ethereum

package
v1.10.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 26, 2024 License: MIT, Apache-2.0 Imports: 18 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var ContractABI = ContractMetaData.ABI

ContractABI is the input ABI used to generate the binding from. Deprecated: Use ContractMetaData.ABI instead.

View Source
var ContractBin = ContractMetaData.Bin

ContractBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ContractMetaData.Bin instead.

View Source
var ContractMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"ApprovalCallerNotOwnerNorApproved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ApprovalQueryForNonexistentToken\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ApproveToCaller\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BalanceQueryForZeroAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidQueryRange\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"querySize\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxQuerySize\",\"type\":\"uint256\"}],\"name\":\"MaxQuerySizeExceeded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MintERC2309QuantityExceedsLimit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MintToZeroAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MintZeroQuantity\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OwnerQueryForNonexistentToken\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OwnershipNotInitializedForExtraData\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferCallerNotOwnerNorApproved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFromIncorrectOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferToNonERC721ReceiverImplementer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferToZeroAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"URIQueryForNonexistentToken\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fromTokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"toTokenId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"ConsecutiveTransfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"statement\",\"type\":\"string\"}],\"name\":\"CreateTable\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"isOwner\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"statement\",\"type\":\"string\"},{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowInsert\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"allowUpdate\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"allowDelete\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"whereClause\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"withCheck\",\"type\":\"string\"},{\"internalType\":\"string[]\",\"name\":\"updatableColumns\",\"type\":\"string[]\"}],\"indexed\":false,\"internalType\":\"structITablelandController.Policy\",\"name\":\"policy\",\"type\":\"tuple\"}],\"name\":\"RunSQL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"SetController\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"}],\"name\":\"TransferTable\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"statement\",\"type\":\"string\"}],\"name\":\"createTable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"explicitOwnershipOf\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"startTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"burned\",\"type\":\"bool\"},{\"internalType\":\"uint24\",\"name\":\"extraData\",\"type\":\"uint24\"}],\"internalType\":\"structIERC721AUpgradeable.TokenOwnership\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"tokenIds\",\"type\":\"uint256[]\"}],\"name\":\"explicitOwnershipsOf\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"startTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"burned\",\"type\":\"bool\"},{\"internalType\":\"uint24\",\"name\":\"extraData\",\"type\":\"uint24\"}],\"internalType\":\"structIERC721AUpgradeable.TokenOwnership[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"}],\"name\":\"getController\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"baseURI\",\"type\":\"string\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"}],\"name\":\"lockController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"statement\",\"type\":\"string\"}],\"name\":\"runSQL\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"baseURI\",\"type\":\"string\"}],\"name\":\"setBaseURI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tableId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"setController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"tokensOfOwner\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"stop\",\"type\":\"uint256\"}],\"name\":\"tokensOfOwnerIn\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Bin: "0x60a06040523060601b60805234801561001757600080fd5b5060805160601c61358561005260003960008181610b4701528181610b9001528181610cc201528181610d020152610d9501526135856000f3fe6080604052600436106101f95760003560e01c80636352211e1161010d57806399a2557a116100a0578063c87b56dd1161006f578063c87b56dd146105b5578063e985e9c5146105d5578063eaf5d04e146105f5578063f2fde38b14610608578063f62d18881461062857600080fd5b806399a2557a14610528578063a22cb46514610548578063b88d4fde14610568578063c23dc68f1461058857600080fd5b80638462151c116100dc5780638462151c146104a85780638bb0ab97146104d55780638da5cb5b146104f557806395d89b411461051357600080fd5b80636352211e1461043e57806370a082311461045e578063715018a61461047e5780638456cb591461049357600080fd5b80633a9151b01161019057806352d1902d1161015f57806352d1902d1461038d57806355f804b3146103a257806358edaa9c146103c25780635bbb2177146103f95780635c975abb1461042657600080fd5b80633a9151b0146103325780633f4ba83a1461034557806342842e0e1461035a5780634f1ef2861461037a57600080fd5b8063095ea7b3116101cc578063095ea7b3146102af57806318160ddd146102cf57806323b872dd146102f25780633659cfe61461031257600080fd5b806301ffc9a7146101fe578063052956811461023357806306fdde0314610255578063081812fc14610277575b600080fd5b34801561020a57600080fd5b5061021e610219366004612e68565b610648565b60405190151581526020015b60405180910390f35b34801561023f57600080fd5b5061025361024e366004612cd4565b61069a565b005b34801561026157600080fd5b5061026a61078a565b60405161022a919061324d565b34801561028357600080fd5b50610297610292366004612fb3565b610825565b6040516001600160a01b03909116815260200161022a565b3480156102bb57600080fd5b506102536102ca366004612cd4565b610872565b3480156102db57600080fd5b506102e4610920565b60405190815260200161022a565b3480156102fe57600080fd5b5061025361030d366004612bb3565b610940565b34801561031e57600080fd5b5061025361032d366004612b67565b610b3c565b6102e4610340366004612c89565b610c25565b34801561035157600080fd5b50610253610c85565b34801561036657600080fd5b50610253610375366004612bb3565b610c97565b610253610388366004612c89565b610cb7565b34801561039957600080fd5b506102e4610d88565b3480156103ae57600080fd5b506102536103bd366004612ea0565b610e3b565b3480156103ce57600080fd5b506102976103dd366004612fb3565b600090815261012e60205260409020546001600160a01b031690565b34801561040557600080fd5b50610419610414366004612dbe565b610e57565b60405161022a91906131d3565b34801561043257600080fd5b5060655460ff1661021e565b34801561044a57600080fd5b50610297610459366004612fb3565b610f4e565b34801561046a57600080fd5b506102e4610479366004612b67565b610f59565b34801561048a57600080fd5b50610253610fc1565b34801561049f57600080fd5b50610253610fd3565b3480156104b457600080fd5b506104c86104c3366004612b67565b610fe3565b60405161022a9190613215565b3480156104e157600080fd5b506102536104f0366004612cfd565b61110e565b34801561050157600080fd5b506033546001600160a01b0316610297565b34801561051f57600080fd5b5061026a611249565b34801561053457600080fd5b506104c8610543366004612d8c565b611261565b34801561055457600080fd5b50610253610563366004612c53565b611407565b34801561057457600080fd5b50610253610583366004612bee565b6114ae565b34801561059457600080fd5b506105a86105a3366004612fb3565b6114f8565b60405161022a9190613397565b3480156105c157600080fd5b5061026a6105d0366004612fb3565b611585565b3480156105e157600080fd5b5061021e6105f0366004612b81565b611609565b610253610603366004612d38565b611646565b34801561061457600080fd5b50610253610623366004612b67565b611795565b34801561063457600080fd5b50610253610643366004612ea0565b61180b565b60006301ffc9a760e01b6001600160e01b03198316148061067957506380ac58cd60e01b6001600160e01b03198316145b806106945750635b5e139f60e01b6001600160e01b03198316145b92915050565b6106a2611aa7565b6106ab81611aed565b6106c7576040516282b42960e81b815260040160405180910390fd5b6001600160a01b0382163314806106e857506033546001600160a01b031633145b610704576040516282b42960e81b815260040160405180910390fd5b61070d81610f4e565b6001600160a01b0316826001600160a01b03161461073d576040516282b42960e81b815260040160405180910390fd5b600081815261012f602052604090205460ff161561076d576040516282b42960e81b815260040160405180910390fd5b600090815261012f60205260409020805460ff1916600117905550565b6060610794611b36565b60020180546107a290613473565b80601f01602080910402602001604051908101604052809291908181526020018280546107ce90613473565b801561081b5780601f106107f05761010080835404028352916020019161081b565b820191906000526020600020905b8154815290600101906020018083116107fe57829003601f168201915b5050505050905090565b600061083082611aed565b61084d576040516333d1c03960e21b815260040160405180910390fd5b610855611b36565b60009283526006016020525060409020546001600160a01b031690565b600061087d82610f4e565b9050336001600160a01b038216146108b6576108998133611609565b6108b6576040516367d9dca160e11b815260040160405180910390fd5b826108bf611b36565b6000848152600691909101602052604080822080546001600160a01b0319166001600160a01b0394851617905551849286811692908516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259190a4505050565b6000600161092c611b36565b60010154610938611b36565b540303919050565b600061094b82611b5a565b9050836001600160a01b0316816001600160a01b03161461097e5760405162a1148160e81b815260040160405180910390fd5b60008061098a84611be9565b915091506109af818761099a3390565b6001600160a01b039081169116811491141790565b6109da576109bd8633611609565b6109da57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610a0157604051633a954ecd60e21b815260040160405180910390fd5b8015610a0c57600082555b610a14611b36565b6001600160a01b0387166000908152600591909101602052604090208054600019019055610a40611b36565b6001600160a01b03861660008181526005929092016020526040909120805460010190554260a01b17600160e11b17610a77611b36565b60008681526004919091016020526040902055600160e11b8316610ae65760018401610aa1611b36565b60008281526004919091016020526040902054610ae457610ac0611b36565b548114610ae45783610ad0611b36565b600083815260049190910160205260409020555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4610b348686866001611c11565b505050505050565b306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161415610b8e5760405162461bcd60e51b8152600401610b85906132b4565b60405180910390fd5b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316610bd76000805160206134e9833981519152546001600160a01b031690565b6001600160a01b031614610bfd5760405162461bcd60e51b8152600401610b8590613300565b610c0681611c71565b60408051600080825260208201909252610c2291839190611c79565b50565b6000610c2f611aa7565b610c37611df3565b9050610c44836001611e03565b7ffe0c067afc4fe17adcf4cfa139aabad6dc30dd86dfe39fb2b858961637156cdd838284604051610c77939291906131ac565b60405180910390a192915050565b610c8d611e1d565b610c95611e77565b565b610cb2838383604051806020016040528060008152506114ae565b505050565b306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161415610d005760405162461bcd60e51b8152600401610b85906132b4565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316610d496000805160206134e9833981519152546001600160a01b031690565b6001600160a01b031614610d6f5760405162461bcd60e51b8152600401610b8590613300565b610d7882611c71565b610d8482826001611c79565b5050565b6000306001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001614610e285760405162461bcd60e51b815260206004820152603860248201527f555550535570677261646561626c653a206d757374206e6f742062652063616c60448201527f6c6564207468726f7567682064656c656761746563616c6c00000000000000006064820152608401610b85565b506000805160206134e983398151915290565b610e43611e1d565b8051610d849061012d906020840190612987565b80516060906000816001600160401b03811115610e8457634e487b7160e01b600052604160045260246000fd5b604051908082528060200260200182016040528015610ed657816020015b604080516080810182526000808252602080830182905292820181905260608201528252600019909201910181610ea25790505b50905060005b828114610f4657610f13858281518110610f0657634e487b7160e01b600052603260045260246000fd5b60200260200101516114f8565b828281518110610f3357634e487b7160e01b600052603260045260246000fd5b6020908102919091010152600101610edc565b509392505050565b600061069482611b5a565b60006001600160a01b038216610f82576040516323d3ad8160e21b815260040160405180910390fd5b6001600160401b03610f92611b36565b6005016000846001600160a01b03166001600160a01b0316815260200190815260200160002054169050919050565b610fc9611e1d565b610c956000611ec9565b610fdb611e1d565b610c95611f1b565b60606000806000610ff385610f59565b90506000816001600160401b0381111561101d57634e487b7160e01b600052604160045260246000fd5b604051908082528060200260200182016040528015611046578160200160208202803683370190505b50905061107360408051608081018252600080825260208201819052918101829052606081019190915290565b60015b8386146111025761108681611f58565b9150816040015115611097576110fa565b81516001600160a01b0316156110ac57815194505b876001600160a01b0316856001600160a01b031614156110fa57808387806001019850815181106110ed57634e487b7160e01b600052603260045260246000fd5b6020026020010181815250505b600101611076565b50909695505050505050565b611116611aa7565b61111f82611aed565b61113b576040516282b42960e81b815260040160405180910390fd5b6001600160a01b03831633148061115c57506033546001600160a01b031633145b611178576040516282b42960e81b815260040160405180910390fd5b61118182610f4e565b6001600160a01b0316836001600160a01b0316146111b1576040516282b42960e81b815260040160405180910390fd5b600082815261012f602052604090205460ff16156111e1576040516282b42960e81b815260040160405180910390fd5b600082815261012e602090815260409182902080546001600160a01b0319166001600160a01b0385169081179091558251858152918201527f64d442926514e7c17643406b529155919979582e13eee1dfe07cbd088ef2033e910160405180910390a1505050565b6060611253611b36565b60030180546107a290613473565b606081831061128357604051631960ccad60e11b815260040160405180910390fd5b60008061128e611df3565b9050600185101561129e57600194505b808411156112aa578093505b60006112b587610f59565b9050848610156112d457858503818110156112ce578091505b506112d8565b5060005b6000816001600160401b0381111561130057634e487b7160e01b600052604160045260246000fd5b604051908082528060200260200182016040528015611329578160200160208202803683370190505b5090508161133c57935061140092505050565b6000611347886114f8565b905060008160400151611358575080515b885b88811415801561136a5750848714155b156113f45761137881611f58565b9250826040015115611389576113ec565b82516001600160a01b03161561139e57825191505b8a6001600160a01b0316826001600160a01b031614156113ec57808488806001019950815181106113df57634e487b7160e01b600052603260045260246000fd5b6020026020010181815250505b60010161135a565b50505092835250909150505b9392505050565b6001600160a01b0382163314156114315760405163b06307db60e01b815260040160405180910390fd5b8061143a611b36565b336000818152600792909201602090815260408084206001600160a01b03881680865290835293819020805460ff19169515159590951790945592518415158152919290917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6114b9848484610940565b6001600160a01b0383163b156114f2576114d584848484611f9f565b6114f2576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b60408051608081018252600080825260208201819052918101829052606081019190915260408051608081018252600080825260208201819052918101829052606081019190915260018310806115565750611552611df3565b8310155b156115615792915050565b61156a83611f58565b905080604001511561157c5792915050565b61140083612097565b606061159082611aed565b6115ad57604051630a14c4b560e41b815260040160405180910390fd5b60006115b76120cc565b90508051600014156115d85760405180602001604052806000815250611400565b806115e2846120dc565b6040516020016115f392919061304f565b6040516020818303038152906040529392505050565b6000611613611b36565b6001600160a01b039384166000908152600791909101602090815260408083209490951682529290925250205460ff1690565b61164e611aa7565b600260975414156116a15760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610b85565b60026097556116af82611aed565b15806116d957506001600160a01b0383163314806116d757506033546001600160a01b031633145b155b156116f6576040516282b42960e81b815260040160405180910390fd5b80516188b88111156117265760405163287d905760e01b8152600481018290526188b86024820152604401610b85565b7f6de956d2cb2e161f8c91c6ae7b286358c7458d5ad5e26ea2d55330fbe282839c84856001600160a01b031661175b86610f4e565b6001600160a01b0316148585611771898961212b565b6040516117829594939291906130bb565b60405180910390a1505060016097555050565b61179d611e1d565b6001600160a01b0381166118025760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610b85565b610c2281611ec9565b60008051602061353083398151915254610100900460ff16611840576000805160206135308339815191525460ff1615611844565b303b155b6118b65760405162461bcd60e51b815260206004820152603760248201527f455243373231415f5f496e697469616c697a61626c653a20636f6e747261637460448201527f20697320616c726561647920696e697469616c697a65640000000000000000006064820152608401610b85565b60008051602061353083398151915254610100900460ff161580156118f257600080516020613530833981519152805461ffff19166101011790555b600054610100900460ff16158080156119125750600054600160ff909116105b8061192c5750303b15801561192c575060005460ff166001145b61198f5760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b6064820152608401610b85565b6000805460ff1916600117905580156119b2576000805461ff0019166101001790555b611a016040518060400160405280601081526020016f5461626c656c616e64205461626c657360801b815250604051806040016040528060058152602001645441424c4560d81b8152506122c1565b611a096122ff565b611a1161233b565b611a1961236a565b611a21612399565b611a296123c8565b8251611a3d9061012d906020860190612987565b508015611a84576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b508015610d84575050600080516020613530833981519152805461ff0019169055565b60655460ff1615610c955760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606401610b85565b600081600111158015611b075750611b03611b36565b5482105b80156106945750600160e01b611b1b611b36565b60008481526004919091016020526040902054161592915050565b7f2569078dfb4b0305704d3008e7403993ae9601b85f7ae5e742de3de8f8011c4090565b60008180600111611bd057611b6d611b36565b54811015611bd0576000611b7f611b36565b600083815260049190910160205260409020549050600160e01b8116611bce575b8061140057611bad611b36565b60001990920160008181526004939093016020526040909220549050611ba0565b505b604051636f96cda160e11b815260040160405180910390fd5b6000806000611bf6611b36565b60009485526006016020525050604090912080549092909150565b6001600160a01b038416156114f257604080516001600160a01b038087168252851660208201529081018390527f16d5b5d582da969cea3131e89ffbd67ee6b1ebbe2576c7a97e9b852fce946a7f9060600160405180910390a150505050565b610c22611e1d565b7f4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd91435460ff1615611cac57610cb2836123ef565b826001600160a01b03166352d1902d6040518163ffffffff1660e01b815260040160206040518083038186803b158015611ce557600080fd5b505afa925050508015611d15575060408051601f3d908101601f19168201909252611d1291810190612e50565b60015b611d785760405162461bcd60e51b815260206004820152602e60248201527f45524331393637557067726164653a206e657720696d706c656d656e7461746960448201526d6f6e206973206e6f74205555505360901b6064820152608401610b85565b6000805160206134e98339815191528114611de75760405162461bcd60e51b815260206004820152602960248201527f45524331393637557067726164653a20756e737570706f727465642070726f786044820152681a58589b195555525160ba1b6064820152608401610b85565b50610cb283838361248b565b6000611dfd611b36565b54919050565b610d848282604051806020016040528060008152506124b0565b6033546001600160a01b03163314610c955760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610b85565b611e7f61252d565b6065805460ff191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b603380546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b611f23611aa7565b6065805460ff191660011790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258611eac3390565b604080516080810182526000808252602082018190529181018290526060810191909152610694611f87611b36565b60008481526004919091016020526040902054612576565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611fd490339089908890889060040161307e565b602060405180830381600087803b158015611fee57600080fd5b505af192505050801561201e575060408051601f3d908101601f1916820190925261201b91810190612e84565b60015b612079573d80801561204c576040519150601f19603f3d011682016040523d82523d6000602084013e612051565b606091505b508051612071576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b6040805160808101825260008082526020820181905291810182905260608101919091526106946120c783611b5a565b612576565b606061012d80546107a290613473565b604080516080810191829052607f0190826030600a8206018353600a90045b801561211957600183039250600a81066030018353600a90046120fb565b50819003601f19909101908152919050565b6040805160c0810182526000808252602082018190529181019190915260608082018190526080820181905260a0820152600082815261012e60205260409020546001600160a01b0316803b1561220557604051631bc8ee3560e11b81526001600160a01b038581166004830152821690633791dc6a9034906024016000604051808303818588803b1580156121c057600080fd5b505af11580156121d4573d6000803e3d6000fd5b50505050506040513d6000823e601f3d908101601f191682016040526121fd9190810190612ed2565b915050610694565b6001600160a01b038116158061222c5750836001600160a01b0316816001600160a01b0316145b612248576040516282b42960e81b815260040160405180910390fd5b6040805160c081018252600180825260208083018290528284019190915282518082018452600080825260608401919091528351808301855281815260808401528351818152918201909352909160a0830191906122b6565b60608152602001906001900390816122a15790505b509052949350505050565b60008051602061353083398151915254610100900460ff166122f55760405162461bcd60e51b8152600401610b8590613260565b610d8482826125bd565b60008051602061353083398151915254610100900460ff166123335760405162461bcd60e51b8152600401610b8590613260565b610c95612640565b600054610100900460ff166123625760405162461bcd60e51b8152600401610b859061334c565b610c95612674565b600054610100900460ff166123915760405162461bcd60e51b8152600401610b859061334c565b610c956126a4565b600054610100900460ff166123c05760405162461bcd60e51b8152600401610b859061334c565b610c956126d7565b600054610100900460ff16610c955760405162461bcd60e51b8152600401610b859061334c565b6001600160a01b0381163b61245c5760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401610b85565b6000805160206134e983398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b61249483612705565b6000825111806124a15750805b15610cb2576114f28383612745565b6124ba8383612839565b6001600160a01b0383163b15610cb25760006124d4611b36565b5490508281035b6124ee6000868380600101945086611f9f565b61250b576040516368d2bf6b60e11b815260040160405180910390fd5b8181106124db578161251b611b36565b541461252657600080fd5b5050505050565b60655460ff16610c955760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606401610b85565b604080516080810182526001600160a01b038316815260a083901c6001600160401b03166020820152600160e01b831615159181019190915260e89190911c606082015290565b60008051602061353083398151915254610100900460ff166125f15760405162461bcd60e51b8152600401610b8590613260565b816125fa611b36565b6002019080519060200190612610929190612987565b508061261a611b36565b6003019080519060200190612630929190612987565b50600161263b611b36565b555050565b60008051602061353083398151915254610100900460ff16610c955760405162461bcd60e51b8152600401610b8590613260565b600054610100900460ff1661269b5760405162461bcd60e51b8152600401610b859061334c565b610c9533611ec9565b600054610100900460ff166126cb5760405162461bcd60e51b8152600401610b859061334c565b6065805460ff19169055565b600054610100900460ff166126fe5760405162461bcd60e51b8152600401610b859061334c565b6001609755565b61270e816123ef565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606001600160a01b0383163b6127ad5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401610b85565b600080846001600160a01b0316846040516127c89190613033565b600060405180830381855af49150503d8060008114612803576040519150601f19603f3d011682016040523d82523d6000602084013e612808565b606091505b509150915061283082826040518060600160405280602781526020016135096027913961294e565b95945050505050565b6000612843611b36565b5490506001600160a01b03831661286c57604051622e076360e81b815260040160405180910390fd5b8161288a5760405163b562e8dd60e01b815260040160405180910390fd5b68010000000000000001820261289e611b36565b6001600160a01b038516600081815260059290920160205260409091208054929092019091554260a01b6001841460e11b17176128d9611b36565b60008381526004919091016020526040902055808281015b6040516001830192906001600160a01b038716906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a48082106128f1578061293d611b36565b5550610cb290506000848385611c11565b6060831561295d575081611400565b82511561296d5782518084602001fd5b8160405162461bcd60e51b8152600401610b85919061324d565b82805461299390613473565b90600052602060002090601f0160209004810192826129b557600085556129fb565b82601f106129ce57805160ff19168380011785556129fb565b828001600101855582156129fb579182015b828111156129fb5782518255916020019190600101906129e0565b50612a07929150612a0b565b5090565b5b80821115612a075760008155600101612a0c565b80356001600160a01b0381168114612a3757600080fd5b919050565b600082601f830112612a4c578081fd5b81516020612a61612a5c836133fd565b6133cd565b80838252828201915082860187848660051b8901011115612a80578586fd5b855b85811015612ac05781516001600160401b03811115612a9f578788fd5b612aad8a87838c0101612b24565b8552509284019290840190600101612a82565b5090979650505050505050565b8051612a37816134c4565b600082601f830112612ae8578081fd5b8135612af6612a5c82613420565b818152846020838601011115612b0a578283fd5b816020850160208301379081016020019190915292915050565b600082601f830112612b34578081fd5b8151612b42612a5c82613420565b818152846020838601011115612b56578283fd5b61208f826020830160208701613447565b600060208284031215612b78578081fd5b61140082612a20565b60008060408385031215612b93578081fd5b612b9c83612a20565b9150612baa60208401612a20565b90509250929050565b600080600060608486031215612bc7578081fd5b612bd084612a20565b9250612bde60208501612a20565b9150604084013590509250925092565b60008060008060808587031215612c03578081fd5b612c0c85612a20565b9350612c1a60208601612a20565b92506040850135915060608501356001600160401b03811115612c3b578182fd5b612c4787828801612ad8565b91505092959194509250565b60008060408385031215612c65578182fd5b612c6e83612a20565b91506020830135612c7e816134c4565b809150509250929050565b60008060408385031215612c9b578182fd5b612ca483612a20565b915060208301356001600160401b03811115612cbe578182fd5b612cca85828601612ad8565b9150509250929050565b60008060408385031215612ce6578182fd5b612cef83612a20565b946020939093013593505050565b600080600060608486031215612d11578081fd5b612d1a84612a20565b925060208401359150612d2f60408501612a20565b90509250925092565b600080600060608486031215612d4c578081fd5b612d5584612a20565b92506020840135915060408401356001600160401b03811115612d76578182fd5b612d8286828701612ad8565b9150509250925092565b600080600060608486031215612da0578081fd5b612da984612a20565b95602085013595506040909401359392505050565b60006020808385031215612dd0578182fd5b82356001600160401b03811115612de5578283fd5b8301601f81018513612df5578283fd5b8035612e03612a5c826133fd565b80828252848201915084840188868560051b8701011115612e22578687fd5b8694505b83851015612e44578035835260019490940193918501918501612e26565b50979650505050505050565b600060208284031215612e61578081fd5b5051919050565b600060208284031215612e79578081fd5b8135611400816134d2565b600060208284031215612e95578081fd5b8151611400816134d2565b600060208284031215612eb1578081fd5b81356001600160401b03811115612ec6578182fd5b61208f84828501612ad8565b600060208284031215612ee3578081fd5b81516001600160401b0380821115612ef9578283fd5b9083019060c08286031215612f0c578283fd5b612f146133a5565b612f1d83612acd565b8152612f2b60208401612acd565b6020820152612f3c60408401612acd565b6040820152606083015182811115612f52578485fd5b612f5e87828601612b24565b606083015250608083015182811115612f75578485fd5b612f8187828601612b24565b60808301525060a083015182811115612f98578485fd5b612fa487828601612a3c565b60a08301525095945050505050565b600060208284031215612fc4578081fd5b5035919050565b60008151808452612fe3816020860160208601613447565b601f01601f19169290920160200192915050565b80516001600160a01b031682526020808201516001600160401b03169083015260408082015115159083015260609081015162ffffff16910152565b60008251613045818460208701613447565b9190910192915050565b60008351613061818460208801613447565b835190830190613075818360208801613447565b01949350505050565b6001600160a01b03858116825284166020820152604081018390526080606082018190526000906130b190830184612fcb565b9695505050505050565b60018060a01b0386168152600060208615158184015285604084015260a060608401526130eb60a0840186612fcb565b838103608085015284511515815281850151151582820152604085015115156040820152606085015160c0606083015261312860c0830182612fcb565b9050608086015182820360808401526131418282612fcb565b91505060a086015182820360a084015281925080518083528483019350848160051b8401018583019250865b8281101561319b57601f19858303018652613189828551612fcb565b9587019593870193915060010161316d565b509c9b505050505050505050505050565b60018060a01b03841681528260208201526060604082015260006128306060830184612fcb565b6020808252825182820181905260009190848201906040850190845b8181101561110257613202838551612ff7565b92840192608092909201916001016131ef565b6020808252825182820181905260009190848201906040850190845b8181101561110257835183529284019291840191600101613231565b6020815260006114006020830184612fcb565b60208082526034908201527f455243373231415f5f496e697469616c697a61626c653a20636f6e7472616374604082015273206973206e6f7420696e697469616c697a696e6760601b606082015260800190565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b19195b1959d85d1958d85b1b60a21b606082015260800190565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b6163746976652070726f787960a01b606082015260800190565b6020808252602b908201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960408201526a6e697469616c697a696e6760a81b606082015260800190565b608081016106948284612ff7565b60405160c081016001600160401b03811182821017156133c7576133c76134ae565b60405290565b604051601f8201601f191681016001600160401b03811182821017156133f5576133f56134ae565b604052919050565b60006001600160401b03821115613416576134166134ae565b5060051b60200190565b60006001600160401b03821115613439576134396134ae565b50601f01601f191660200190565b60005b8381101561346257818101518382015260200161344a565b838111156114f25750506000910152565b600181811c9082168061348757607f821691505b602082108114156134a857634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052604160045260246000fd5b8015158114610c2257600080fd5b6001600160e01b031981168114610c2257600080fdfe360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564ee151c8401928dc223602bb187aff91b9a56c7cae5476ef1b3287b085a16c85fa264697066735822122076afa17cd116544d73fbe96d9048692032c64d290be16837c948d92c4bfdeb3f64736f6c63430008040033",
}

ContractMetaData contains all meta data concerning the Contract contract.

Functions

This section is empty.

Types

type Client

type Client struct {
	// contains filtered or unexported fields
}

Client is the Ethereum implementation of the registry client.

func NewClient

func NewClient(
	backend bind.ContractBackend,
	chainID tableland.ChainID,
	contractAddr common.Address,
	wallet *wallet.Wallet,
	tracker nonce.NonceTracker,
) (*Client, error)

NewClient creates a new Client.

func (*Client) CreateTable

func (c *Client) CreateTable(ctx context.Context, owner common.Address, statement string) (tables.Transaction, error)

CreateTable implements CreateTable.

func (*Client) IsOwner

func (c *Client) IsOwner(context context.Context, addr common.Address, id *big.Int) (bool, error)

IsOwner implements IsOwner.

func (*Client) RunSQL

func (c *Client) RunSQL(
	ctx context.Context,
	addr common.Address,
	table tables.TableID,
	statement string,
	opts ...tables.RunSQLOption,
) (tables.Transaction, error)

RunSQL sends a transaction with a SQL statement to the Tabeland Smart Contract.

func (*Client) SetController

func (c *Client) SetController(
	ctx context.Context,
	caller common.Address,
	table tables.TableID,
	controller common.Address,
) (tables.Transaction, error)

SetController sends a transaction that sets the controller for a token id in Smart Contract.

type Contract

type Contract struct {
	ContractCaller     // Read-only binding to the contract
	ContractTransactor // Write-only binding to the contract
	ContractFilterer   // Log filterer for contract events
}

Contract is an auto generated Go binding around an Ethereum contract.

func DeployContract

func DeployContract(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Contract, error)

DeployContract deploys a new Ethereum contract, binding an instance of Contract to it.

func NewContract

func NewContract(address common.Address, backend bind.ContractBackend) (*Contract, error)

NewContract creates a new instance of Contract, bound to a specific deployed contract.

type ContractAdminChanged

type ContractAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ContractAdminChanged represents a AdminChanged event raised by the Contract contract.

type ContractAdminChangedIterator

type ContractAdminChangedIterator struct {
	Event *ContractAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the Contract contract.

func (*ContractAdminChangedIterator) Close

func (it *ContractAdminChangedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractAdminChangedIterator) Error

func (it *ContractAdminChangedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractApproval

type ContractApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ContractApproval represents a Approval event raised by the Contract contract.

type ContractApprovalForAll

type ContractApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ContractApprovalForAll represents a ApprovalForAll event raised by the Contract contract.

type ContractApprovalForAllIterator

type ContractApprovalForAllIterator struct {
	Event *ContractApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the Contract contract.

func (*ContractApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractApprovalIterator

type ContractApprovalIterator struct {
	Event *ContractApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Contract contract.

func (*ContractApprovalIterator) Close

func (it *ContractApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractApprovalIterator) Error

func (it *ContractApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractApprovalIterator) Next

func (it *ContractApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractBeaconUpgraded

type ContractBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ContractBeaconUpgraded represents a BeaconUpgraded event raised by the Contract contract.

type ContractBeaconUpgradedIterator

type ContractBeaconUpgradedIterator struct {
	Event *ContractBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the Contract contract.

func (*ContractBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractCaller

type ContractCaller struct {
	// contains filtered or unexported fields
}

ContractCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContractCaller

func NewContractCaller(address common.Address, caller bind.ContractCaller) (*ContractCaller, error)

NewContractCaller creates a new read-only instance of Contract, bound to a specific deployed contract.

func (*ContractCaller) BalanceOf

func (_Contract *ContractCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ContractCaller) ExplicitOwnershipOf

func (_Contract *ContractCaller) ExplicitOwnershipOf(opts *bind.CallOpts, tokenId *big.Int) (IERC721AUpgradeableTokenOwnership, error)

ExplicitOwnershipOf is a free data retrieval call binding the contract method 0xc23dc68f.

Solidity: function explicitOwnershipOf(uint256 tokenId) view returns((address,uint64,bool,uint24))

func (*ContractCaller) ExplicitOwnershipsOf

func (_Contract *ContractCaller) ExplicitOwnershipsOf(opts *bind.CallOpts, tokenIds []*big.Int) ([]IERC721AUpgradeableTokenOwnership, error)

ExplicitOwnershipsOf is a free data retrieval call binding the contract method 0x5bbb2177.

Solidity: function explicitOwnershipsOf(uint256[] tokenIds) view returns((address,uint64,bool,uint24)[])

func (*ContractCaller) GetApproved

func (_Contract *ContractCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ContractCaller) GetController

func (_Contract *ContractCaller) GetController(opts *bind.CallOpts, tableId *big.Int) (common.Address, error)

GetController is a free data retrieval call binding the contract method 0x58edaa9c.

Solidity: function getController(uint256 tableId) view returns(address)

func (*ContractCaller) IsApprovedForAll

func (_Contract *ContractCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ContractCaller) Name

func (_Contract *ContractCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ContractCaller) Owner

func (_Contract *ContractCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ContractCaller) OwnerOf

func (_Contract *ContractCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ContractCaller) Paused

func (_Contract *ContractCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ContractCaller) ProxiableUUID

func (_Contract *ContractCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ContractCaller) SupportsInterface

func (_Contract *ContractCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ContractCaller) Symbol

func (_Contract *ContractCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ContractCaller) TokenURI

func (_Contract *ContractCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

func (*ContractCaller) TokensOfOwner

func (_Contract *ContractCaller) TokensOfOwner(opts *bind.CallOpts, owner common.Address) ([]*big.Int, error)

TokensOfOwner is a free data retrieval call binding the contract method 0x8462151c.

Solidity: function tokensOfOwner(address owner) view returns(uint256[])

func (*ContractCaller) TokensOfOwnerIn

func (_Contract *ContractCaller) TokensOfOwnerIn(opts *bind.CallOpts, owner common.Address, start *big.Int, stop *big.Int) ([]*big.Int, error)

TokensOfOwnerIn is a free data retrieval call binding the contract method 0x99a2557a.

Solidity: function tokensOfOwnerIn(address owner, uint256 start, uint256 stop) view returns(uint256[])

func (*ContractCaller) TotalSupply

func (_Contract *ContractCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ContractCallerRaw

type ContractCallerRaw struct {
	Contract *ContractCaller // Generic read-only contract binding to access the raw methods on
}

ContractCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContractCallerRaw) Call

func (_Contract *ContractCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContractCallerSession

type ContractCallerSession struct {
	Contract *ContractCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

ContractCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ContractCallerSession) BalanceOf

func (_Contract *ContractCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ContractCallerSession) ExplicitOwnershipOf

func (_Contract *ContractCallerSession) ExplicitOwnershipOf(tokenId *big.Int) (IERC721AUpgradeableTokenOwnership, error)

ExplicitOwnershipOf is a free data retrieval call binding the contract method 0xc23dc68f.

Solidity: function explicitOwnershipOf(uint256 tokenId) view returns((address,uint64,bool,uint24))

func (*ContractCallerSession) ExplicitOwnershipsOf

func (_Contract *ContractCallerSession) ExplicitOwnershipsOf(tokenIds []*big.Int) ([]IERC721AUpgradeableTokenOwnership, error)

ExplicitOwnershipsOf is a free data retrieval call binding the contract method 0x5bbb2177.

Solidity: function explicitOwnershipsOf(uint256[] tokenIds) view returns((address,uint64,bool,uint24)[])

func (*ContractCallerSession) GetApproved

func (_Contract *ContractCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ContractCallerSession) GetController

func (_Contract *ContractCallerSession) GetController(tableId *big.Int) (common.Address, error)

GetController is a free data retrieval call binding the contract method 0x58edaa9c.

Solidity: function getController(uint256 tableId) view returns(address)

func (*ContractCallerSession) IsApprovedForAll

func (_Contract *ContractCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ContractCallerSession) Name

func (_Contract *ContractCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ContractCallerSession) Owner

func (_Contract *ContractCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ContractCallerSession) OwnerOf

func (_Contract *ContractCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ContractCallerSession) Paused

func (_Contract *ContractCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ContractCallerSession) ProxiableUUID

func (_Contract *ContractCallerSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ContractCallerSession) SupportsInterface

func (_Contract *ContractCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ContractCallerSession) Symbol

func (_Contract *ContractCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ContractCallerSession) TokenURI

func (_Contract *ContractCallerSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

func (*ContractCallerSession) TokensOfOwner

func (_Contract *ContractCallerSession) TokensOfOwner(owner common.Address) ([]*big.Int, error)

TokensOfOwner is a free data retrieval call binding the contract method 0x8462151c.

Solidity: function tokensOfOwner(address owner) view returns(uint256[])

func (*ContractCallerSession) TokensOfOwnerIn

func (_Contract *ContractCallerSession) TokensOfOwnerIn(owner common.Address, start *big.Int, stop *big.Int) ([]*big.Int, error)

TokensOfOwnerIn is a free data retrieval call binding the contract method 0x99a2557a.

Solidity: function tokensOfOwnerIn(address owner, uint256 start, uint256 stop) view returns(uint256[])

func (*ContractCallerSession) TotalSupply

func (_Contract *ContractCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ContractConsecutiveTransfer added in v1.0.1

type ContractConsecutiveTransfer struct {
	FromTokenId *big.Int
	ToTokenId   *big.Int
	From        common.Address
	To          common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

ContractConsecutiveTransfer represents a ConsecutiveTransfer event raised by the Contract contract.

type ContractConsecutiveTransferIterator added in v1.0.1

type ContractConsecutiveTransferIterator struct {
	Event *ContractConsecutiveTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractConsecutiveTransferIterator is returned from FilterConsecutiveTransfer and is used to iterate over the raw logs and unpacked data for ConsecutiveTransfer events raised by the Contract contract.

func (*ContractConsecutiveTransferIterator) Close added in v1.0.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractConsecutiveTransferIterator) Error added in v1.0.1

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractConsecutiveTransferIterator) Next added in v1.0.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractCreateTable

type ContractCreateTable struct {
	Owner     common.Address
	TableId   *big.Int
	Statement string
	Raw       types.Log // Blockchain specific contextual infos
}

ContractCreateTable represents a CreateTable event raised by the Contract contract.

type ContractCreateTableIterator

type ContractCreateTableIterator struct {
	Event *ContractCreateTable // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractCreateTableIterator is returned from FilterCreateTable and is used to iterate over the raw logs and unpacked data for CreateTable events raised by the Contract contract.

func (*ContractCreateTableIterator) Close

func (it *ContractCreateTableIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractCreateTableIterator) Error

func (it *ContractCreateTableIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractCreateTableIterator) Next

func (it *ContractCreateTableIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractFilterer

type ContractFilterer struct {
	// contains filtered or unexported fields
}

ContractFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContractFilterer

func NewContractFilterer(address common.Address, filterer bind.ContractFilterer) (*ContractFilterer, error)

NewContractFilterer creates a new log filterer instance of Contract, bound to a specific deployed contract.

func (*ContractFilterer) FilterAdminChanged

func (_Contract *ContractFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*ContractAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ContractFilterer) FilterApproval

func (_Contract *ContractFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ContractApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ContractFilterer) FilterApprovalForAll

func (_Contract *ContractFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ContractApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ContractFilterer) FilterBeaconUpgraded

func (_Contract *ContractFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ContractBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ContractFilterer) FilterConsecutiveTransfer added in v1.0.1

func (_Contract *ContractFilterer) FilterConsecutiveTransfer(opts *bind.FilterOpts, fromTokenId []*big.Int, from []common.Address, to []common.Address) (*ContractConsecutiveTransferIterator, error)

FilterConsecutiveTransfer is a free log retrieval operation binding the contract event 0xdeaa91b6123d068f5821d0fb0678463d1a8a6079fe8af5de3ce5e896dcf9133d.

Solidity: event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to)

func (*ContractFilterer) FilterCreateTable

func (_Contract *ContractFilterer) FilterCreateTable(opts *bind.FilterOpts) (*ContractCreateTableIterator, error)

FilterCreateTable is a free log retrieval operation binding the contract event 0xfe0c067afc4fe17adcf4cfa139aabad6dc30dd86dfe39fb2b858961637156cdd.

Solidity: event CreateTable(address owner, uint256 tableId, string statement)

func (*ContractFilterer) FilterInitialized

func (_Contract *ContractFilterer) FilterInitialized(opts *bind.FilterOpts) (*ContractInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContractFilterer) FilterOwnershipTransferred

func (_Contract *ContractFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ContractOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ContractFilterer) FilterPaused

func (_Contract *ContractFilterer) FilterPaused(opts *bind.FilterOpts) (*ContractPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ContractFilterer) FilterRunSQL

func (_Contract *ContractFilterer) FilterRunSQL(opts *bind.FilterOpts) (*ContractRunSQLIterator, error)

FilterRunSQL is a free log retrieval operation binding the contract event 0x6de956d2cb2e161f8c91c6ae7b286358c7458d5ad5e26ea2d55330fbe282839c.

Solidity: event RunSQL(address caller, bool isOwner, uint256 tableId, string statement, (bool,bool,bool,string,string,string[]) policy)

func (*ContractFilterer) FilterSetController

func (_Contract *ContractFilterer) FilterSetController(opts *bind.FilterOpts) (*ContractSetControllerIterator, error)

FilterSetController is a free log retrieval operation binding the contract event 0x64d442926514e7c17643406b529155919979582e13eee1dfe07cbd088ef2033e.

Solidity: event SetController(uint256 tableId, address controller)

func (*ContractFilterer) FilterTransfer

func (_Contract *ContractFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ContractTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ContractFilterer) FilterTransferTable

func (_Contract *ContractFilterer) FilterTransferTable(opts *bind.FilterOpts) (*ContractTransferTableIterator, error)

FilterTransferTable is a free log retrieval operation binding the contract event 0x16d5b5d582da969cea3131e89ffbd67ee6b1ebbe2576c7a97e9b852fce946a7f.

Solidity: event TransferTable(address from, address to, uint256 tableId)

func (*ContractFilterer) FilterUnpaused

func (_Contract *ContractFilterer) FilterUnpaused(opts *bind.FilterOpts) (*ContractUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ContractFilterer) FilterUpgraded

func (_Contract *ContractFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ContractUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ContractFilterer) ParseAdminChanged

func (_Contract *ContractFilterer) ParseAdminChanged(log types.Log) (*ContractAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ContractFilterer) ParseApproval

func (_Contract *ContractFilterer) ParseApproval(log types.Log) (*ContractApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ContractFilterer) ParseApprovalForAll

func (_Contract *ContractFilterer) ParseApprovalForAll(log types.Log) (*ContractApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ContractFilterer) ParseBeaconUpgraded

func (_Contract *ContractFilterer) ParseBeaconUpgraded(log types.Log) (*ContractBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ContractFilterer) ParseConsecutiveTransfer added in v1.0.1

func (_Contract *ContractFilterer) ParseConsecutiveTransfer(log types.Log) (*ContractConsecutiveTransfer, error)

ParseConsecutiveTransfer is a log parse operation binding the contract event 0xdeaa91b6123d068f5821d0fb0678463d1a8a6079fe8af5de3ce5e896dcf9133d.

Solidity: event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to)

func (*ContractFilterer) ParseCreateTable

func (_Contract *ContractFilterer) ParseCreateTable(log types.Log) (*ContractCreateTable, error)

ParseCreateTable is a log parse operation binding the contract event 0xfe0c067afc4fe17adcf4cfa139aabad6dc30dd86dfe39fb2b858961637156cdd.

Solidity: event CreateTable(address owner, uint256 tableId, string statement)

func (*ContractFilterer) ParseInitialized

func (_Contract *ContractFilterer) ParseInitialized(log types.Log) (*ContractInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContractFilterer) ParseOwnershipTransferred

func (_Contract *ContractFilterer) ParseOwnershipTransferred(log types.Log) (*ContractOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ContractFilterer) ParsePaused

func (_Contract *ContractFilterer) ParsePaused(log types.Log) (*ContractPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ContractFilterer) ParseRunSQL

func (_Contract *ContractFilterer) ParseRunSQL(log types.Log) (*ContractRunSQL, error)

ParseRunSQL is a log parse operation binding the contract event 0x6de956d2cb2e161f8c91c6ae7b286358c7458d5ad5e26ea2d55330fbe282839c.

Solidity: event RunSQL(address caller, bool isOwner, uint256 tableId, string statement, (bool,bool,bool,string,string,string[]) policy)

func (*ContractFilterer) ParseSetController

func (_Contract *ContractFilterer) ParseSetController(log types.Log) (*ContractSetController, error)

ParseSetController is a log parse operation binding the contract event 0x64d442926514e7c17643406b529155919979582e13eee1dfe07cbd088ef2033e.

Solidity: event SetController(uint256 tableId, address controller)

func (*ContractFilterer) ParseTransfer

func (_Contract *ContractFilterer) ParseTransfer(log types.Log) (*ContractTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ContractFilterer) ParseTransferTable

func (_Contract *ContractFilterer) ParseTransferTable(log types.Log) (*ContractTransferTable, error)

ParseTransferTable is a log parse operation binding the contract event 0x16d5b5d582da969cea3131e89ffbd67ee6b1ebbe2576c7a97e9b852fce946a7f.

Solidity: event TransferTable(address from, address to, uint256 tableId)

func (*ContractFilterer) ParseUnpaused

func (_Contract *ContractFilterer) ParseUnpaused(log types.Log) (*ContractUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ContractFilterer) ParseUpgraded

func (_Contract *ContractFilterer) ParseUpgraded(log types.Log) (*ContractUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ContractFilterer) WatchAdminChanged

func (_Contract *ContractFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ContractAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ContractFilterer) WatchApproval

func (_Contract *ContractFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ContractApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ContractFilterer) WatchApprovalForAll

func (_Contract *ContractFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ContractApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ContractFilterer) WatchBeaconUpgraded

func (_Contract *ContractFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ContractBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ContractFilterer) WatchConsecutiveTransfer added in v1.0.1

func (_Contract *ContractFilterer) WatchConsecutiveTransfer(opts *bind.WatchOpts, sink chan<- *ContractConsecutiveTransfer, fromTokenId []*big.Int, from []common.Address, to []common.Address) (event.Subscription, error)

WatchConsecutiveTransfer is a free log subscription operation binding the contract event 0xdeaa91b6123d068f5821d0fb0678463d1a8a6079fe8af5de3ce5e896dcf9133d.

Solidity: event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to)

func (*ContractFilterer) WatchCreateTable

func (_Contract *ContractFilterer) WatchCreateTable(opts *bind.WatchOpts, sink chan<- *ContractCreateTable) (event.Subscription, error)

WatchCreateTable is a free log subscription operation binding the contract event 0xfe0c067afc4fe17adcf4cfa139aabad6dc30dd86dfe39fb2b858961637156cdd.

Solidity: event CreateTable(address owner, uint256 tableId, string statement)

func (*ContractFilterer) WatchInitialized

func (_Contract *ContractFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ContractInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContractFilterer) WatchOwnershipTransferred

func (_Contract *ContractFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ContractOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ContractFilterer) WatchPaused

func (_Contract *ContractFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ContractPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ContractFilterer) WatchRunSQL

func (_Contract *ContractFilterer) WatchRunSQL(opts *bind.WatchOpts, sink chan<- *ContractRunSQL) (event.Subscription, error)

WatchRunSQL is a free log subscription operation binding the contract event 0x6de956d2cb2e161f8c91c6ae7b286358c7458d5ad5e26ea2d55330fbe282839c.

Solidity: event RunSQL(address caller, bool isOwner, uint256 tableId, string statement, (bool,bool,bool,string,string,string[]) policy)

func (*ContractFilterer) WatchSetController

func (_Contract *ContractFilterer) WatchSetController(opts *bind.WatchOpts, sink chan<- *ContractSetController) (event.Subscription, error)

WatchSetController is a free log subscription operation binding the contract event 0x64d442926514e7c17643406b529155919979582e13eee1dfe07cbd088ef2033e.

Solidity: event SetController(uint256 tableId, address controller)

func (*ContractFilterer) WatchTransfer

func (_Contract *ContractFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ContractTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ContractFilterer) WatchTransferTable

func (_Contract *ContractFilterer) WatchTransferTable(opts *bind.WatchOpts, sink chan<- *ContractTransferTable) (event.Subscription, error)

WatchTransferTable is a free log subscription operation binding the contract event 0x16d5b5d582da969cea3131e89ffbd67ee6b1ebbe2576c7a97e9b852fce946a7f.

Solidity: event TransferTable(address from, address to, uint256 tableId)

func (*ContractFilterer) WatchUnpaused

func (_Contract *ContractFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ContractUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ContractFilterer) WatchUpgraded

func (_Contract *ContractFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ContractUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type ContractInitialized

type ContractInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ContractInitialized represents a Initialized event raised by the Contract contract.

type ContractInitializedIterator

type ContractInitializedIterator struct {
	Event *ContractInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Contract contract.

func (*ContractInitializedIterator) Close

func (it *ContractInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractInitializedIterator) Error

func (it *ContractInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractInitializedIterator) Next

func (it *ContractInitializedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractOwnershipTransferred

type ContractOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ContractOwnershipTransferred represents a OwnershipTransferred event raised by the Contract contract.

type ContractOwnershipTransferredIterator

type ContractOwnershipTransferredIterator struct {
	Event *ContractOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Contract contract.

func (*ContractOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractPaused

type ContractPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ContractPaused represents a Paused event raised by the Contract contract.

type ContractPausedIterator

type ContractPausedIterator struct {
	Event *ContractPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Contract contract.

func (*ContractPausedIterator) Close

func (it *ContractPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractPausedIterator) Error

func (it *ContractPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractPausedIterator) Next

func (it *ContractPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractRaw

type ContractRaw struct {
	Contract *Contract // Generic contract binding to access the raw methods on
}

ContractRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContractRaw) Call

func (_Contract *ContractRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContractRaw) Transact

func (_Contract *ContractRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContractRaw) Transfer

func (_Contract *ContractRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContractRunSQL

type ContractRunSQL struct {
	Caller    common.Address
	IsOwner   bool
	TableId   *big.Int
	Statement string
	Policy    ITablelandControllerPolicy
	Raw       types.Log // Blockchain specific contextual infos
}

ContractRunSQL represents a RunSQL event raised by the Contract contract.

type ContractRunSQLIterator

type ContractRunSQLIterator struct {
	Event *ContractRunSQL // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractRunSQLIterator is returned from FilterRunSQL and is used to iterate over the raw logs and unpacked data for RunSQL events raised by the Contract contract.

func (*ContractRunSQLIterator) Close

func (it *ContractRunSQLIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractRunSQLIterator) Error

func (it *ContractRunSQLIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractRunSQLIterator) Next

func (it *ContractRunSQLIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractSession

type ContractSession struct {
	Contract     *Contract         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContractSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ContractSession) Approve

func (_Contract *ContractSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ContractSession) BalanceOf

func (_Contract *ContractSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ContractSession) CreateTable

func (_Contract *ContractSession) CreateTable(owner common.Address, statement string) (*types.Transaction, error)

CreateTable is a paid mutator transaction binding the contract method 0x3a9151b0.

Solidity: function createTable(address owner, string statement) payable returns(uint256 tableId)

func (*ContractSession) ExplicitOwnershipOf

func (_Contract *ContractSession) ExplicitOwnershipOf(tokenId *big.Int) (IERC721AUpgradeableTokenOwnership, error)

ExplicitOwnershipOf is a free data retrieval call binding the contract method 0xc23dc68f.

Solidity: function explicitOwnershipOf(uint256 tokenId) view returns((address,uint64,bool,uint24))

func (*ContractSession) ExplicitOwnershipsOf

func (_Contract *ContractSession) ExplicitOwnershipsOf(tokenIds []*big.Int) ([]IERC721AUpgradeableTokenOwnership, error)

ExplicitOwnershipsOf is a free data retrieval call binding the contract method 0x5bbb2177.

Solidity: function explicitOwnershipsOf(uint256[] tokenIds) view returns((address,uint64,bool,uint24)[])

func (*ContractSession) GetApproved

func (_Contract *ContractSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ContractSession) GetController

func (_Contract *ContractSession) GetController(tableId *big.Int) (common.Address, error)

GetController is a free data retrieval call binding the contract method 0x58edaa9c.

Solidity: function getController(uint256 tableId) view returns(address)

func (*ContractSession) Initialize

func (_Contract *ContractSession) Initialize(baseURI string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf62d1888.

Solidity: function initialize(string baseURI) returns()

func (*ContractSession) IsApprovedForAll

func (_Contract *ContractSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ContractSession) LockController added in v1.0.1

func (_Contract *ContractSession) LockController(caller common.Address, tableId *big.Int) (*types.Transaction, error)

LockController is a paid mutator transaction binding the contract method 0x05295681.

Solidity: function lockController(address caller, uint256 tableId) returns()

func (*ContractSession) Name

func (_Contract *ContractSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ContractSession) Owner

func (_Contract *ContractSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ContractSession) OwnerOf

func (_Contract *ContractSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ContractSession) Pause

func (_Contract *ContractSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ContractSession) Paused

func (_Contract *ContractSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ContractSession) ProxiableUUID

func (_Contract *ContractSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ContractSession) RenounceOwnership

func (_Contract *ContractSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ContractSession) RunSQL

func (_Contract *ContractSession) RunSQL(caller common.Address, tableId *big.Int, statement string) (*types.Transaction, error)

RunSQL is a paid mutator transaction binding the contract method 0xeaf5d04e.

Solidity: function runSQL(address caller, uint256 tableId, string statement) payable returns()

func (*ContractSession) SafeTransferFrom

func (_Contract *ContractSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) returns()

func (*ContractSession) SafeTransferFrom0

func (_Contract *ContractSession) SafeTransferFrom0(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) returns()

func (*ContractSession) SetApprovalForAll

func (_Contract *ContractSession) SetApprovalForAll(operator common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool approved) returns()

func (*ContractSession) SetBaseURI

func (_Contract *ContractSession) SetBaseURI(baseURI string) (*types.Transaction, error)

SetBaseURI is a paid mutator transaction binding the contract method 0x55f804b3.

Solidity: function setBaseURI(string baseURI) returns()

func (*ContractSession) SetController

func (_Contract *ContractSession) SetController(caller common.Address, tableId *big.Int, controller common.Address) (*types.Transaction, error)

SetController is a paid mutator transaction binding the contract method 0x8bb0ab97.

Solidity: function setController(address caller, uint256 tableId, address controller) returns()

func (*ContractSession) SupportsInterface

func (_Contract *ContractSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ContractSession) Symbol

func (_Contract *ContractSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ContractSession) TokenURI

func (_Contract *ContractSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

func (*ContractSession) TokensOfOwner

func (_Contract *ContractSession) TokensOfOwner(owner common.Address) ([]*big.Int, error)

TokensOfOwner is a free data retrieval call binding the contract method 0x8462151c.

Solidity: function tokensOfOwner(address owner) view returns(uint256[])

func (*ContractSession) TokensOfOwnerIn

func (_Contract *ContractSession) TokensOfOwnerIn(owner common.Address, start *big.Int, stop *big.Int) ([]*big.Int, error)

TokensOfOwnerIn is a free data retrieval call binding the contract method 0x99a2557a.

Solidity: function tokensOfOwnerIn(address owner, uint256 start, uint256 stop) view returns(uint256[])

func (*ContractSession) TotalSupply

func (_Contract *ContractSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ContractSession) TransferFrom

func (_Contract *ContractSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) returns()

func (*ContractSession) TransferOwnership

func (_Contract *ContractSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ContractSession) Unpause

func (_Contract *ContractSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ContractSession) UpgradeTo

func (_Contract *ContractSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ContractSession) UpgradeToAndCall

func (_Contract *ContractSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ContractSetController

type ContractSetController struct {
	TableId    *big.Int
	Controller common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ContractSetController represents a SetController event raised by the Contract contract.

type ContractSetControllerIterator

type ContractSetControllerIterator struct {
	Event *ContractSetController // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractSetControllerIterator is returned from FilterSetController and is used to iterate over the raw logs and unpacked data for SetController events raised by the Contract contract.

func (*ContractSetControllerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractSetControllerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractSetControllerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractTransactor

type ContractTransactor struct {
	// contains filtered or unexported fields
}

ContractTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContractTransactor

func NewContractTransactor(address common.Address, transactor bind.ContractTransactor) (*ContractTransactor, error)

NewContractTransactor creates a new write-only instance of Contract, bound to a specific deployed contract.

func (*ContractTransactor) Approve

func (_Contract *ContractTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ContractTransactor) CreateTable

func (_Contract *ContractTransactor) CreateTable(opts *bind.TransactOpts, owner common.Address, statement string) (*types.Transaction, error)

CreateTable is a paid mutator transaction binding the contract method 0x3a9151b0.

Solidity: function createTable(address owner, string statement) payable returns(uint256 tableId)

func (*ContractTransactor) Initialize

func (_Contract *ContractTransactor) Initialize(opts *bind.TransactOpts, baseURI string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf62d1888.

Solidity: function initialize(string baseURI) returns()

func (*ContractTransactor) LockController added in v1.0.1

func (_Contract *ContractTransactor) LockController(opts *bind.TransactOpts, caller common.Address, tableId *big.Int) (*types.Transaction, error)

LockController is a paid mutator transaction binding the contract method 0x05295681.

Solidity: function lockController(address caller, uint256 tableId) returns()

func (*ContractTransactor) Pause

func (_Contract *ContractTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ContractTransactor) RenounceOwnership

func (_Contract *ContractTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ContractTransactor) RunSQL

func (_Contract *ContractTransactor) RunSQL(opts *bind.TransactOpts, caller common.Address, tableId *big.Int, statement string) (*types.Transaction, error)

RunSQL is a paid mutator transaction binding the contract method 0xeaf5d04e.

Solidity: function runSQL(address caller, uint256 tableId, string statement) payable returns()

func (*ContractTransactor) SafeTransferFrom

func (_Contract *ContractTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) returns()

func (*ContractTransactor) SafeTransferFrom0

func (_Contract *ContractTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) returns()

func (*ContractTransactor) SetApprovalForAll

func (_Contract *ContractTransactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool approved) returns()

func (*ContractTransactor) SetBaseURI

func (_Contract *ContractTransactor) SetBaseURI(opts *bind.TransactOpts, baseURI string) (*types.Transaction, error)

SetBaseURI is a paid mutator transaction binding the contract method 0x55f804b3.

Solidity: function setBaseURI(string baseURI) returns()

func (*ContractTransactor) SetController

func (_Contract *ContractTransactor) SetController(opts *bind.TransactOpts, caller common.Address, tableId *big.Int, controller common.Address) (*types.Transaction, error)

SetController is a paid mutator transaction binding the contract method 0x8bb0ab97.

Solidity: function setController(address caller, uint256 tableId, address controller) returns()

func (*ContractTransactor) TransferFrom

func (_Contract *ContractTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) returns()

func (*ContractTransactor) TransferOwnership

func (_Contract *ContractTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ContractTransactor) Unpause

func (_Contract *ContractTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ContractTransactor) UpgradeTo

func (_Contract *ContractTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ContractTransactor) UpgradeToAndCall

func (_Contract *ContractTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ContractTransactorRaw

type ContractTransactorRaw struct {
	Contract *ContractTransactor // Generic write-only contract binding to access the raw methods on
}

ContractTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContractTransactorRaw) Transact

func (_Contract *ContractTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContractTransactorRaw) Transfer

func (_Contract *ContractTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContractTransactorSession

type ContractTransactorSession struct {
	Contract     *ContractTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ContractTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ContractTransactorSession) Approve

func (_Contract *ContractTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ContractTransactorSession) CreateTable

func (_Contract *ContractTransactorSession) CreateTable(owner common.Address, statement string) (*types.Transaction, error)

CreateTable is a paid mutator transaction binding the contract method 0x3a9151b0.

Solidity: function createTable(address owner, string statement) payable returns(uint256 tableId)

func (*ContractTransactorSession) Initialize

func (_Contract *ContractTransactorSession) Initialize(baseURI string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf62d1888.

Solidity: function initialize(string baseURI) returns()

func (*ContractTransactorSession) LockController added in v1.0.1

func (_Contract *ContractTransactorSession) LockController(caller common.Address, tableId *big.Int) (*types.Transaction, error)

LockController is a paid mutator transaction binding the contract method 0x05295681.

Solidity: function lockController(address caller, uint256 tableId) returns()

func (*ContractTransactorSession) Pause

func (_Contract *ContractTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ContractTransactorSession) RenounceOwnership

func (_Contract *ContractTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ContractTransactorSession) RunSQL

func (_Contract *ContractTransactorSession) RunSQL(caller common.Address, tableId *big.Int, statement string) (*types.Transaction, error)

RunSQL is a paid mutator transaction binding the contract method 0xeaf5d04e.

Solidity: function runSQL(address caller, uint256 tableId, string statement) payable returns()

func (*ContractTransactorSession) SafeTransferFrom

func (_Contract *ContractTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) returns()

func (*ContractTransactorSession) SafeTransferFrom0

func (_Contract *ContractTransactorSession) SafeTransferFrom0(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) returns()

func (*ContractTransactorSession) SetApprovalForAll

func (_Contract *ContractTransactorSession) SetApprovalForAll(operator common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool approved) returns()

func (*ContractTransactorSession) SetBaseURI

func (_Contract *ContractTransactorSession) SetBaseURI(baseURI string) (*types.Transaction, error)

SetBaseURI is a paid mutator transaction binding the contract method 0x55f804b3.

Solidity: function setBaseURI(string baseURI) returns()

func (*ContractTransactorSession) SetController

func (_Contract *ContractTransactorSession) SetController(caller common.Address, tableId *big.Int, controller common.Address) (*types.Transaction, error)

SetController is a paid mutator transaction binding the contract method 0x8bb0ab97.

Solidity: function setController(address caller, uint256 tableId, address controller) returns()

func (*ContractTransactorSession) TransferFrom

func (_Contract *ContractTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) returns()

func (*ContractTransactorSession) TransferOwnership

func (_Contract *ContractTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ContractTransactorSession) Unpause

func (_Contract *ContractTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ContractTransactorSession) UpgradeTo

func (_Contract *ContractTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ContractTransactorSession) UpgradeToAndCall

func (_Contract *ContractTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ContractTransfer

type ContractTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ContractTransfer represents a Transfer event raised by the Contract contract.

type ContractTransferIterator

type ContractTransferIterator struct {
	Event *ContractTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Contract contract.

func (*ContractTransferIterator) Close

func (it *ContractTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractTransferIterator) Error

func (it *ContractTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractTransferIterator) Next

func (it *ContractTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractTransferTable

type ContractTransferTable struct {
	From    common.Address
	To      common.Address
	TableId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ContractTransferTable represents a TransferTable event raised by the Contract contract.

type ContractTransferTableIterator

type ContractTransferTableIterator struct {
	Event *ContractTransferTable // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractTransferTableIterator is returned from FilterTransferTable and is used to iterate over the raw logs and unpacked data for TransferTable events raised by the Contract contract.

func (*ContractTransferTableIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractTransferTableIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractTransferTableIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractUnpaused

type ContractUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ContractUnpaused represents a Unpaused event raised by the Contract contract.

type ContractUnpausedIterator

type ContractUnpausedIterator struct {
	Event *ContractUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Contract contract.

func (*ContractUnpausedIterator) Close

func (it *ContractUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractUnpausedIterator) Error

func (it *ContractUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractUnpausedIterator) Next

func (it *ContractUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContractUpgraded

type ContractUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ContractUpgraded represents a Upgraded event raised by the Contract contract.

type ContractUpgradedIterator

type ContractUpgradedIterator struct {
	Event *ContractUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContractUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the Contract contract.

func (*ContractUpgradedIterator) Close

func (it *ContractUpgradedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContractUpgradedIterator) Error

func (it *ContractUpgradedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContractUpgradedIterator) Next

func (it *ContractUpgradedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721AUpgradeableTokenOwnership

type IERC721AUpgradeableTokenOwnership struct {
	Addr           common.Address
	StartTimestamp uint64
	Burned         bool
	ExtraData      *big.Int
}

IERC721AUpgradeableTokenOwnership is an auto generated low-level Go binding around an user-defined struct.

type ITablelandControllerPolicy

type ITablelandControllerPolicy struct {
	AllowInsert      bool
	AllowUpdate      bool
	AllowDelete      bool
	WhereClause      string
	WithCheck        string
	UpdatableColumns []string
}

ITablelandControllerPolicy is an auto generated low-level Go binding around an user-defined struct.

Directories

Path Synopsis
test

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL