradeableFilterer

func NewERC165UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC165UpgradeableFilterer, error)

NewERC165UpgradeableFilterer creates a new log filterer instance of ERC165Upgradeable, bound to a specific deployed contract.

func (*ERC165UpgradeableFilterer) FilterInitialized

func (_ERC165Upgradeable *ERC165UpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC165UpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC165UpgradeableFilterer) ParseInitialized

func (_ERC165Upgradeable *ERC165UpgradeableFilterer) ParseInitialized(log types.Log) (*ERC165UpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC165UpgradeableFilterer) WatchInitialized

func (_ERC165Upgradeable *ERC165UpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC165UpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type ERC165UpgradeableInitialized

type ERC165UpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC165UpgradeableInitialized represents a Initialized event raised by the ERC165Upgradeable contract.

type ERC165UpgradeableInitializedIterator

type ERC165UpgradeableInitializedIterator struct {
	Event *ERC165UpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC165UpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC165Upgradeable contract.

func (*ERC165UpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC165UpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC165UpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC165UpgradeableTransactor

type ERC165UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC165UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165UpgradeableTransactor

func NewERC165UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC165UpgradeableTransactor, error)

NewERC165UpgradeableTransactor creates a new write-only instance of ERC165Upgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeable

type ERC1967UpgradeUpgradeable struct {
	ERC1967UpgradeUpgradeableCaller     // Read-only binding to the contract
	ERC1967UpgradeUpgradeableTransactor // Write-only binding to the contract
	ERC1967UpgradeUpgradeableFilterer   // Log filterer for contract events
}

ERC1967UpgradeUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC1967UpgradeUpgradeable

func NewERC1967UpgradeUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC1967UpgradeUpgradeable, error)

NewERC1967UpgradeUpgradeable creates a new instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeableAdminChanged

type ERC1967UpgradeUpgradeableAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableAdminChanged represents a AdminChanged event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableAdminChangedIterator

type ERC1967UpgradeUpgradeableAdminChangedIterator struct {
	Event *ERC1967UpgradeUpgradeableAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC1967UpgradeUpgradeableBeaconUpgraded

type ERC1967UpgradeUpgradeableBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableBeaconUpgraded represents a BeaconUpgraded event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableBeaconUpgradedIterator

type ERC1967UpgradeUpgradeableBeaconUpgradedIterator struct {
	Event *ERC1967UpgradeUpgradeableBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC1967UpgradeUpgradeableCaller

type ERC1967UpgradeUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC1967UpgradeUpgradeableCaller

func NewERC1967UpgradeUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC1967UpgradeUpgradeableCaller, error)

NewERC1967UpgradeUpgradeableCaller creates a new read-only instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeableFilterer

type ERC1967UpgradeUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC1967UpgradeUpgradeableFilterer

func NewERC1967UpgradeUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC1967UpgradeUpgradeableFilterer, error)

NewERC1967UpgradeUpgradeableFilterer creates a new log filterer instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

func (*ERC1967UpgradeUpgradeableFilterer) FilterAdminChanged

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*ERC1967UpgradeUpgradeableAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC1967UpgradeUpgradeableFilterer) FilterBeaconUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ERC1967UpgradeUpgradeableBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC1967UpgradeUpgradeableFilterer) FilterInitialized

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC1967UpgradeUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC1967UpgradeUpgradeableFilterer) FilterUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ERC1967UpgradeUpgradeableUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ERC1967UpgradeUpgradeableFilterer) ParseAdminChanged

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseAdminChanged(log types.Log) (*ERC1967UpgradeUpgradeableAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC1967UpgradeUpgradeableFilterer) ParseBeaconUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseBeaconUpgraded(log types.Log) (*ERC1967UpgradeUpgradeableBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC1967UpgradeUpgradeableFilterer) ParseInitialized

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC1967UpgradeUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC1967UpgradeUpgradeableFilterer) ParseUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) ParseUpgraded(log types.Log) (*ERC1967UpgradeUpgradeableUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ERC1967UpgradeUpgradeableFilterer) WatchAdminChanged

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC1967UpgradeUpgradeableFilterer) WatchBeaconUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC1967UpgradeUpgradeableFilterer) WatchInitialized

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC1967UpgradeUpgradeableFilterer) WatchUpgraded

func (_ERC1967UpgradeUpgradeable *ERC1967UpgradeUpgradeableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967UpgradeUpgradeableUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type ERC1967UpgradeUpgradeableInitialized

type ERC1967UpgradeUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableInitialized represents a Initialized event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableInitializedIterator

type ERC1967UpgradeUpgradeableInitializedIterator struct {
	Event *ERC1967UpgradeUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC1967UpgradeUpgradeableTransactor

type ERC1967UpgradeUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC1967UpgradeUpgradeableTransactor

func NewERC1967UpgradeUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC1967UpgradeUpgradeableTransactor, error)

NewERC1967UpgradeUpgradeableTransactor creates a new write-only instance of ERC1967UpgradeUpgradeable, bound to a specific deployed contract.

type ERC1967UpgradeUpgradeableUpgraded

type ERC1967UpgradeUpgradeableUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ERC1967UpgradeUpgradeableUpgraded represents a Upgraded event raised by the ERC1967UpgradeUpgradeable contract.

type ERC1967UpgradeUpgradeableUpgradedIterator

type ERC1967UpgradeUpgradeableUpgradedIterator struct {
	Event *ERC1967UpgradeUpgradeableUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC1967UpgradeUpgradeableUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the ERC1967UpgradeUpgradeable contract.

func (*ERC1967UpgradeUpgradeableUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC1967UpgradeUpgradeableUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC1967UpgradeUpgradeableUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableUpgradeable

type ERC20BurnableUpgradeable struct {
	ERC20BurnableUpgradeableCaller     // Read-only binding to the contract
	ERC20BurnableUpgradeableTransactor // Write-only binding to the contract
	ERC20BurnableUpgradeableFilterer   // Log filterer for contract events
}

ERC20BurnableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC20BurnableUpgradeable

func NewERC20BurnableUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC20BurnableUpgradeable, error)

NewERC20BurnableUpgradeable creates a new instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

type ERC20BurnableUpgradeableApproval

type ERC20BurnableUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableUpgradeableApproval represents a Approval event raised by the ERC20BurnableUpgradeable contract.

type ERC20BurnableUpgradeableApprovalIterator

type ERC20BurnableUpgradeableApprovalIterator struct {
	Event *ERC20BurnableUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20BurnableUpgradeable contract.

func (*ERC20BurnableUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableUpgradeableCaller

type ERC20BurnableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20BurnableUpgradeableCaller

func NewERC20BurnableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20BurnableUpgradeableCaller, error)

NewERC20BurnableUpgradeableCaller creates a new read-only instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

func (*ERC20BurnableUpgradeableCaller) Allowance

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20BurnableUpgradeableCaller) BalanceOf

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20BurnableUpgradeableCaller) Decimals

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20BurnableUpgradeableCaller) Name

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20BurnableUpgradeableCaller) Symbol

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20BurnableUpgradeableCaller) TotalSupply

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20BurnableUpgradeableFilterer

type ERC20BurnableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20BurnableUpgradeableFilterer

func NewERC20BurnableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20BurnableUpgradeableFilterer, error)

NewERC20BurnableUpgradeableFilterer creates a new log filterer instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

func (*ERC20BurnableUpgradeableFilterer) FilterApproval

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20BurnableUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) FilterInitialized

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20BurnableUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20BurnableUpgradeableFilterer) FilterTransfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20BurnableUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) ParseApproval

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) ParseApproval(log types.Log) (*ERC20BurnableUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) ParseInitialized

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20BurnableUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20BurnableUpgradeableFilterer) ParseTransfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20BurnableUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) WatchApproval

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20BurnableUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableUpgradeableFilterer) WatchInitialized

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20BurnableUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20BurnableUpgradeableFilterer) WatchTransfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20BurnableUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20BurnableUpgradeableInitialized

type ERC20BurnableUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableUpgradeableInitialized represents a Initialized event raised by the ERC20BurnableUpgradeable contract.

type ERC20BurnableUpgradeableInitializedIterator

type ERC20BurnableUpgradeableInitializedIterator struct {
	Event *ERC20BurnableUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20BurnableUpgradeable contract.

func (*ERC20BurnableUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableUpgradeableTransactor

type ERC20BurnableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20BurnableUpgradeableTransactor

func NewERC20BurnableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20BurnableUpgradeableTransactor, error)

NewERC20BurnableUpgradeableTransactor creates a new write-only instance of ERC20BurnableUpgradeable, bound to a specific deployed contract.

func (*ERC20BurnableUpgradeableTransactor) Approve

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) Burn

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableUpgradeableTransactor) BurnFrom

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableUpgradeableTransactor) DecreaseAllowance

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) IncreaseAllowance

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) Transfer

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20BurnableUpgradeableTransactor) TransferFrom

func (_ERC20BurnableUpgradeable *ERC20BurnableUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20BurnableUpgradeableTransfer

type ERC20BurnableUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20BurnableUpgradeableTransfer represents a Transfer event raised by the ERC20BurnableUpgradeable contract.

type ERC20BurnableUpgradeableTransferIterator

type ERC20BurnableUpgradeableTransferIterator struct {
	Event *ERC20BurnableUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20BurnableUpgradeable contract.

func (*ERC20BurnableUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgradeable

type ERC20PermitUpgradeable struct {
	ERC20PermitUpgradeableCaller     // Read-only binding to the contract
	ERC20PermitUpgradeableTransactor // Write-only binding to the contract
	ERC20PermitUpgradeableFilterer   // Log filterer for contract events
}

ERC20PermitUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC20PermitUpgradeable

func NewERC20PermitUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC20PermitUpgradeable, error)

NewERC20PermitUpgradeable creates a new instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

type ERC20PermitUpgradeableApproval

type ERC20PermitUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgradeableApproval represents a Approval event raised by the ERC20PermitUpgradeable contract.

type ERC20PermitUpgradeableApprovalIterator

type ERC20PermitUpgradeableApprovalIterator struct {
	Event *ERC20PermitUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20PermitUpgradeable contract.

func (*ERC20PermitUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgradeableCaller

type ERC20PermitUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20PermitUpgradeableCaller

func NewERC20PermitUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20PermitUpgradeableCaller, error)

NewERC20PermitUpgradeableCaller creates a new read-only instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

func (*ERC20PermitUpgradeableCaller) Allowance

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PermitUpgradeableCaller) BalanceOf

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20PermitUpgradeableCaller) DOMAINSEPARATOR

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ERC20PermitUpgradeableCaller) Decimals

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20PermitUpgradeableCaller) Name

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20PermitUpgradeableCaller) Nonces

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ERC20PermitUpgradeableCaller) Symbol

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20PermitUpgradeableCaller) TotalSupply

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20PermitUpgradeableFilterer

type ERC20PermitUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20PermitUpgradeableFilterer

func NewERC20PermitUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20PermitUpgradeableFilterer, error)

NewERC20PermitUpgradeableFilterer creates a new log filterer instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

func (*ERC20PermitUpgradeableFilterer) FilterApproval

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20PermitUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitUpgradeableFilterer) FilterInitialized

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20PermitUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitUpgradeableFilterer) FilterTransfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20PermitUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitUpgradeableFilterer) ParseApproval

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) ParseApproval(log types.Log) (*ERC20PermitUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitUpgradeableFilterer) ParseInitialized

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20PermitUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitUpgradeableFilterer) ParseTransfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20PermitUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitUpgradeableFilterer) WatchApproval

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitUpgradeableFilterer) WatchInitialized

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitUpgradeableFilterer) WatchTransfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20PermitUpgradeableInitialized

type ERC20PermitUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgradeableInitialized represents a Initialized event raised by the ERC20PermitUpgradeable contract.

type ERC20PermitUpgradeableInitializedIterator

type ERC20PermitUpgradeableInitializedIterator struct {
	Event *ERC20PermitUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20PermitUpgradeable contract.

func (*ERC20PermitUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgradeableTransactor

type ERC20PermitUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20PermitUpgradeableTransactor

func NewERC20PermitUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20PermitUpgradeableTransactor, error)

NewERC20PermitUpgradeableTransactor creates a new write-only instance of ERC20PermitUpgradeable, bound to a specific deployed contract.

func (*ERC20PermitUpgradeableTransactor) Approve

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20PermitUpgradeableTransactor) DecreaseAllowance

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20PermitUpgradeableTransactor) IncreaseAllowance

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20PermitUpgradeableTransactor) Permit

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ERC20PermitUpgradeableTransactor) Transfer

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20PermitUpgradeableTransactor) TransferFrom

func (_ERC20PermitUpgradeable *ERC20PermitUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20PermitUpgradeableTransfer

type ERC20PermitUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgradeableTransfer represents a Transfer event raised by the ERC20PermitUpgradeable contract.

type ERC20PermitUpgradeableTransferIterator

type ERC20PermitUpgradeableTransferIterator struct {
	Event *ERC20PermitUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20PermitUpgradeable contract.

func (*ERC20PermitUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeable

type ERC20SnapshotUpgradeable struct {
	ERC20SnapshotUpgradeableCaller     // Read-only binding to the contract
	ERC20SnapshotUpgradeableTransactor // Write-only binding to the contract
	ERC20SnapshotUpgradeableFilterer   // Log filterer for contract events
}

ERC20SnapshotUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewERC20SnapshotUpgradeable

func NewERC20SnapshotUpgradeable(address common.Address, backend bind.ContractBackend) (*ERC20SnapshotUpgradeable, error)

NewERC20SnapshotUpgradeable creates a new instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

type ERC20SnapshotUpgradeableApproval

type ERC20SnapshotUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableApproval represents a Approval event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableApprovalIterator

type ERC20SnapshotUpgradeableApprovalIterator struct {
	Event *ERC20SnapshotUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeableCaller

type ERC20SnapshotUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20SnapshotUpgradeableCaller

func NewERC20SnapshotUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20SnapshotUpgradeableCaller, error)

NewERC20SnapshotUpgradeableCaller creates a new read-only instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

func (*ERC20SnapshotUpgradeableCaller) Allowance

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) BalanceOf

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) BalanceOfAt

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) BalanceOfAt(opts *bind.CallOpts, account common.Address, snapshotId *big.Int) (*big.Int, error)

BalanceOfAt is a free data retrieval call binding the contract method 0x4ee2cd7e.

Solidity: function balanceOfAt(address account, uint256 snapshotId) view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) Decimals

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20SnapshotUpgradeableCaller) Name

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20SnapshotUpgradeableCaller) Symbol

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20SnapshotUpgradeableCaller) TotalSupply

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20SnapshotUpgradeableCaller) TotalSupplyAt

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableCaller) TotalSupplyAt(opts *bind.CallOpts, snapshotId *big.Int) (*big.Int, error)

TotalSupplyAt is a free data retrieval call binding the contract method 0x981b24d0.

Solidity: function totalSupplyAt(uint256 snapshotId) view returns(uint256)

type ERC20SnapshotUpgradeableFilterer

type ERC20SnapshotUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20SnapshotUpgradeableFilterer

func NewERC20SnapshotUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20SnapshotUpgradeableFilterer, error)

NewERC20SnapshotUpgradeableFilterer creates a new log filterer instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

func (*ERC20SnapshotUpgradeableFilterer) FilterApproval

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20SnapshotUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) FilterInitialized

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20SnapshotUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20SnapshotUpgradeableFilterer) FilterSnapshot

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterSnapshot(opts *bind.FilterOpts) (*ERC20SnapshotUpgradeableSnapshotIterator, error)

FilterSnapshot is a free log retrieval operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotUpgradeableFilterer) FilterTransfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20SnapshotUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) ParseApproval

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseApproval(log types.Log) (*ERC20SnapshotUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) ParseInitialized

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20SnapshotUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20SnapshotUpgradeableFilterer) ParseSnapshot

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseSnapshot(log types.Log) (*ERC20SnapshotUpgradeableSnapshot, error)

ParseSnapshot is a log parse operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotUpgradeableFilterer) ParseTransfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20SnapshotUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) WatchApproval

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20SnapshotUpgradeableFilterer) WatchInitialized

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20SnapshotUpgradeableFilterer) WatchSnapshot

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchSnapshot(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableSnapshot) (event.Subscription, error)

WatchSnapshot is a free log subscription operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ERC20SnapshotUpgradeableFilterer) WatchTransfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20SnapshotUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20SnapshotUpgradeableInitialized

type ERC20SnapshotUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableInitialized represents a Initialized event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableInitializedIterator

type ERC20SnapshotUpgradeableInitializedIterator struct {
	Event *ERC20SnapshotUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeableSnapshot

type ERC20SnapshotUpgradeableSnapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableSnapshot represents a Snapshot event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableSnapshotIterator

type ERC20SnapshotUpgradeableSnapshotIterator struct {
	Event *ERC20SnapshotUpgradeableSnapshot // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableSnapshotIterator is returned from FilterSnapshot and is used to iterate over the raw logs and unpacked data for Snapshot events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableSnapshotIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableSnapshotIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableSnapshotIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20SnapshotUpgradeableTransactor

type ERC20SnapshotUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20SnapshotUpgradeableTransactor

func NewERC20SnapshotUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20SnapshotUpgradeableTransactor, error)

NewERC20SnapshotUpgradeableTransactor creates a new write-only instance of ERC20SnapshotUpgradeable, bound to a specific deployed contract.

func (*ERC20SnapshotUpgradeableTransactor) Approve

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) DecreaseAllowance

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) IncreaseAllowance

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) Transfer

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20SnapshotUpgradeableTransactor) TransferFrom

func (_ERC20SnapshotUpgradeable *ERC20SnapshotUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20SnapshotUpgradeableTransfer

type ERC20SnapshotUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20SnapshotUpgradeableTransfer represents a Transfer event raised by the ERC20SnapshotUpgradeable contract.

type ERC20SnapshotUpgradeableTransferIterator

type ERC20SnapshotUpgradeableTransferIterator struct {
	Event *ERC20SnapshotUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20SnapshotUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20SnapshotUpgradeable contract.

func (*ERC20SnapshotUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20SnapshotUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20SnapshotUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Upgradeable

type ERC20Upgradeable struct {
	ERC20UpgradeableCaller     // Read-only binding to the contract
	ERC20UpgradeableTransactor // Write-only binding to the contract
	ERC20UpgradeableFilterer   // Log filterer for contract events
}

ERC20Upgradeable is an auto generated Go binding around an Ethereum contract.

func DeployERC20Upgradeable

func DeployERC20Upgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Upgradeable, error)

DeployERC20Upgradeable deploys a new Ethereum contract, binding an instance of ERC20Upgradeable to it.

func NewERC20Upgradeable

func NewERC20Upgradeable(address common.Address, backend bind.ContractBackend) (*ERC20Upgradeable, error)

NewERC20Upgradeable creates a new instance of ERC20Upgradeable, bound to a specific deployed contract.

type ERC20UpgradeableApproval

type ERC20UpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20UpgradeableApproval represents a Approval event raised by the ERC20Upgradeable contract.

type ERC20UpgradeableApprovalIterator

type ERC20UpgradeableApprovalIterator struct {
	Event *ERC20UpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20UpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Upgradeable contract.

func (*ERC20UpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20UpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20UpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20UpgradeableCaller

type ERC20UpgradeableCaller struct {
	// contains filtered or unexported fields
}

ERC20UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20UpgradeableCaller

func NewERC20UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ERC20UpgradeableCaller, error)

NewERC20UpgradeableCaller creates a new read-only instance of ERC20Upgradeable, bound to a specific deployed contract.

func (*ERC20UpgradeableCaller) Allowance

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20UpgradeableCaller) BalanceOf

func (_ERC20Upgradeable *ERC20UpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20UpgradeableCaller) Decimals

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20UpgradeableCaller) Name

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20UpgradeableCaller) Symbol

func (_ERC20Upgradeable *ERC20UpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20UpgradeableCaller) TotalSupply

func (_ERC20Upgradeable *ERC20UpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20UpgradeableFilterer

type ERC20UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ERC20UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20UpgradeableFilterer

func NewERC20UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20UpgradeableFilterer, error)

NewERC20UpgradeableFilterer creates a new log filterer instance of ERC20Upgradeable, bound to a specific deployed contract.

func (*ERC20UpgradeableFilterer) FilterApproval

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20UpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20UpgradeableFilterer) FilterInitialized

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20UpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20UpgradeableFilterer) FilterTransfer

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20UpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20UpgradeableFilterer) ParseApproval

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) ParseApproval(log types.Log) (*ERC20UpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20UpgradeableFilterer) ParseInitialized

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) ParseInitialized(log types.Log) (*ERC20UpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20UpgradeableFilterer) ParseTransfer

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) ParseTransfer(log types.Log) (*ERC20UpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20UpgradeableFilterer) WatchApproval

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20UpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20UpgradeableFilterer) WatchInitialized

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20UpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20UpgradeableFilterer) WatchTransfer

func (_ERC20Upgradeable *ERC20UpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20UpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20UpgradeableInitialized

type ERC20UpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20UpgradeableInitialized represents a Initialized event raised by the ERC20Upgradeable contract.

type ERC20UpgradeableInitializedIterator

type ERC20UpgradeableInitializedIterator struct {
	Event *ERC20UpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20UpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20Upgradeable contract.

func (*ERC20UpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20UpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20UpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20UpgradeableTransactor

type ERC20UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ERC20UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20UpgradeableTransactor

func NewERC20UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20UpgradeableTransactor, error)

NewERC20UpgradeableTransactor creates a new write-only instance of ERC20Upgradeable, bound to a specific deployed contract.

func (*ERC20UpgradeableTransactor) Approve

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20UpgradeableTransactor) DecreaseAllowance

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20UpgradeableTransactor) IncreaseAllowance

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20UpgradeableTransactor) Transfer

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20UpgradeableTransactor) TransferFrom

func (_ERC20Upgradeable *ERC20UpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type ERC20UpgradeableTransfer

type ERC20UpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20UpgradeableTransfer represents a Transfer event raised by the ERC20Upgradeable contract.

type ERC20UpgradeableTransferIterator

type ERC20UpgradeableTransferIterator struct {
	Event *ERC20UpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20UpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Upgradeable contract.

func (*ERC20UpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20UpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20UpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4

type ElvTokenUpgradeableV4 struct {
	ElvTokenUpgradeableV4Caller     // Read-only binding to the contract
	ElvTokenUpgradeableV4Transactor // Write-only binding to the contract
	ElvTokenUpgradeableV4Filterer   // Log filterer for contract events
}

ElvTokenUpgradeableV4 is an auto generated Go binding around an Ethereum contract.

func DeployElvTokenUpgradeableV4

func DeployElvTokenUpgradeableV4(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ElvTokenUpgradeableV4, error)

DeployElvTokenUpgradeableV4 deploys a new Ethereum contract, binding an instance of ElvTokenUpgradeableV4 to it.

func NewElvTokenUpgradeableV4

func NewElvTokenUpgradeableV4(address common.Address, backend bind.ContractBackend) (*ElvTokenUpgradeableV4, error)

NewElvTokenUpgradeableV4 creates a new instance of ElvTokenUpgradeableV4, bound to a specific deployed contract.

type ElvTokenUpgradeableV4AdminChanged

type ElvTokenUpgradeableV4AdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4AdminChanged represents a AdminChanged event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4AdminChangedIterator

type ElvTokenUpgradeableV4AdminChangedIterator struct {
	Event *ElvTokenUpgradeableV4AdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4AdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4AdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4AdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4AdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Approval

type ElvTokenUpgradeableV4Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Approval represents a Approval event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4ApprovalIterator

type ElvTokenUpgradeableV4ApprovalIterator struct {
	Event *ElvTokenUpgradeableV4Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4BeaconUpgraded

type ElvTokenUpgradeableV4BeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4BeaconUpgraded represents a BeaconUpgraded event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4BeaconUpgradedIterator

type ElvTokenUpgradeableV4BeaconUpgradedIterator struct {
	Event *ElvTokenUpgradeableV4BeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4BeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4BeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4BeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4BeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Caller

type ElvTokenUpgradeableV4Caller struct {
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTokenUpgradeableV4Caller

func NewElvTokenUpgradeableV4Caller(address common.Address, caller bind.ContractCaller) (*ElvTokenUpgradeableV4Caller, error)

NewElvTokenUpgradeableV4Caller creates a new read-only instance of ElvTokenUpgradeableV4, bound to a specific deployed contract.

func (*ElvTokenUpgradeableV4Caller) ADMINROLE

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) ADMINROLE(opts *bind.CallOpts) ([32]byte, error)

ADMINROLE is a free data retrieval call binding the contract method 0x75b238fc.

Solidity: function ADMIN_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) Allowance

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) Amount

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Amount(opts *bind.CallOpts) (*big.Int, error)

Amount is a free data retrieval call binding the contract method 0xaa8c217c.

Solidity: function amount() view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) BalanceOf

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) BalanceOfAt

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) BalanceOfAt(opts *bind.CallOpts, account common.Address, snapshotId *big.Int) (*big.Int, error)

BalanceOfAt is a free data retrieval call binding the contract method 0x4ee2cd7e.

Solidity: function balanceOfAt(address account, uint256 snapshotId) view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) DEFAULTADMINROLE

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) DOMAINSEPARATOR

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) Decimals

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ElvTokenUpgradeableV4Caller) GetCurrentSnapshotId

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) GetCurrentSnapshotId(opts *bind.CallOpts) (*big.Int, error)

GetCurrentSnapshotId is a free data retrieval call binding the contract method 0x5439ad86.

Solidity: function getCurrentSnapshotId() view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) GetMaxTokensPerTransactionForMint

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) GetMaxTokensPerTransactionForMint(opts *bind.CallOpts) (*big.Int, error)

GetMaxTokensPerTransactionForMint is a free data retrieval call binding the contract method 0x9129e839.

Solidity: function getMaxTokensPerTransactionForMint() view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) GetMaxTokensPerTransactionForTransferAndBurn

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) GetMaxTokensPerTransactionForTransferAndBurn(opts *bind.CallOpts) (*big.Int, error)

GetMaxTokensPerTransactionForTransferAndBurn is a free data retrieval call binding the contract method 0xc3e39478.

Solidity: function getMaxTokensPerTransactionForTransferAndBurn() view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) GetRoleAdmin

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) GetTransferFeeCollector

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) GetTransferFeeCollector(opts *bind.CallOpts) (common.Address, error)

GetTransferFeeCollector is a free data retrieval call binding the contract method 0x89280e5d.

Solidity: function getTransferFeeCollector() view returns(address)

func (*ElvTokenUpgradeableV4Caller) GetTransferFeePercent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) GetTransferFeePercent(opts *bind.CallOpts) (*big.Int, error)

GetTransferFeePercent is a free data retrieval call binding the contract method 0x15bd074d.

Solidity: function getTransferFeePercent() view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) HasRole

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*ElvTokenUpgradeableV4Caller) MINTERROLE

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) MINTERROLE(opts *bind.CallOpts) ([32]byte, error)

MINTERROLE is a free data retrieval call binding the contract method 0xd5391393.

Solidity: function MINTER_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) Name

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ElvTokenUpgradeableV4Caller) Nonces

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) PAUSERROLE

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) PAUSERROLE(opts *bind.CallOpts) ([32]byte, error)

PAUSERROLE is a free data retrieval call binding the contract method 0xe63ab1e9.

Solidity: function PAUSER_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) Paused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ElvTokenUpgradeableV4Caller) ProxiableUUID

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) SNAPSHOTROLE

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) SNAPSHOTROLE(opts *bind.CallOpts) ([32]byte, error)

SNAPSHOTROLE is a free data retrieval call binding the contract method 0x7028e2cd.

Solidity: function SNAPSHOT_ROLE() view returns(bytes32)

func (*ElvTokenUpgradeableV4Caller) SupportsInterface

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ElvTokenUpgradeableV4Caller) Symbol

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ElvTokenUpgradeableV4Caller) TestMethod1

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) TestMethod1(opts *bind.CallOpts) (string, error)

TestMethod1 is a free data retrieval call binding the contract method 0xe35c4158.

Solidity: function testMethod1() pure returns(string)

func (*ElvTokenUpgradeableV4Caller) TestUint

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) TestUint(opts *bind.CallOpts, amount *big.Int) (*big.Int, error)

TestUint is a free data retrieval call binding the contract method 0xc7a16965.

Solidity: function testUint(uint256 amount) pure returns(uint256)

func (*ElvTokenUpgradeableV4Caller) TotalSupply

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) TotalSupplyAt

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) TotalSupplyAt(opts *bind.CallOpts, snapshotId *big.Int) (*big.Int, error)

TotalSupplyAt is a free data retrieval call binding the contract method 0x981b24d0.

Solidity: function totalSupplyAt(uint256 snapshotId) view returns(uint256)

func (*ElvTokenUpgradeableV4Caller) UPGRADERROLE

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Caller) UPGRADERROLE(opts *bind.CallOpts) ([32]byte, error)

UPGRADERROLE is a free data retrieval call binding the contract method 0xf72c0d8b.

Solidity: function UPGRADER_ROLE() view returns(bytes32)

type ElvTokenUpgradeableV4Filterer

type ElvTokenUpgradeableV4Filterer struct {
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTokenUpgradeableV4Filterer

func NewElvTokenUpgradeableV4Filterer(address common.Address, filterer bind.ContractFilterer) (*ElvTokenUpgradeableV4Filterer, error)

NewElvTokenUpgradeableV4Filterer creates a new log filterer instance of ElvTokenUpgradeableV4, bound to a specific deployed contract.

func (*ElvTokenUpgradeableV4Filterer) FilterAdminChanged

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterAdminChanged(opts *bind.FilterOpts) (*ElvTokenUpgradeableV4AdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ElvTokenUpgradeableV4Filterer) FilterApproval

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ElvTokenUpgradeableV4ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenUpgradeableV4Filterer) FilterBeaconUpgraded

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ElvTokenUpgradeableV4BeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ElvTokenUpgradeableV4Filterer) FilterInitialized

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterInitialized(opts *bind.FilterOpts) (*ElvTokenUpgradeableV4InitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ElvTokenUpgradeableV4Filterer) FilterMultiTransferEvent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterMultiTransferEvent(opts *bind.FilterOpts, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (*ElvTokenUpgradeableV4MultiTransferEventIterator, error)

FilterMultiTransferEvent is a free log retrieval operation binding the contract event 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef.

Solidity: event MultiTransferEvent(address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV4Filterer) FilterMultiTransferFromEvent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterMultiTransferFromEvent(opts *bind.FilterOpts, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (*ElvTokenUpgradeableV4MultiTransferFromEventIterator, error)

FilterMultiTransferFromEvent is a free log retrieval operation binding the contract event 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc.

Solidity: event MultiTransferFromEvent(address spender, address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV4Filterer) FilterPaused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterPaused(opts *bind.FilterOpts) (*ElvTokenUpgradeableV4PausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenUpgradeableV4Filterer) FilterRoleAdminChanged

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*ElvTokenUpgradeableV4RoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenUpgradeableV4Filterer) FilterRoleGranted

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ElvTokenUpgradeableV4RoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV4Filterer) FilterRoleRevoked

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ElvTokenUpgradeableV4RoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV4Filterer) FilterSnapshot

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterSnapshot(opts *bind.FilterOpts) (*ElvTokenUpgradeableV4SnapshotIterator, error)

FilterSnapshot is a free log retrieval operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenUpgradeableV4Filterer) FilterTransfer

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ElvTokenUpgradeableV4TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenUpgradeableV4Filterer) FilterUnpaused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterUnpaused(opts *bind.FilterOpts) (*ElvTokenUpgradeableV4UnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenUpgradeableV4Filterer) FilterUpgraded

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ElvTokenUpgradeableV4UpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ElvTokenUpgradeableV4Filterer) ParseAdminChanged

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseAdminChanged(log types.Log) (*ElvTokenUpgradeableV4AdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ElvTokenUpgradeableV4Filterer) ParseApproval

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseApproval(log types.Log) (*ElvTokenUpgradeableV4Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenUpgradeableV4Filterer) ParseBeaconUpgraded

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseBeaconUpgraded(log types.Log) (*ElvTokenUpgradeableV4BeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ElvTokenUpgradeableV4Filterer) ParseInitialized

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseInitialized(log types.Log) (*ElvTokenUpgradeableV4Initialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ElvTokenUpgradeableV4Filterer) ParseMultiTransferEvent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseMultiTransferEvent(log types.Log) (*ElvTokenUpgradeableV4MultiTransferEvent, error)

ParseMultiTransferEvent is a log parse operation binding the contract event 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef.

Solidity: event MultiTransferEvent(address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV4Filterer) ParseMultiTransferFromEvent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseMultiTransferFromEvent(log types.Log) (*ElvTokenUpgradeableV4MultiTransferFromEvent, error)

ParseMultiTransferFromEvent is a log parse operation binding the contract event 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc.

Solidity: event MultiTransferFromEvent(address spender, address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV4Filterer) ParsePaused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParsePaused(log types.Log) (*ElvTokenUpgradeableV4Paused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenUpgradeableV4Filterer) ParseRoleAdminChanged

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseRoleAdminChanged(log types.Log) (*ElvTokenUpgradeableV4RoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenUpgradeableV4Filterer) ParseRoleGranted

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseRoleGranted(log types.Log) (*ElvTokenUpgradeableV4RoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV4Filterer) ParseRoleRevoked

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseRoleRevoked(log types.Log) (*ElvTokenUpgradeableV4RoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV4Filterer) ParseSnapshot

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseSnapshot(log types.Log) (*ElvTokenUpgradeableV4Snapshot, error)

ParseSnapshot is a log parse operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenUpgradeableV4Filterer) ParseTransfer

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseTransfer(log types.Log) (*ElvTokenUpgradeableV4Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenUpgradeableV4Filterer) ParseUnpaused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseUnpaused(log types.Log) (*ElvTokenUpgradeableV4Unpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenUpgradeableV4Filterer) ParseUpgraded

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) ParseUpgraded(log types.Log) (*ElvTokenUpgradeableV4Upgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ElvTokenUpgradeableV4Filterer) WatchAdminChanged

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4AdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ElvTokenUpgradeableV4Filterer) WatchApproval

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenUpgradeableV4Filterer) WatchBeaconUpgraded

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4BeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ElvTokenUpgradeableV4Filterer) WatchInitialized

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Initialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ElvTokenUpgradeableV4Filterer) WatchMultiTransferEvent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchMultiTransferEvent(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4MultiTransferEvent, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (event.Subscription, error)

WatchMultiTransferEvent is a free log subscription operation binding the contract event 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef.

Solidity: event MultiTransferEvent(address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV4Filterer) WatchMultiTransferFromEvent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchMultiTransferFromEvent(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4MultiTransferFromEvent, sender []common.Address, recipients [][]common.Address, amounts [][]*big.Int) (event.Subscription, error)

WatchMultiTransferFromEvent is a free log subscription operation binding the contract event 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc.

Solidity: event MultiTransferFromEvent(address spender, address indexed sender, address[] indexed recipients, uint256[] indexed amounts)

func (*ElvTokenUpgradeableV4Filterer) WatchPaused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Paused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenUpgradeableV4Filterer) WatchRoleAdminChanged

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4RoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ElvTokenUpgradeableV4Filterer) WatchRoleGranted

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4RoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV4Filterer) WatchRoleRevoked

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4RoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ElvTokenUpgradeableV4Filterer) WatchSnapshot

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchSnapshot(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Snapshot) (event.Subscription, error)

WatchSnapshot is a free log subscription operation binding the contract event 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67.

Solidity: event Snapshot(uint256 id)

func (*ElvTokenUpgradeableV4Filterer) WatchTransfer

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenUpgradeableV4Filterer) WatchUnpaused

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Unpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenUpgradeableV4Filterer) WatchUpgraded

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Filterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ElvTokenUpgradeableV4Upgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type ElvTokenUpgradeableV4Initialized

type ElvTokenUpgradeableV4Initialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Initialized represents a Initialized event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4InitializedIterator

type ElvTokenUpgradeableV4InitializedIterator struct {
	Event *ElvTokenUpgradeableV4Initialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4InitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4InitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4InitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4InitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4MultiTransferEvent

type ElvTokenUpgradeableV4MultiTransferEvent struct {
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4MultiTransferEvent represents a MultiTransferEvent event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4MultiTransferEventIterator

type ElvTokenUpgradeableV4MultiTransferEventIterator struct {
	Event *ElvTokenUpgradeableV4MultiTransferEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4MultiTransferEventIterator is returned from FilterMultiTransferEvent and is used to iterate over the raw logs and unpacked data for MultiTransferEvent events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4MultiTransferEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4MultiTransferEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4MultiTransferEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4MultiTransferFromEvent

type ElvTokenUpgradeableV4MultiTransferFromEvent struct {
	Spender    common.Address
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4MultiTransferFromEvent represents a MultiTransferFromEvent event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4MultiTransferFromEventIterator

type ElvTokenUpgradeableV4MultiTransferFromEventIterator struct {
	Event *ElvTokenUpgradeableV4MultiTransferFromEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4MultiTransferFromEventIterator is returned from FilterMultiTransferFromEvent and is used to iterate over the raw logs and unpacked data for MultiTransferFromEvent events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4MultiTransferFromEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4MultiTransferFromEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4MultiTransferFromEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Paused

type ElvTokenUpgradeableV4Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Paused represents a Paused event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4PausedIterator

type ElvTokenUpgradeableV4PausedIterator struct {
	Event *ElvTokenUpgradeableV4Paused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4PausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4PausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4PausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4PausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4RoleAdminChanged

type ElvTokenUpgradeableV4RoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4RoleAdminChanged represents a RoleAdminChanged event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4RoleAdminChangedIterator

type ElvTokenUpgradeableV4RoleAdminChangedIterator struct {
	Event *ElvTokenUpgradeableV4RoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4RoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4RoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4RoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4RoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4RoleGranted

type ElvTokenUpgradeableV4RoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4RoleGranted represents a RoleGranted event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4RoleGrantedIterator

type ElvTokenUpgradeableV4RoleGrantedIterator struct {
	Event *ElvTokenUpgradeableV4RoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4RoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4RoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4RoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4RoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4RoleRevoked

type ElvTokenUpgradeableV4RoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4RoleRevoked represents a RoleRevoked event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4RoleRevokedIterator

type ElvTokenUpgradeableV4RoleRevokedIterator struct {
	Event *ElvTokenUpgradeableV4RoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4RoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4RoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4RoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4RoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Snapshot

type ElvTokenUpgradeableV4Snapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Snapshot represents a Snapshot event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4SnapshotIterator

type ElvTokenUpgradeableV4SnapshotIterator struct {
	Event *ElvTokenUpgradeableV4Snapshot // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4SnapshotIterator is returned from FilterSnapshot and is used to iterate over the raw logs and unpacked data for Snapshot events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4SnapshotIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4SnapshotIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4SnapshotIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Transactor

type ElvTokenUpgradeableV4Transactor struct {
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTokenUpgradeableV4Transactor

func NewElvTokenUpgradeableV4Transactor(address common.Address, transactor bind.ContractTransactor) (*ElvTokenUpgradeableV4Transactor, error)

NewElvTokenUpgradeableV4Transactor creates a new write-only instance of ElvTokenUpgradeableV4, bound to a specific deployed contract.

func (*ElvTokenUpgradeableV4Transactor) Approve

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) Burn

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ElvTokenUpgradeableV4Transactor) BurnFrom

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ElvTokenUpgradeableV4Transactor) DecreaseAllowance

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) GrantRole

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*ElvTokenUpgradeableV4Transactor) IncreaseAllowance

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) Initialize

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Initialize(opts *bind.TransactOpts, name string, symbol string, amount *big.Int, _maxTokensPerTransactionForMint *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x6fe0e395.

Solidity: function initialize(string name, string symbol, uint256 amount, uint256 _maxTokensPerTransactionForMint) returns()

func (*ElvTokenUpgradeableV4Transactor) Mint

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*ElvTokenUpgradeableV4Transactor) MultiTransfer

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) MultiTransfer(opts *bind.TransactOpts, receivers []common.Address, amounts []*big.Int) (*types.Transaction, error)

MultiTransfer is a paid mutator transaction binding the contract method 0x1e89d545.

Solidity: function multiTransfer(address[] receivers, uint256[] amounts) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) MultiTransferFrom

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) MultiTransferFrom(opts *bind.TransactOpts, from common.Address, receivers []common.Address, amounts []*big.Int) (*types.Transaction, error)

MultiTransferFrom is a paid mutator transaction binding the contract method 0xcb31b6cd.

Solidity: function multiTransferFrom(address from, address[] receivers, uint256[] amounts) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) Pause

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ElvTokenUpgradeableV4Transactor) Permit

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTokenUpgradeableV4Transactor) RenounceRole

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*ElvTokenUpgradeableV4Transactor) RevokeRole

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*ElvTokenUpgradeableV4Transactor) SetMaxTokensPerTransactionForMint

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) SetMaxTokensPerTransactionForMint(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

SetMaxTokensPerTransactionForMint is a paid mutator transaction binding the contract method 0xecb2d4c4.

Solidity: function setMaxTokensPerTransactionForMint(uint256 amount) returns()

func (*ElvTokenUpgradeableV4Transactor) SetMaxTokensPerTransactionForTransferAndBurn

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) SetMaxTokensPerTransactionForTransferAndBurn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

SetMaxTokensPerTransactionForTransferAndBurn is a paid mutator transaction binding the contract method 0x67af0c18.

Solidity: function setMaxTokensPerTransactionForTransferAndBurn(uint256 amount) returns()

func (*ElvTokenUpgradeableV4Transactor) SetTransferFeeCollector

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) SetTransferFeeCollector(opts *bind.TransactOpts, collector common.Address) (*types.Transaction, error)

SetTransferFeeCollector is a paid mutator transaction binding the contract method 0x2453b9f4.

Solidity: function setTransferFeeCollector(address collector) returns()

func (*ElvTokenUpgradeableV4Transactor) SetTransferFeePercent

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) SetTransferFeePercent(opts *bind.TransactOpts, feePercent *big.Int) (*types.Transaction, error)

SetTransferFeePercent is a paid mutator transaction binding the contract method 0x1f36d925.

Solidity: function setTransferFeePercent(uint256 feePercent) returns()

func (*ElvTokenUpgradeableV4Transactor) Snapshot

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Snapshot(opts *bind.TransactOpts) (*types.Transaction, error)

Snapshot is a paid mutator transaction binding the contract method 0x9711715a.

Solidity: function snapshot() returns(uint256)

func (*ElvTokenUpgradeableV4Transactor) Transfer

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) TransferFrom

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

func (*ElvTokenUpgradeableV4Transactor) Unpause

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ElvTokenUpgradeableV4Transactor) UpgradeTo

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ElvTokenUpgradeableV4Transactor) UpgradeToAndCall

func (_ElvTokenUpgradeableV4 *ElvTokenUpgradeableV4Transactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ElvTokenUpgradeableV4Transfer

type ElvTokenUpgradeableV4Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Transfer represents a Transfer event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4TransferIterator

type ElvTokenUpgradeableV4TransferIterator struct {
	Event *ElvTokenUpgradeableV4Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Unpaused

type ElvTokenUpgradeableV4Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Unpaused represents a Unpaused event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4UnpausedIterator

type ElvTokenUpgradeableV4UnpausedIterator struct {
	Event *ElvTokenUpgradeableV4Unpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4UnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4UnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4UnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4UnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUpgradeableV4Upgraded

type ElvTokenUpgradeableV4Upgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ElvTokenUpgradeableV4Upgraded represents a Upgraded event raised by the ElvTokenUpgradeableV4 contract.

type ElvTokenUpgradeableV4UpgradedIterator

type ElvTokenUpgradeableV4UpgradedIterator struct {
	Event *ElvTokenUpgradeableV4Upgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUpgradeableV4UpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the ElvTokenUpgradeableV4 contract.

func (*ElvTokenUpgradeableV4UpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUpgradeableV4UpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUpgradeableV4UpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EventInfo

type EventInfo = c.EventInfo

type EventType

type EventType = c.EventType

type IAccessControlUpgradeable

type IAccessControlUpgradeable struct {
	IAccessControlUpgradeableCaller     // Read-only binding to the contract
	IAccessControlUpgradeableTransactor // Write-only binding to the contract
	IAccessControlUpgradeableFilterer   // Log filterer for contract events
}

IAccessControlUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIAccessControlUpgradeable

func NewIAccessControlUpgradeable(address common.Address, backend bind.ContractBackend) (*IAccessControlUpgradeable, error)

NewIAccessControlUpgradeable creates a new instance of IAccessControlUpgradeable, bound to a specific deployed contract.

type IAccessControlUpgradeableCaller

type IAccessControlUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IAccessControlUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAccessControlUpgradeableCaller

func NewIAccessControlUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IAccessControlUpgradeableCaller, error)

NewIAccessControlUpgradeableCaller creates a new read-only instance of IAccessControlUpgradeable, bound to a specific deployed contract.

func (*IAccessControlUpgradeableCaller) GetRoleAdmin

func (_IAccessControlUpgradeable *IAccessControlUpgradeableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlUpgradeableCaller) HasRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlUpgradeableFilterer

type IAccessControlUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IAccessControlUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAccessControlUpgradeableFilterer

func NewIAccessControlUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IAccessControlUpgradeableFilterer, error)

NewIAccessControlUpgradeableFilterer creates a new log filterer instance of IAccessControlUpgradeable, bound to a specific deployed contract.

func (*IAccessControlUpgradeableFilterer) FilterRoleAdminChanged

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*IAccessControlUpgradeableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlUpgradeableFilterer) FilterRoleGranted

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlUpgradeableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) FilterRoleRevoked

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlUpgradeableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) ParseRoleAdminChanged

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlUpgradeableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlUpgradeableFilterer) ParseRoleGranted

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) ParseRoleGranted(log types.Log) (*IAccessControlUpgradeableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) ParseRoleRevoked

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlUpgradeableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) WatchRoleAdminChanged

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlUpgradeableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlUpgradeableFilterer) WatchRoleGranted

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlUpgradeableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlUpgradeableFilterer) WatchRoleRevoked

func (_IAccessControlUpgradeable *IAccessControlUpgradeableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlUpgradeableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type IAccessControlUpgradeableRoleAdminChanged

type IAccessControlUpgradeableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

IAccessControlUpgradeableRoleAdminChanged represents a RoleAdminChanged event raised by the IAccessControlUpgradeable contract.

type IAccessControlUpgradeableRoleAdminChangedIterator

type IAccessControlUpgradeableRoleAdminChangedIterator struct {
	Event *IAccessControlUpgradeableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlUpgradeableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the IAccessControlUpgradeable contract.

func (*IAccessControlUpgradeableRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlUpgradeableRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlUpgradeableRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlUpgradeableRoleGranted

type IAccessControlUpgradeableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlUpgradeableRoleGranted represents a RoleGranted event raised by the IAccessControlUpgradeable contract.

type IAccessControlUpgradeableRoleGrantedIterator

type IAccessControlUpgradeableRoleGrantedIterator struct {
	Event *IAccessControlUpgradeableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlUpgradeableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the IAccessControlUpgradeable contract.

func (*IAccessControlUpgradeableRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlUpgradeableRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlUpgradeableRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlUpgradeableRoleRevoked

type IAccessControlUpgradeableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlUpgradeableRoleRevoked represents a RoleRevoked event raised by the IAccessControlUpgradeable contract.

type IAccessControlUpgradeableRoleRevokedIterator

type IAccessControlUpgradeableRoleRevokedIterator struct {
	Event *IAccessControlUpgradeableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlUpgradeableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the IAccessControlUpgradeable contract.

func (*IAccessControlUpgradeableRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlUpgradeableRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlUpgradeableRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlUpgradeableTransactor

type IAccessControlUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IAccessControlUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAccessControlUpgradeableTransactor

func NewIAccessControlUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IAccessControlUpgradeableTransactor, error)

NewIAccessControlUpgradeableTransactor creates a new write-only instance of IAccessControlUpgradeable, bound to a specific deployed contract.

func (*IAccessControlUpgradeableTransactor) GrantRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlUpgradeableTransactor) RenounceRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*IAccessControlUpgradeableTransactor) RevokeRole

func (_IAccessControlUpgradeable *IAccessControlUpgradeableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IBeaconUpgradeable

type IBeaconUpgradeable struct {
	IBeaconUpgradeableCaller     // Read-only binding to the contract
	IBeaconUpgradeableTransactor // Write-only binding to the contract
	IBeaconUpgradeableFilterer   // Log filterer for contract events
}

IBeaconUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIBeaconUpgradeable

func NewIBeaconUpgradeable(address common.Address, backend bind.ContractBackend) (*IBeaconUpgradeable, error)

NewIBeaconUpgradeable creates a new instance of IBeaconUpgradeable, bound to a specific deployed contract.

type IBeaconUpgradeableCaller

type IBeaconUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IBeaconUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIBeaconUpgradeableCaller

func NewIBeaconUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IBeaconUpgradeableCaller, error)

NewIBeaconUpgradeableCaller creates a new read-only instance of IBeaconUpgradeable, bound to a specific deployed contract.

func (*IBeaconUpgradeableCaller) Implementation

func (_IBeaconUpgradeable *IBeaconUpgradeableCaller) Implementation(opts *bind.CallOpts) (common.Address, error)

Implementation is a free data retrieval call binding the contract method 0x5c60da1b.

Solidity: function implementation() view returns(address)

type IBeaconUpgradeableFilterer

type IBeaconUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IBeaconUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIBeaconUpgradeableFilterer

func NewIBeaconUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IBeaconUpgradeableFilterer, error)

NewIBeaconUpgradeableFilterer creates a new log filterer instance of IBeaconUpgradeable, bound to a specific deployed contract.

type IBeaconUpgradeableTransactor

type IBeaconUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IBeaconUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIBeaconUpgradeableTransactor

func NewIBeaconUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IBeaconUpgradeableTransactor, error)

NewIBeaconUpgradeableTransactor creates a new write-only instance of IBeaconUpgradeable, bound to a specific deployed contract.

type IERC165Upgradeable

type IERC165Upgradeable struct {
	IERC165UpgradeableCaller     // Read-only binding to the contract
	IERC165UpgradeableTransactor // Write-only binding to the contract
	IERC165UpgradeableFilterer   // Log filterer for contract events
}

IERC165Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC165Upgradeable

func NewIERC165Upgradeable(address common.Address, backend bind.ContractBackend) (*IERC165Upgradeable, error)

NewIERC165Upgradeable creates a new instance of IERC165Upgradeable, bound to a specific deployed contract.

type IERC165UpgradeableCaller

type IERC165UpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC165UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165UpgradeableCaller

func NewIERC165UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC165UpgradeableCaller, error)

NewIERC165UpgradeableCaller creates a new read-only instance of IERC165Upgradeable, bound to a specific deployed contract.

func (*IERC165UpgradeableCaller) SupportsInterface

func (_IERC165Upgradeable *IERC165UpgradeableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165UpgradeableFilterer

type IERC165UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC165UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165UpgradeableFilterer

func NewIERC165UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC165UpgradeableFilterer, error)

NewIERC165UpgradeableFilterer creates a new log filterer instance of IERC165Upgradeable, bound to a specific deployed contract.

type IERC165UpgradeableTransactor

type IERC165UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC165UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165UpgradeableTransactor

func NewIERC165UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC165UpgradeableTransactor, error)

NewIERC165UpgradeableTransactor creates a new write-only instance of IERC165Upgradeable, bound to a specific deployed contract.

type IERC1822ProxiableUpgradeable

type IERC1822ProxiableUpgradeable struct {
	IERC1822ProxiableUpgradeableCaller     // Read-only binding to the contract
	IERC1822ProxiableUpgradeableTransactor // Write-only binding to the contract
	IERC1822ProxiableUpgradeableFilterer   // Log filterer for contract events
}

IERC1822ProxiableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC1822ProxiableUpgradeable

func NewIERC1822ProxiableUpgradeable(address common.Address, backend bind.ContractBackend) (*IERC1822ProxiableUpgradeable, error)

NewIERC1822ProxiableUpgradeable creates a new instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

type IERC1822ProxiableUpgradeableCaller

type IERC1822ProxiableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC1822ProxiableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC1822ProxiableUpgradeableCaller

func NewIERC1822ProxiableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC1822ProxiableUpgradeableCaller, error)

NewIERC1822ProxiableUpgradeableCaller creates a new read-only instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

func (*IERC1822ProxiableUpgradeableCaller) ProxiableUUID

func (_IERC1822ProxiableUpgradeable *IERC1822ProxiableUpgradeableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

type IERC1822ProxiableUpgradeableFilterer

type IERC1822ProxiableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC1822ProxiableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC1822ProxiableUpgradeableFilterer

func NewIERC1822ProxiableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC1822ProxiableUpgradeableFilterer, error)

NewIERC1822ProxiableUpgradeableFilterer creates a new log filterer instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

type IERC1822ProxiableUpgradeableTransactor

type IERC1822ProxiableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC1822ProxiableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC1822ProxiableUpgradeableTransactor

func NewIERC1822ProxiableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC1822ProxiableUpgradeableTransactor, error)

NewIERC1822ProxiableUpgradeableTransactor creates a new write-only instance of IERC1822ProxiableUpgradeable, bound to a specific deployed contract.

type IERC20MetadataUpgradeable

type IERC20MetadataUpgradeable struct {
	IERC20MetadataUpgradeableCaller     // Read-only binding to the contract
	IERC20MetadataUpgradeableTransactor // Write-only binding to the contract
	IERC20MetadataUpgradeableFilterer   // Log filterer for contract events
}

IERC20MetadataUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC20MetadataUpgradeable

func NewIERC20MetadataUpgradeable(address common.Address, backend bind.ContractBackend) (*IERC20MetadataUpgradeable, error)

NewIERC20MetadataUpgradeable creates a new instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

type IERC20MetadataUpgradeableApproval

type IERC20MetadataUpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20MetadataUpgradeableApproval represents a Approval event raised by the IERC20MetadataUpgradeable contract.

type IERC20MetadataUpgradeableApprovalIterator

type IERC20MetadataUpgradeableApprovalIterator struct {
	Event *IERC20MetadataUpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20MetadataUpgradeable contract.

func (*IERC20MetadataUpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataUpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataUpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20MetadataUpgradeableCaller

type IERC20MetadataUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20MetadataUpgradeableCaller

func NewIERC20MetadataUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC20MetadataUpgradeableCaller, error)

NewIERC20MetadataUpgradeableCaller creates a new read-only instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

func (*IERC20MetadataUpgradeableCaller) Allowance

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MetadataUpgradeableCaller) BalanceOf

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MetadataUpgradeableCaller) Decimals

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20MetadataUpgradeableCaller) Name

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20MetadataUpgradeableCaller) Symbol

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20MetadataUpgradeableCaller) TotalSupply

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MetadataUpgradeableFilterer

type IERC20MetadataUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20MetadataUpgradeableFilterer

func NewIERC20MetadataUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20MetadataUpgradeableFilterer, error)

NewIERC20MetadataUpgradeableFilterer creates a new log filterer instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

func (*IERC20MetadataUpgradeableFilterer) FilterApproval

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20MetadataUpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) FilterTransfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20MetadataUpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) ParseApproval

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) ParseApproval(log types.Log) (*IERC20MetadataUpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) ParseTransfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) ParseTransfer(log types.Log) (*IERC20MetadataUpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) WatchApproval

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20MetadataUpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataUpgradeableFilterer) WatchTransfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20MetadataUpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20MetadataUpgradeableTransactor

type IERC20MetadataUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20MetadataUpgradeableTransactor

func NewIERC20MetadataUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20MetadataUpgradeableTransactor, error)

NewIERC20MetadataUpgradeableTransactor creates a new write-only instance of IERC20MetadataUpgradeable, bound to a specific deployed contract.

func (*IERC20MetadataUpgradeableTransactor) Approve

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MetadataUpgradeableTransactor) Transfer

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20MetadataUpgradeableTransactor) TransferFrom

func (_IERC20MetadataUpgradeable *IERC20MetadataUpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20MetadataUpgradeableTransfer

type IERC20MetadataUpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20MetadataUpgradeableTransfer represents a Transfer event raised by the IERC20MetadataUpgradeable contract.

type IERC20MetadataUpgradeableTransferIterator

type IERC20MetadataUpgradeableTransferIterator struct {
	Event *IERC20MetadataUpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataUpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20MetadataUpgradeable contract.

func (*IERC20MetadataUpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataUpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataUpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20PermitUpgradeable

type IERC20PermitUpgradeable struct {
	IERC20PermitUpgradeableCaller     // Read-only binding to the contract
	IERC20PermitUpgradeableTransactor // Write-only binding to the contract
	IERC20PermitUpgradeableFilterer   // Log filterer for contract events
}

IERC20PermitUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC20PermitUpgradeable

func NewIERC20PermitUpgradeable(address common.Address, backend bind.ContractBackend) (*IERC20PermitUpgradeable, error)

NewIERC20PermitUpgradeable creates a new instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

type IERC20PermitUpgradeableCaller

type IERC20PermitUpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC20PermitUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20PermitUpgradeableCaller

func NewIERC20PermitUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC20PermitUpgradeableCaller, error)

NewIERC20PermitUpgradeableCaller creates a new read-only instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

func (*IERC20PermitUpgradeableCaller) DOMAINSEPARATOR

func (_IERC20PermitUpgradeable *IERC20PermitUpgradeableCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*IERC20PermitUpgradeableCaller) Nonces

func (_IERC20PermitUpgradeable *IERC20PermitUpgradeableCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

type IERC20PermitUpgradeableFilterer

type IERC20PermitUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC20PermitUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20PermitUpgradeableFilterer

func NewIERC20PermitUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20PermitUpgradeableFilterer, error)

NewIERC20PermitUpgradeableFilterer creates a new log filterer instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

type IERC20PermitUpgradeableTransactor

type IERC20PermitUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC20PermitUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20PermitUpgradeableTransactor

func NewIERC20PermitUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20PermitUpgradeableTransactor, error)

NewIERC20PermitUpgradeableTransactor creates a new write-only instance of IERC20PermitUpgradeable, bound to a specific deployed contract.

func (*IERC20PermitUpgradeableTransactor) Permit

func (_IERC20PermitUpgradeable *IERC20PermitUpgradeableTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

type IERC20Upgradeable

type IERC20Upgradeable struct {
	IERC20UpgradeableCaller     // Read-only binding to the contract
	IERC20UpgradeableTransactor // Write-only binding to the contract
	IERC20UpgradeableFilterer   // Log filterer for contract events
}

IERC20Upgradeable is an auto generated Go binding around an Ethereum contract.

func NewIERC20Upgradeable

func NewIERC20Upgradeable(address common.Address, backend bind.ContractBackend) (*IERC20Upgradeable, error)

NewIERC20Upgradeable creates a new instance of IERC20Upgradeable, bound to a specific deployed contract.

type IERC20UpgradeableApproval

type IERC20UpgradeableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20UpgradeableApproval represents a Approval event raised by the IERC20Upgradeable contract.

type IERC20UpgradeableApprovalIterator

type IERC20UpgradeableApprovalIterator struct {
	Event *IERC20UpgradeableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20UpgradeableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20Upgradeable contract.

func (*IERC20UpgradeableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20UpgradeableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20UpgradeableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20UpgradeableCaller

type IERC20UpgradeableCaller struct {
	// contains filtered or unexported fields
}

IERC20UpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20UpgradeableCaller

func NewIERC20UpgradeableCaller(address common.Address, caller bind.ContractCaller) (*IERC20UpgradeableCaller, error)

NewIERC20UpgradeableCaller creates a new read-only instance of IERC20Upgradeable, bound to a specific deployed contract.

func (*IERC20UpgradeableCaller) Allowance

func (_IERC20Upgradeable *IERC20UpgradeableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20UpgradeableCaller) BalanceOf

func (_IERC20Upgradeable *IERC20UpgradeableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20UpgradeableCaller) TotalSupply

func (_IERC20Upgradeable *IERC20UpgradeableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20UpgradeableFilterer

type IERC20UpgradeableFilterer struct {
	// contains filtered or unexported fields
}

IERC20UpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20UpgradeableFilterer

func NewIERC20UpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20UpgradeableFilterer, error)

NewIERC20UpgradeableFilterer creates a new log filterer instance of IERC20Upgradeable, bound to a specific deployed contract.

func (*IERC20UpgradeableFilterer) FilterApproval

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20UpgradeableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20UpgradeableFilterer) FilterTransfer

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20UpgradeableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20UpgradeableFilterer) ParseApproval

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) ParseApproval(log types.Log) (*IERC20UpgradeableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20UpgradeableFilterer) ParseTransfer

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) ParseTransfer(log types.Log) (*IERC20UpgradeableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20UpgradeableFilterer) WatchApproval

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20UpgradeableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20UpgradeableFilterer) WatchTransfer

func (_IERC20Upgradeable *IERC20UpgradeableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20UpgradeableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20UpgradeableTransactor

type IERC20UpgradeableTransactor struct {
	// contains filtered or unexported fields
}

IERC20UpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20UpgradeableTransactor

func NewIERC20UpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20UpgradeableTransactor, error)

NewIERC20UpgradeableTransactor creates a new write-only instance of IERC20Upgradeable, bound to a specific deployed contract.

func (*IERC20UpgradeableTransactor) Approve

func (_IERC20Upgradeable *IERC20UpgradeableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20UpgradeableTransactor) Transfer

func (_IERC20Upgradeable *IERC20UpgradeableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20UpgradeableTransactor) TransferFrom

func (_IERC20Upgradeable *IERC20UpgradeableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20UpgradeableTransfer

type IERC20UpgradeableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20UpgradeableTransfer represents a Transfer event raised by the IERC20Upgradeable contract.

type IERC20UpgradeableTransferIterator

type IERC20UpgradeableTransferIterator struct {
	Event *IERC20UpgradeableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20UpgradeableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20Upgradeable contract.

func (*IERC20UpgradeableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20UpgradeableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20UpgradeableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

func (*InitializableFilterer) FilterInitialized

func (_Initializable *InitializableFilterer) FilterInitialized(opts *bind.FilterOpts) (*InitializableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) ParseInitialized

func (_Initializable *InitializableFilterer) ParseInitialized(log types.Log) (*InitializableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) WatchInitialized

func (_Initializable *InitializableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *InitializableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type InitializableInitialized

type InitializableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

InitializableInitialized represents a Initialized event raised by the Initializable contract.

type InitializableInitializedIterator

type InitializableInitializedIterator struct {
	Event *InitializableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Initializable contract.

func (*InitializableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type Initialized

type Initialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

Initialized event with ID 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498

type MathUpgradeable

type MathUpgradeable struct {
	MathUpgradeableCaller     // Read-only binding to the contract
	MathUpgradeableTransactor // Write-only binding to the contract
	MathUpgradeableFilterer   // Log filterer for contract events
}

MathUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployMathUpgradeable

func DeployMathUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MathUpgradeable, error)

DeployMathUpgradeable deploys a new Ethereum contract, binding an instance of MathUpgradeable to it.

func NewMathUpgradeable

func NewMathUpgradeable(address common.Address, backend bind.ContractBackend) (*MathUpgradeable, error)

NewMathUpgradeable creates a new instance of MathUpgradeable, bound to a specific deployed contract.

type MathUpgradeableCaller

type MathUpgradeableCaller struct {
	// contains filtered or unexported fields
}

MathUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMathUpgradeableCaller

func NewMathUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*MathUpgradeableCaller, error)

NewMathUpgradeableCaller creates a new read-only instance of MathUpgradeable, bound to a specific deployed contract.

type MathUpgradeableFilterer

type MathUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

MathUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMathUpgradeableFilterer

func NewMathUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*MathUpgradeableFilterer, error)

NewMathUpgradeableFilterer creates a new log filterer instance of MathUpgradeable, bound to a specific deployed contract.

type MathUpgradeableTransactor

type MathUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

MathUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMathUpgradeableTransactor

func NewMathUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*MathUpgradeableTransactor, error)

NewMathUpgradeableTransactor creates a new write-only instance of MathUpgradeable, bound to a specific deployed contract.

type MultiTransferEvent

type MultiTransferEvent struct {
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

MultiTransferEvent event with ID 0x21638e0bd6f90335b8c2a19583bfe24a8cb994c29a501eea088b6ff797e3a2ef

type MultiTransferFromEvent

type MultiTransferFromEvent struct {
	Spender    common.Address
	Sender     common.Address
	Recipients []common.Address
	Amounts    []*big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

MultiTransferFromEvent event with ID 0xb83b744101a2f81a421b70f3626ff88d3b497821aa755e3036f0214d06892bdc

type PausableUpgradeable

type PausableUpgradeable struct {
	PausableUpgradeableCaller     // Read-only binding to the contract
	PausableUpgradeableTransactor // Write-only binding to the contract
	PausableUpgradeableFilterer   // Log filterer for contract events
}

PausableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewPausableUpgradeable

func NewPausableUpgradeable(address common.Address, backend bind.ContractBackend) (*PausableUpgradeable, error)

NewPausableUpgradeable creates a new instance of PausableUpgradeable, bound to a specific deployed contract.

type PausableUpgradeableCaller

type PausableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

PausableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableUpgradeableCaller

func NewPausableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*PausableUpgradeableCaller, error)

NewPausableUpgradeableCaller creates a new read-only instance of PausableUpgradeable, bound to a specific deployed contract.

func (*PausableUpgradeableCaller) Paused

func (_PausableUpgradeable *PausableUpgradeableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableUpgradeableFilterer

type PausableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

PausableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableUpgradeableFilterer

func NewPausableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableUpgradeableFilterer, error)

NewPausableUpgradeableFilterer creates a new log filterer instance of PausableUpgradeable, bound to a specific deployed contract.

func (*PausableUpgradeableFilterer) FilterInitialized

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*PausableUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PausableUpgradeableFilterer) FilterPaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausableUpgradeablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) FilterUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUpgradeableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableUpgradeableFilterer) ParseInitialized

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParseInitialized(log types.Log) (*PausableUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PausableUpgradeableFilterer) ParsePaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParsePaused(log types.Log) (*PausableUpgradeablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) ParseUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParseUnpaused(log types.Log) (*PausableUpgradeableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableUpgradeableFilterer) WatchInitialized

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PausableUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PausableUpgradeableFilterer) WatchPaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausableUpgradeablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) WatchUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUpgradeableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausableUpgradeableInitialized

type PausableUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeableInitialized represents a Initialized event raised by the PausableUpgradeable contract.

type PausableUpgradeableInitializedIterator

type PausableUpgradeableInitializedIterator struct {
	Event *PausableUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PausableUpgradeable contract.

func (*PausableUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableUpgradeablePaused

type PausableUpgradeablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeablePaused represents a Paused event raised by the PausableUpgradeable contract.

type PausableUpgradeablePausedIterator

type PausableUpgradeablePausedIterator struct {
	Event *PausableUpgradeablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the PausableUpgradeable contract.

func (*PausableUpgradeablePausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeablePausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeablePausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableUpgradeableTransactor

type PausableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

PausableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableUpgradeableTransactor

func NewPausableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableUpgradeableTransactor, error)

NewPausableUpgradeableTransactor creates a new write-only instance of PausableUpgradeable, bound to a specific deployed contract.

type PausableUpgradeableUnpaused

type PausableUpgradeableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeableUnpaused represents a Unpaused event raised by the PausableUpgradeable contract.

type PausableUpgradeableUnpausedIterator

type PausableUpgradeableUnpausedIterator struct {
	Event *PausableUpgradeableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the PausableUpgradeable contract.

func (*PausableUpgradeableUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeableUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeableUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Paused

type Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Paused event with ID 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258

type RoleAdminChanged

type RoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

RoleAdminChanged event with ID 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff

type RoleGranted

type RoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RoleGranted event with ID 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d

type RoleRevoked

type RoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RoleRevoked event with ID 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b

type SignedMathUpgradeable

type SignedMathUpgradeable struct {
	SignedMathUpgradeableCaller     // Read-only binding to the contract
	SignedMathUpgradeableTransactor // Write-only binding to the contract
	SignedMathUpgradeableFilterer   // Log filterer for contract events
}

SignedMathUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeploySignedMathUpgradeable

func DeploySignedMathUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SignedMathUpgradeable, error)

DeploySignedMathUpgradeable deploys a new Ethereum contract, binding an instance of SignedMathUpgradeable to it.

func NewSignedMathUpgradeable

func NewSignedMathUpgradeable(address common.Address, backend bind.ContractBackend) (*SignedMathUpgradeable, error)

NewSignedMathUpgradeable creates a new instance of SignedMathUpgradeable, bound to a specific deployed contract.

type SignedMathUpgradeableCaller

type SignedMathUpgradeableCaller struct {
	// contains filtered or unexported fields
}

SignedMathUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSignedMathUpgradeableCaller

func NewSignedMathUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*SignedMathUpgradeableCaller, error)

NewSignedMathUpgradeableCaller creates a new read-only instance of SignedMathUpgradeable, bound to a specific deployed contract.

type SignedMathUpgradeableFilterer

type SignedMathUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

SignedMathUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSignedMathUpgradeableFilterer

func NewSignedMathUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*SignedMathUpgradeableFilterer, error)

NewSignedMathUpgradeableFilterer creates a new log filterer instance of SignedMathUpgradeable, bound to a specific deployed contract.

type SignedMathUpgradeableTransactor

type SignedMathUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

SignedMathUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSignedMathUpgradeableTransactor

func NewSignedMathUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*SignedMathUpgradeableTransactor, error)

NewSignedMathUpgradeableTransactor creates a new write-only instance of SignedMathUpgradeable, bound to a specific deployed contract.

type Snapshot

type Snapshot struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

Snapshot event with ID 0x8030e83b04d87bef53480e26263266d6ca66863aa8506aca6f2559d18aa1cb67

type StorageSlotUpgradeable

type StorageSlotUpgradeable struct {
	StorageSlotUpgradeableCaller     // Read-only binding to the contract
	StorageSlotUpgradeableTransactor // Write-only binding to the contract
	StorageSlotUpgradeableFilterer   // Log filterer for contract events
}

StorageSlotUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployStorageSlotUpgradeable

func DeployStorageSlotUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StorageSlotUpgradeable, error)

DeployStorageSlotUpgradeable deploys a new Ethereum contract, binding an instance of StorageSlotUpgradeable to it.

func NewStorageSlotUpgradeable

func NewStorageSlotUpgradeable(address common.Address, backend bind.ContractBackend) (*StorageSlotUpgradeable, error)

NewStorageSlotUpgradeable creates a new instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StorageSlotUpgradeableCaller

type StorageSlotUpgradeableCaller struct {
	// contains filtered or unexported fields
}

StorageSlotUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStorageSlotUpgradeableCaller

func NewStorageSlotUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*StorageSlotUpgradeableCaller, error)

NewStorageSlotUpgradeableCaller creates a new read-only instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StorageSlotUpgradeableFilterer

type StorageSlotUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

StorageSlotUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStorageSlotUpgradeableFilterer

func NewStorageSlotUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*StorageSlotUpgradeableFilterer, error)

NewStorageSlotUpgradeableFilterer creates a new log filterer instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StorageSlotUpgradeableTransactor

type StorageSlotUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

StorageSlotUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStorageSlotUpgradeableTransactor

func NewStorageSlotUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*StorageSlotUpgradeableTransactor, error)

NewStorageSlotUpgradeableTransactor creates a new write-only instance of StorageSlotUpgradeable, bound to a specific deployed contract.

type StringsUpgradeable

type StringsUpgradeable struct {
	StringsUpgradeableCaller     // Read-only binding to the contract
	StringsUpgradeableTransactor // Write-only binding to the contract
	StringsUpgradeableFilterer   // Log filterer for contract events
}

StringsUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployStringsUpgradeable

func DeployStringsUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StringsUpgradeable, error)

DeployStringsUpgradeable deploys a new Ethereum contract, binding an instance of StringsUpgradeable to it.

func NewStringsUpgradeable

func NewStringsUpgradeable(address common.Address, backend bind.ContractBackend) (*StringsUpgradeable, error)

NewStringsUpgradeable creates a new instance of StringsUpgradeable, bound to a specific deployed contract.

type StringsUpgradeableCaller

type StringsUpgradeableCaller struct {
	// contains filtered or unexported fields
}

StringsUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStringsUpgradeableCaller

func NewStringsUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*StringsUpgradeableCaller, error)

NewStringsUpgradeableCaller creates a new read-only instance of StringsUpgradeable, bound to a specific deployed contract.

type StringsUpgradeableFilterer

type StringsUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

StringsUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStringsUpgradeableFilterer

func NewStringsUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*StringsUpgradeableFilterer, error)

NewStringsUpgradeableFilterer creates a new log filterer instance of StringsUpgradeable, bound to a specific deployed contract.

type StringsUpgradeableTransactor

type StringsUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

StringsUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStringsUpgradeableTransactor

func NewStringsUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*StringsUpgradeableTransactor, error)

NewStringsUpgradeableTransactor creates a new write-only instance of StringsUpgradeable, bound to a specific deployed contract.

type Transfer

type Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

Transfer event with ID 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef

type UUPSUpgradeable

type UUPSUpgradeable struct {
	UUPSUpgradeableCaller     // Read-only binding to the contract
	UUPSUpgradeableTransactor // Write-only binding to the contract
	UUPSUpgradeableFilterer   // Log filterer for contract events
}

UUPSUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewUUPSUpgradeable

func NewUUPSUpgradeable(address common.Address, backend bind.ContractBackend) (*UUPSUpgradeable, error)

NewUUPSUpgradeable creates a new instance of UUPSUpgradeable, bound to a specific deployed contract.

type UUPSUpgradeableAdminChanged

type UUPSUpgradeableAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableAdminChanged represents a AdminChanged event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableAdminChangedIterator

type UUPSUpgradeableAdminChangedIterator struct {
	Event *UUPSUpgradeableAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UUPSUpgradeableBeaconUpgraded

type UUPSUpgradeableBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableBeaconUpgraded represents a BeaconUpgraded event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableBeaconUpgradedIterator

type UUPSUpgradeableBeaconUpgradedIterator struct {
	Event *UUPSUpgradeableBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UUPSUpgradeableCaller

type UUPSUpgradeableCaller struct {
	// contains filtered or unexported fields
}

UUPSUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUUPSUpgradeableCaller

func NewUUPSUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*UUPSUpgradeableCaller, error)

NewUUPSUpgradeableCaller creates a new read-only instance of UUPSUpgradeable, bound to a specific deployed contract.

func (*UUPSUpgradeableCaller) ProxiableUUID

func (_UUPSUpgradeable *UUPSUpgradeableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

type UUPSUpgradeableFilterer

type UUPSUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

UUPSUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUUPSUpgradeableFilterer

func NewUUPSUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*UUPSUpgradeableFilterer, error)

NewUUPSUpgradeableFilterer creates a new log filterer instance of UUPSUpgradeable, bound to a specific deployed contract.

func (*UUPSUpgradeableFilterer) FilterAdminChanged

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*UUPSUpgradeableAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UUPSUpgradeableFilterer) FilterBeaconUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*UUPSUpgradeableBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UUPSUpgradeableFilterer) FilterInitialized

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*UUPSUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UUPSUpgradeableFilterer) FilterUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*UUPSUpgradeableUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UUPSUpgradeableFilterer) ParseAdminChanged

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseAdminChanged(log types.Log) (*UUPSUpgradeableAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UUPSUpgradeableFilterer) ParseBeaconUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseBeaconUpgraded(log types.Log) (*UUPSUpgradeableBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UUPSUpgradeableFilterer) ParseInitialized

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseInitialized(log types.Log) (*UUPSUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UUPSUpgradeableFilterer) ParseUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) ParseUpgraded(log types.Log) (*UUPSUpgradeableUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UUPSUpgradeableFilterer) WatchAdminChanged

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UUPSUpgradeableFilterer) WatchBeaconUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UUPSUpgradeableFilterer) WatchInitialized

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UUPSUpgradeableFilterer) WatchUpgraded

func (_UUPSUpgradeable *UUPSUpgradeableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *UUPSUpgradeableUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type UUPSUpgradeableInitialized

type UUPSUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableInitialized represents a Initialized event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableInitializedIterator

type UUPSUpgradeableInitializedIterator struct {
	Event *UUPSUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UUPSUpgradeableTransactor

type UUPSUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

UUPSUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUUPSUpgradeableTransactor

func NewUUPSUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*UUPSUpgradeableTransactor, error)

NewUUPSUpgradeableTransactor creates a new write-only instance of UUPSUpgradeable, bound to a specific deployed contract.

func (*UUPSUpgradeableTransactor) UpgradeTo

func (_UUPSUpgradeable *UUPSUpgradeableTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*UUPSUpgradeableTransactor) UpgradeToAndCall

func (_UUPSUpgradeable *UUPSUpgradeableTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type UUPSUpgradeableUpgraded

type UUPSUpgradeableUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

UUPSUpgradeableUpgraded represents a Upgraded event raised by the UUPSUpgradeable contract.

type UUPSUpgradeableUpgradedIterator

type UUPSUpgradeableUpgradedIterator struct {
	Event *UUPSUpgradeableUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UUPSUpgradeableUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the UUPSUpgradeable contract.

func (*UUPSUpgradeableUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UUPSUpgradeableUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UUPSUpgradeableUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Unpaused

type Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Unpaused event with ID 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa

type Upgraded

type Upgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

Upgraded event with ID 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL