tradable

package
v1.3.12 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 5, 2023 License: MIT Imports: 14 Imported by: 0

Documentation

Index

Constants

View Source
const (
	K_Address               = "Address"
	K_ERC165                = "ERC165"
	K_ERC20                 = "ERC20"
	K_ERC20Capped           = "ERC20Capped"
	K_ERC20Detailed         = "ERC20Detailed"
	K_ERC20Mintable         = "ERC20Mintable"
	K_ERC20Pausable         = "ERC20Pausable"
	K_ERC721                = "ERC721"
	K_ERC721Enumerable      = "ERC721Enumerable"
	K_ERC721Metadata        = "ERC721Metadata"
	K_ElvToken              = "ElvToken"
	K_ElvTokenHelper        = "ElvTokenHelper"
	K_ElvTradable           = "ElvTradable"
	K_ElvTradableLocal      = "ElvTradableLocal"
	K_IERC165               = "IERC165"
	K_IERC20                = "IERC20"
	K_IERC721               = "IERC721"
	K_IERC721Enumerable     = "IERC721Enumerable"
	K_IERC721Metadata       = "IERC721Metadata"
	K_IERC721Receiver       = "IERC721Receiver"
	K_ISettableTokenURI     = "ISettableTokenURI"
	K_MinterRole            = "MinterRole"
	K_Ownable               = "Ownable"
	K_OwnableDelegateProxy  = "OwnableDelegateProxy"
	K_OwnerProxyRegistry    = "OwnerProxyRegistry"
	K_Pausable              = "Pausable"
	K_PauserRole            = "PauserRole"
	K_ProxyRegistry         = "ProxyRegistry"
	K_Redeemable            = "Redeemable"
	K_Roles                 = "Roles"
	K_SafeMath              = "SafeMath"
	K_Strings               = "Strings"
	K_TransferFeeProxy      = "TransferFeeProxy"
	K_TransferProxyRegistry = "TransferProxyRegistry"
	K_WELV9                 = "WELV9"
)

Type names of contract binding

View Source
const (
	E_Approval             = "Approval"
	E_ApprovalForAll       = "ApprovalForAll"
	E_BaseTransferFeeSet   = "BaseTransferFeeSet"
	E_Deposit              = "Deposit"
	E_MinterAdded          = "MinterAdded"
	E_MinterRemoved        = "MinterRemoved"
	E_OwnershipTransferred = "OwnershipTransferred"
	E_Paused               = "Paused"
	E_PauserAdded          = "PauserAdded"
	E_PauserRemoved        = "PauserRemoved"
	E_Redeem               = "Redeem"
	E_RedeemableAdded      = "RedeemableAdded"
	E_RedeemableRemoved    = "RedeemableRemoved"
	E_SetProxyAddress      = "SetProxyAddress"
	E_SetTokenURI          = "SetTokenURI"
	E_Transfer             = "Transfer"
	E_Unpaused             = "Unpaused"
	E_Withdrawal           = "Withdrawal"
)

Unique events names. Unique events are events whose ID and name are unique across contracts.

Variables

View Source
var AddressABI = AddressMetaData.ABI

AddressABI is the input ABI used to generate the binding from. Deprecated: Use AddressMetaData.ABI instead.

View Source
var AddressBin = AddressMetaData.Bin

AddressBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressMetaData.Bin instead.

View Source
var AddressMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x604c602c600b82828239805160001a60731460008114601c57601e565bfe5b5030600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea165627a7a723058207c8d6f873e5270c81095e30e57fd6339bd1c3a3ebf8b5583eaccbf1e8853064a0029",
}

AddressMetaData contains all meta data concerning the Address contract.

View Source
var BoundContracts = map[string]*bind.BoundContract{}

Map of ABI names to *bind.BoundContract for log parsing only ABI names are constants starting with K_

View Source
var ERC165ABI = ERC165MetaData.ABI

ERC165ABI is the input ABI used to generate the binding from. Deprecated: Use ERC165MetaData.ABI instead.

View Source
var ERC165FuncSigs = ERC165MetaData.Sigs

Deprecated: Use ERC165MetaData.Sigs instead. ERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC165MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

ERC165MetaData contains all meta data concerning the ERC165 contract.

View Source
var ERC20ABI = ERC20MetaData.ABI

ERC20ABI is the input ABI used to generate the binding from. Deprecated: Use ERC20MetaData.ABI instead.

View Source
var ERC20Bin = ERC20MetaData.Bin

ERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20MetaData.Bin instead.

View Source
var ERC20CappedABI = ERC20CappedMetaData.ABI

ERC20CappedABI is the input ABI used to generate the binding from. Deprecated: Use ERC20CappedMetaData.ABI instead.

View Source
var ERC20CappedBin = ERC20CappedMetaData.Bin

ERC20CappedBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20CappedMetaData.Bin instead.

View Source
var ERC20CappedFuncSigs = ERC20CappedMetaData.Sigs

Deprecated: Use ERC20CappedMetaData.Sigs instead. ERC20CappedFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20CappedMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"cap\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"cap\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"983b2d56": "addMinter(address)",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"355274ea": "cap()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"aa271e1a": "isMinter(address)",
		"40c10f19": "mint(address,uint256)",
		"98650275": "renounceMinter()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "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",
}

ERC20CappedMetaData contains all meta data concerning the ERC20Capped contract.

View Source
var ERC20DetailedABI = ERC20DetailedMetaData.ABI

ERC20DetailedABI is the input ABI used to generate the binding from. Deprecated: Use ERC20DetailedMetaData.ABI instead.

View Source
var ERC20DetailedFuncSigs = ERC20DetailedMetaData.Sigs

Deprecated: Use ERC20DetailedMetaData.Sigs instead. ERC20DetailedFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20DetailedMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"who\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"name\",\"type\":\"string\"},{\"name\":\"symbol\",\"type\":\"string\"},{\"name\":\"decimals\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20DetailedMetaData contains all meta data concerning the ERC20Detailed contract.

View Source
var ERC20FuncSigs = ERC20MetaData.Sigs

Deprecated: Use ERC20MetaData.Sigs instead. ERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20MetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "0x608060405234801561001057600080fd5b506105dd806100206000396000f3fe608060405234801561001057600080fd5b50600436106100a5576000357c01000000000000000000000000000000000000000000000000000000009004806370a082311161007857806370a0823114610166578063a457c2d71461018c578063a9059cbb146101b8578063dd62ed3e146101e4576100a5565b8063095ea7b3146100aa57806318160ddd146100ea57806323b872dd14610104578063395093511461013a575b600080fd5b6100d6600480360360408110156100c057600080fd5b50600160a060020a038135169060200135610212565b604080519115158252519081900360200190f35b6100f2610290565b60408051918252519081900360200190f35b6100d66004803603606081101561011a57600080fd5b50600160a060020a03813581169160208101359091169060400135610296565b6100d66004803603604081101561015057600080fd5b50600160a060020a03813516906020013561035f565b6100f26004803603602081101561017c57600080fd5b5035600160a060020a031661040f565b6100d6600480360360408110156101a257600080fd5b50600160a060020a03813516906020013561042a565b6100d6600480360360408110156101ce57600080fd5b50600160a060020a038135169060200135610475565b6100f2600480360360408110156101fa57600080fd5b50600160a060020a038135811691602001351661048b565b6000600160a060020a038316151561022957600080fd5b336000818152600160209081526040808320600160a060020a03881680855290835292819020869055805186815290519293927f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925929181900390910190a350600192915050565b60025490565b600160a060020a03831660009081526001602090815260408083203384529091528120546102ca908363ffffffff6104b616565b600160a060020a03851660009081526001602090815260408083203384529091529020556102f98484846104cb565b600160a060020a0384166000818152600160209081526040808320338085529083529281902054815190815290519293927f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925929181900390910190a35060019392505050565b6000600160a060020a038316151561037657600080fd5b336000908152600160209081526040808320600160a060020a03871684529091529020546103aa908363ffffffff61059816565b336000818152600160209081526040808320600160a060020a0389168085529083529281902085905580519485525191937f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925929081900390910190a350600192915050565b600160a060020a031660009081526020819052604090205490565b6000600160a060020a038316151561044157600080fd5b336000908152600160209081526040808320600160a060020a03871684529091529020546103aa908363ffffffff6104b616565b60006104823384846104cb565b50600192915050565b600160a060020a03918216600090815260016020908152604080832093909416825291909152205490565b6000828211156104c557600080fd5b50900390565b600160a060020a03821615156104e057600080fd5b600160a060020a038316600090815260208190526040902054610509908263ffffffff6104b616565b600160a060020a03808516600090815260208190526040808220939093559084168152205461053e908263ffffffff61059816565b600160a060020a038084166000818152602081815260409182902094909455805185815290519193928716927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef92918290030190a3505050565b6000828201838110156105aa57600080fd5b939250505056fea165627a7a72305820658b75c64ac66e416a073eddd41c29a1a637ccdf8a2331bc4d2d003e16e353670029",
}

ERC20MetaData contains all meta data concerning the ERC20 contract.

View Source
var ERC20MintableABI = ERC20MintableMetaData.ABI

ERC20MintableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20MintableMetaData.ABI instead.

View Source
var ERC20MintableBin = ERC20MintableMetaData.Bin

ERC20MintableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20MintableMetaData.Bin instead.

View Source
var ERC20MintableFuncSigs = ERC20MintableMetaData.Sigs

Deprecated: Use ERC20MintableMetaData.Sigs instead. ERC20MintableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20MintableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"983b2d56": "addMinter(address)",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"aa271e1a": "isMinter(address)",
		"40c10f19": "mint(address,uint256)",
		"98650275": "renounceMinter()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "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",
}

ERC20MintableMetaData contains all meta data concerning the ERC20Mintable contract.

View Source
var ERC20PausableABI = ERC20PausableMetaData.ABI

ERC20PausableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20PausableMetaData.ABI instead.

View Source
var ERC20PausableBin = ERC20PausableMetaData.Bin

ERC20PausableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20PausableMetaData.Bin instead.

View Source
var ERC20PausableFuncSigs = ERC20PausableMetaData.Sigs

Deprecated: Use ERC20PausableMetaData.Sigs instead. ERC20PausableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20PausableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isPauser\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renouncePauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addPauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"82dc1ec4": "addPauser(address)",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"46fbf68e": "isPauser(address)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"6ef8d66d": "renouncePauser()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"3f4ba83a": "unpause()",
	},
	Bin: "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",
}

ERC20PausableMetaData contains all meta data concerning the ERC20Pausable contract.

View Source
var ERC721ABI = ERC721MetaData.ABI

ERC721ABI is the input ABI used to generate the binding from. Deprecated: Use ERC721MetaData.ABI instead.

View Source
var ERC721Bin = ERC721MetaData.Bin

ERC721Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC721MetaData.Bin instead.

View Source
var ERC721EnumerableABI = ERC721EnumerableMetaData.ABI

ERC721EnumerableABI is the input ABI used to generate the binding from. Deprecated: Use ERC721EnumerableMetaData.ABI instead.

View Source
var ERC721EnumerableBin = ERC721EnumerableMetaData.Bin

ERC721EnumerableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC721EnumerableMetaData.Bin instead.

View Source
var ERC721EnumerableFuncSigs = ERC721EnumerableMetaData.Sigs

Deprecated: Use ERC721EnumerableMetaData.Sigs instead. ERC721EnumerableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC721EnumerableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenOfOwnerByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"081812fc": "getApproved(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"6352211e": "ownerOf(uint256)",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"4f6ccce7": "tokenByIndex(uint256)",
		"2f745c59": "tokenOfOwnerByIndex(address,uint256)",
		"18160ddd": "totalSupply()",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "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",
}

ERC721EnumerableMetaData contains all meta data concerning the ERC721Enumerable contract.

View Source
var ERC721FuncSigs = ERC721MetaData.Sigs

Deprecated: Use ERC721MetaData.Sigs instead. ERC721FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC721MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"081812fc": "getApproved(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"6352211e": "ownerOf(uint256)",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "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",
}

ERC721MetaData contains all meta data concerning the ERC721 contract.

View Source
var ERC721MetadataABI = ERC721MetadataMetaData.ABI

ERC721MetadataABI is the input ABI used to generate the binding from. Deprecated: Use ERC721MetadataMetaData.ABI instead.

View Source
var ERC721MetadataBin = ERC721MetadataMetaData.Bin

ERC721MetadataBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC721MetadataMetaData.Bin instead.

View Source
var ERC721MetadataFuncSigs = ERC721MetadataMetaData.Sigs

Deprecated: Use ERC721MetadataMetaData.Sigs instead. ERC721MetadataFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC721MetadataMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"name\",\"type\":\"string\"},{\"name\":\"symbol\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"081812fc": "getApproved(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"06fdde03": "name()",
		"6352211e": "ownerOf(uint256)",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"c87b56dd": "tokenURI(uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "0x60806040523480156200001157600080fd5b5060405162000f6838038062000f68833981018060405260408110156200003757600080fd5b8101908080516401000000008111156200005057600080fd5b820160208101848111156200006457600080fd5b81516401000000008111828201871017156200007f57600080fd5b505092919060200180516401000000008111156200009c57600080fd5b82016020810184811115620000b057600080fd5b8151640100000000811182820187101715620000cb57600080fd5b509093506200010892507f01ffc9a700000000000000000000000000000000000000000000000000000000915050640100000000620001a4810204565b6200013c7f80ac58cd00000000000000000000000000000000000000000000000000000000640100000000620001a4810204565b81516200015190600590602085019062000211565b5080516200016790600690602084019062000211565b506200019c7f5b5e139f00000000000000000000000000000000000000000000000000000000640100000000620001a4810204565b5050620002b6565b7fffffffff000000000000000000000000000000000000000000000000000000008082161415620001d457600080fd5b7fffffffff00000000000000000000000000000000000000000000000000000000166000908152602081905260409020805460ff19166001179055565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f106200025457805160ff191683800117855562000284565b8280016001018555821562000284579182015b828111156200028457825182559160200191906001019062000267565b506200029292915062000296565b5090565b620002b391905b808211156200029257600081556001016200029d565b90565b610ca280620002c66000396000f3fe6080604052600436106100df576000357c0100000000000000000000000000000000000000000000000000000000900480636352211e1161009c578063a22cb46511610076578063a22cb4651461033c578063b88d4fde14610377578063c87b56dd1461043d578063e985e9c514610467576100df565b80636352211e146102b857806370a08231146102e257806395d89b4114610327576100df565b806301ffc9a7146100e457806306fdde0314610141578063081812fc146101cb578063095ea7b31461021157806323b872dd1461024c57806342842e0e14610282575b600080fd5b3480156100f057600080fd5b5061012d6004803603602081101561010757600080fd5b50357bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19166104a2565b604080519115158252519081900360200190f35b34801561014d57600080fd5b506101566104d6565b6040805160208082528351818301528351919283929083019185019080838360005b83811015610190578181015183820152602001610178565b50505050905090810190601f1680156101bd5780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b3480156101d757600080fd5b506101f5600480360360208110156101ee57600080fd5b503561056c565b60408051600160a060020a039092168252519081900360200190f35b34801561021d57600080fd5b5061024a6004803603604081101561023457600080fd5b50600160a060020a03813516906020013561059e565b005b61024a6004803603606081101561026257600080fd5b50600160a060020a03813581169160208101359091169060400135610654565b61024a6004803603606081101561029857600080fd5b50600160a060020a03813581169160208101359091169060400135610679565b3480156102c457600080fd5b506101f5600480360360208110156102db57600080fd5b5035610695565b3480156102ee57600080fd5b506103156004803603602081101561030557600080fd5b5035600160a060020a03166106bf565b60408051918252519081900360200190f35b34801561033357600080fd5b506101566106f2565b34801561034857600080fd5b5061024a6004803603604081101561035f57600080fd5b50600160a060020a0381351690602001351515610753565b61024a6004803603608081101561038d57600080fd5b600160a060020a038235811692602081013590911691604082013591908101906080810160608201356401000000008111156103c857600080fd5b8201836020820111156103da57600080fd5b803590602001918460018302840111640100000000831117156103fc57600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295506107d7945050505050565b34801561044957600080fd5b506101566004803603602081101561046057600080fd5b50356107ff565b34801561047357600080fd5b5061012d6004803603604081101561048a57600080fd5b50600160a060020a03813581169160200135166108b4565b7bffffffffffffffffffffffffffffffffffffffffffffffffffffffff191660009081526020819052604090205460ff1690565b60058054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156105625780601f1061053757610100808354040283529160200191610562565b820191906000526020600020905b81548152906001019060200180831161054557829003601f168201915b5050505050905090565b6000610577826108e2565b151561058257600080fd5b50600090815260026020526040902054600160a060020a031690565b60006105a982610695565b9050600160a060020a0383811690821614156105c457600080fd5b33600160a060020a03821614806105e057506105e081336108b4565b15156105eb57600080fd5b600082815260026020526040808220805473ffffffffffffffffffffffffffffffffffffffff1916600160a060020a0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b61065e33826108ff565b151561066957600080fd5b61067483838361095e565b505050565b61067483838360206040519081016040528060008152506107d7565b600081815260016020526040812054600160a060020a03168015156106b957600080fd5b92915050565b6000600160a060020a03821615156106d657600080fd5b50600160a060020a031660009081526003602052604090205490565b60068054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156105625780601f1061053757610100808354040283529160200191610562565b600160a060020a03821633141561076957600080fd5b336000818152600460209081526040808320600160a060020a03871680855290835292819020805460ff1916861515908117909155815190815290519293927f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31929181900390910190a35050565b6107e2848484610654565b6107ee84848484610a7a565b15156107f957600080fd5b50505050565b606061080a826108e2565b151561081557600080fd5b60008281526007602090815260409182902080548351601f6002600019610100600186161502019093169290920491820184900484028101840190945280845290918301828280156108a85780601f1061087d576101008083540402835291602001916108a8565b820191906000526020600020905b81548152906001019060200180831161088b57829003601f168201915b50505050509050919050565b600160a060020a03918216600090815260046020908152604080832093909416825291909152205460ff1690565b600090815260016020526040902054600160a060020a0316151590565b60008061090b83610695565b905080600160a060020a031684600160a060020a03161480610946575083600160a060020a031661093b8461056c565b600160a060020a0316145b80610956575061095681856108b4565b949350505050565b82600160a060020a031661097182610695565b600160a060020a03161461098457600080fd5b600160a060020a038216151561099957600080fd5b6109a281610bf6565b600160a060020a0383166000908152600360205260409020546109cc90600163ffffffff610c4016565b600160a060020a038085166000908152600360205260408082209390935590841681522054610a0290600163ffffffff610c5516565b600160a060020a0380841660008181526003602090815260408083209590955585825260019052838120805473ffffffffffffffffffffffffffffffffffffffff1916831790559251849391928716917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b6000610a8e84600160a060020a0316610c6e565b1515610a9c57506001610956565b6040517f150b7a020000000000000000000000000000000000000000000000000000000081523360048201818152600160a060020a03888116602485015260448401879052608060648501908152865160848601528651600095928a169463150b7a029490938c938b938b939260a4019060208501908083838e5b83811015610b2f578181015183820152602001610b17565b50505050905090810190601f168015610b5c5780820380516001836020036101000a031916815260200191505b5095505050505050602060405180830381600087803b158015610b7e57600080fd5b505af1158015610b92573d6000803e3d6000fd5b505050506040513d6020811015610ba857600080fd5b50517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19167f150b7a020000000000000000000000000000000000000000000000000000000014915050949350505050565b600081815260026020526040902054600160a060020a031615610c3d576000818152600260205260409020805473ffffffffffffffffffffffffffffffffffffffff191690555b50565b600082821115610c4f57600080fd5b50900390565b600082820183811015610c6757600080fd5b9392505050565b6000903b119056fea165627a7a72305820ddafa3a4d95728d9dfc6bd6d349574284109c9d25c6f7c4b4f5c82c9db23de620029",
}

ERC721MetadataMetaData contains all meta data concerning the ERC721Metadata contract.

View Source
var ElvTokenABI = ElvTokenMetaData.ABI

ElvTokenABI is the input ABI used to generate the binding from. Deprecated: Use ElvTokenMetaData.ABI instead.

View Source
var ElvTokenBin = ElvTokenMetaData.Bin

ElvTokenBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTokenMetaData.Bin instead.

View Source
var ElvTokenFuncSigs = ElvTokenMetaData.Sigs

Deprecated: Use ElvTokenMetaData.Sigs instead. ElvTokenFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTokenHelperABI = ElvTokenHelperMetaData.ABI

ElvTokenHelperABI is the input ABI used to generate the binding from. Deprecated: Use ElvTokenHelperMetaData.ABI instead.

View Source
var ElvTokenHelperBin = ElvTokenHelperMetaData.Bin

ElvTokenHelperBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTokenHelperMetaData.Bin instead.

View Source
var ElvTokenHelperFuncSigs = ElvTokenHelperMetaData.Sigs

Deprecated: Use ElvTokenHelperMetaData.Sigs instead. ElvTokenHelperFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTokenHelperMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"burnTokens\",\"type\":\"address[]\"},{\"name\":\"burnTokenIds\",\"type\":\"uint256[]\"},{\"name\":\"v\",\"type\":\"uint8[]\"},{\"name\":\"r\",\"type\":\"bytes32[]\"},{\"name\":\"s\",\"type\":\"bytes32[]\"},{\"name\":\"to\",\"type\":\"address[]\"},{\"name\":\"mintTokens\",\"type\":\"address[]\"},{\"name\":\"mintTokenIds\",\"type\":\"uint256[]\"},{\"name\":\"mintTokenURIs\",\"type\":\"string[]\"}],\"name\":\"burnSignedAndMint\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"token\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"redeemOfferSignedEIP191\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"burnTokens\",\"type\":\"address[]\"},{\"name\":\"burnTokenIds\",\"type\":\"uint256[]\"},{\"name\":\"v\",\"type\":\"uint8[]\"},{\"name\":\"r\",\"type\":\"bytes32[]\"},{\"name\":\"s\",\"type\":\"bytes32[]\"},{\"name\":\"to\",\"type\":\"address[]\"},{\"name\":\"mintTokens\",\"type\":\"address[]\"},{\"name\":\"mintTokenIds\",\"type\":\"uint256[]\"},{\"name\":\"mintTokenURIs\",\"type\":\"string[]\"}],\"name\":\"burnSignedEIP191AndMint\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"token\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"burnSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"overrideHoldSecs\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"token\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"burnSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"tokAddrs\",\"type\":\"address[]\"},{\"name\":\"to\",\"type\":\"address[]\"},{\"name\":\"tokenIds\",\"type\":\"uint256[]\"},{\"name\":\"tokenURIs\",\"type\":\"string[]\"}],\"name\":\"mintWithTokenURIMany\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"token\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"redeemOfferSigned\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_overrideHoldSecs\",\"type\":\"uint256\"}],\"name\":\"setOverrideHoldSecs\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"burnAddr\",\"type\":\"address\"},{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"burnTokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"},{\"name\":\"tokAddrs\",\"type\":\"address[]\"},{\"name\":\"to\",\"type\":\"address[]\"},{\"name\":\"tokenIds\",\"type\":\"uint256[]\"},{\"name\":\"tokenURIs\",\"type\":\"string[]\"}],\"name\":\"burnSignedAndMintMany\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"7b3d203d": "burnSigned(address,uint256,uint8,bytes32,bytes32)",
		"10b7b3a9": "burnSignedAndMint(address[],uint256[],uint8[],bytes32[],bytes32[],address[],address[],uint256[],string[])",
		"e39e2960": "burnSignedAndMintMany(address,address,uint256,uint8,bytes32,bytes32,address[],address[],uint256[],string[])",
		"61433e71": "burnSignedEIP191(address,uint256,uint8,bytes32,bytes32)",
		"3e100c07": "burnSignedEIP191AndMint(address[],uint256[],uint8[],bytes32[],bytes32[],address[],address[],uint256[],string[])",
		"8f32d59b": "isOwner()",
		"7d58f1de": "mintWithTokenURIMany(address[],address[],uint256[],string[])",
		"6a6cb8b3": "overrideHoldSecs()",
		"8da5cb5b": "owner()",
		"92c7ea3f": "redeemOfferSigned(address,uint256,uint8,uint8,bytes32,bytes32)",
		"200a2f82": "redeemOfferSignedEIP191(address,uint256,uint8,uint8,bytes32,bytes32)",
		"715018a6": "renounceOwnership()",
		"dae98009": "setOverrideHoldSecs(uint256)",
		"f2fde38b": "transferOwnership(address)",
	},
	Bin: "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",
}

ElvTokenHelperMetaData contains all meta data concerning the ElvTokenHelper contract.

View Source
var ElvTokenMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"cap\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isPauser\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renouncePauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addPauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"cap\",\"type\":\"uint256\"},{\"name\":\"name\",\"type\":\"string\"},{\"name\":\"symbol\",\"type\":\"string\"},{\"name\":\"decimals\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"983b2d56": "addMinter(address)",
		"82dc1ec4": "addPauser(address)",
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"355274ea": "cap()",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"aa271e1a": "isMinter(address)",
		"46fbf68e": "isPauser(address)",
		"40c10f19": "mint(address,uint256)",
		"06fdde03": "name()",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"98650275": "renounceMinter()",
		"6ef8d66d": "renouncePauser()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"3f4ba83a": "unpause()",
	},
	Bin: "0x60806040523480156200001157600080fd5b506040516200117138038062001171833981018060405260808110156200003757600080fd5b8151602083018051919392830192916401000000008111156200005957600080fd5b820160208101848111156200006d57600080fd5b81516401000000008111828201871017156200008857600080fd5b50509291906020018051640100000000811115620000a557600080fd5b82016020810184811115620000b957600080fd5b8151640100000000811182820187101715620000d457600080fd5b5050602090910151909250905082828286620000f93364010000000062000176810204565b600081116200010757600080fd5b60045582516200011f906005906020860190620002ad565b50815162000135906006906020850190620002ad565b506007805460ff191660ff929092169190911790555062000161905033640100000000620001c8810204565b50506009805460ff1916905550620003529050565b6200019160038264010000000062000d956200021a82021704565b604051600160a060020a038216907f6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f690600090a250565b620001e360088264010000000062000d956200021a82021704565b604051600160a060020a038216907f6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f890600090a250565b600160a060020a03811615156200023057600080fd5b62000245828264010000000062000275810204565b156200025057600080fd5b600160a060020a0316600090815260209190915260409020805460ff19166001179055565b6000600160a060020a03821615156200028d57600080fd5b50600160a060020a03166000908152602091909152604090205460ff1690565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f10620002f057805160ff191683800117855562000320565b8280016001018555821562000320579182015b828111156200032057825182559160200191906001019062000303565b506200032e92915062000332565b5090565b6200034f91905b808211156200032e576000815560010162000339565b90565b610e0f80620003626000396000f3fe608060405234801561001057600080fd5b506004361061015f576000357c0100000000000000000000000000000000000000000000000000000000900480636ef8d66d116100d5578063983b2d5611610099578063983b2d561461038b57806398650275146103b1578063a457c2d7146103b9578063a9059cbb146103e5578063aa271e1a14610411578063dd62ed3e146104375761015f565b80636ef8d66d1461032757806370a082311461032f57806382dc1ec4146103555780638456cb591461037b57806395d89b41146103835761015f565b8063355274ea11610127578063355274ea1461028f57806339509351146102975780633f4ba83a146102c357806340c10f19146102cd57806346fbf68e146102f95780635c975abb1461031f5761015f565b806306fdde0314610164578063095ea7b3146101e157806318160ddd1461022157806323b872dd1461023b578063313ce56714610271575b600080fd5b61016c610465565b6040805160208082528351818301528351919283929083019185019080838360005b838110156101a657818101518382015260200161018e565b50505050905090810190601f1680156101d35780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b61020d600480360360408110156101f757600080fd5b50600160a060020a0381351690602001356104fb565b604080519115158252519081900360200190f35b61022961051f565b60408051918252519081900360200190f35b61020d6004803603606081101561025157600080fd5b50600160a060020a03813581169160208101359091169060400135610525565b61027961054b565b6040805160ff9092168252519081900360200190f35b610229610554565b61020d600480360360408110156102ad57600080fd5b50600160a060020a03813516906020013561055a565b6102cb610577565b005b61020d600480360360408110156102e357600080fd5b50600160a060020a0381351690602001356105db565b61020d6004803603602081101561030f57600080fd5b5035600160a060020a0316610604565b61020d61061d565b6102cb610626565b6102296004803603602081101561034557600080fd5b5035600160a060020a0316610631565b6102cb6004803603602081101561036b57600080fd5b5035600160a060020a031661064c565b6102cb61066c565b61016c6106d2565b6102cb600480360360208110156103a157600080fd5b5035600160a060020a0316610733565b6102cb610750565b61020d600480360360408110156103cf57600080fd5b50600160a060020a038135169060200135610759565b61020d600480360360408110156103fb57600080fd5b50600160a060020a038135169060200135610776565b61020d6004803603602081101561042757600080fd5b5035600160a060020a0316610793565b6102296004803603604081101561044d57600080fd5b50600160a060020a03813581169160200135166107a6565b60058054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156104f15780601f106104c6576101008083540402835291602001916104f1565b820191906000526020600020905b8154815290600101906020018083116104d457829003601f168201915b5050505050905090565b60095460009060ff161561050e57600080fd5b61051883836107d1565b9392505050565b60025490565b60095460009060ff161561053857600080fd5b61054384848461084f565b949350505050565b60075460ff1690565b60045490565b60095460009060ff161561056d57600080fd5b6105188383610918565b61058033610604565b151561058b57600080fd5b60095460ff16151561059c57600080fd5b6009805460ff191690556040805133815290517f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa9181900360200190a1565b60006105e633610793565b15156105f157600080fd5b6105fb83836109c8565b50600192915050565b600061061760088363ffffffff6109fc16565b92915050565b60095460ff1690565b61062f33610a33565b565b600160a060020a031660009081526020819052604090205490565b61065533610604565b151561066057600080fd5b61066981610a7b565b50565b61067533610604565b151561068057600080fd5b60095460ff161561069057600080fd5b6009805460ff191660011790556040805133815290517f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a2589181900360200190a1565b60068054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156104f15780601f106104c6576101008083540402835291602001916104f1565b61073c33610793565b151561074757600080fd5b61066981610ac3565b61062f33610b0b565b60095460009060ff161561076c57600080fd5b6105188383610b53565b60095460009060ff161561078957600080fd5b6105188383610b9e565b600061061760038363ffffffff6109fc16565b600160a060020a03918216600090815260016020908152604080832093909416825291909152205490565b6000600160a060020a03831615156107e857600080fd5b336000818152600160209081526040808320600160a060020a03881680855290835292819020869055805186815290519293927f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925929181900390910190a350600192915050565b600160a060020a0383166000908152600160209081526040808320338452909152812054610883908363ffffffff610bab16565b600160a060020a03851660009081526001602090815260408083203384529091529020556108b2848484610bc0565b600160a060020a0384166000818152600160209081526040808320338085529083529281902054815190815290519293927f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925929181900390910190a35060019392505050565b6000600160a060020a038316151561092f57600080fd5b336000908152600160209081526040808320600160a060020a0387168452909152902054610963908363ffffffff610c8d16565b336000818152600160209081526040808320600160a060020a0389168085529083529281902085905580519485525191937f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925929081900390910190a350600192915050565b6004546109e3826109d761051f565b9063ffffffff610c8d16565b11156109ee57600080fd5b6109f88282610c9f565b5050565b6000600160a060020a0382161515610a1357600080fd5b50600160a060020a03166000908152602091909152604090205460ff1690565b610a4460088263ffffffff610d4916565b604051600160a060020a038216907fcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e90600090a250565b610a8c60088263ffffffff610d9516565b604051600160a060020a038216907f6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f890600090a250565b610ad460038263ffffffff610d9516565b604051600160a060020a038216907f6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f690600090a250565b610b1c60038263ffffffff610d4916565b604051600160a060020a038216907fe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb6669290600090a250565b6000600160a060020a0383161515610b6a57600080fd5b336000908152600160209081526040808320600160a060020a0387168452909152902054610963908363ffffffff610bab16565b60006105fb338484610bc0565b600082821115610bba57600080fd5b50900390565b600160a060020a0382161515610bd557600080fd5b600160a060020a038316600090815260208190526040902054610bfe908263ffffffff610bab16565b600160a060020a038085166000908152602081905260408082209390935590841681522054610c33908263ffffffff610c8d16565b600160a060020a038084166000818152602081815260409182902094909455805185815290519193928716927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef92918290030190a3505050565b60008282018381101561051857600080fd5b600160a060020a0382161515610cb457600080fd5b600254610cc7908263ffffffff610c8d16565b600255600160a060020a038216600090815260208190526040902054610cf3908263ffffffff610c8d16565b600160a060020a0383166000818152602081815260408083209490945583518581529351929391927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9281900390910190a35050565b600160a060020a0381161515610d5e57600080fd5b610d6882826109fc565b1515610d7357600080fd5b600160a060020a0316600090815260209190915260409020805460ff19169055565b600160a060020a0381161515610daa57600080fd5b610db482826109fc565b15610dbe57600080fd5b600160a060020a0316600090815260209190915260409020805460ff1916600117905556fea165627a7a7230582060742fb9266d346904cbeea10c199f8ba269dbca8b4545b9d9aa9eb111d4a8be0029",
}

ElvTokenMetaData contains all meta data concerning the ElvToken contract.

View Source
var ElvTradableABI = ElvTradableMetaData.ABI

ElvTradableABI is the input ABI used to generate the binding from. Deprecated: Use ElvTradableMetaData.ABI instead.

View Source
var ElvTradableBin = ElvTradableMetaData.Bin

ElvTradableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTradableMetaData.Bin instead.

View Source
var ElvTradableFuncSigs = ElvTradableMetaData.Sigs

Deprecated: Use ElvTradableMetaData.Sigs instead. ElvTradableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTradableLocalABI = ElvTradableLocalMetaData.ABI

ElvTradableLocalABI is the input ABI used to generate the binding from. Deprecated: Use ElvTradableLocalMetaData.ABI instead.

View Source
var ElvTradableLocalBin = ElvTradableLocalMetaData.Bin

ElvTradableLocalBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ElvTradableLocalMetaData.Bin instead.

View Source
var ElvTradableLocalFuncSigs = ElvTradableLocalMetaData.Sigs

Deprecated: Use ElvTradableLocalMetaData.Sigs instead. ElvTradableLocalFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ElvTradableLocalMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"PROXY_TYPE_TRANSFER_FEE\",\"outputs\":[{\"name\":\"\",\"type\":\"int256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newBaseFee\",\"type\":\"uint256\"}],\"name\":\"setBaseTransferFee\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOfferOwnerSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"uri\",\"type\":\"string\"}],\"name\":\"setTokenURI\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOwnerSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"redeemOfferSignedEIP191\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"isOfferRedeemed\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newProxy\",\"type\":\"address\"}],\"name\":\"setTransferFeeProxyAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenOfOwnerByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"cap\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"baseTransferFee\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"mintSignedWithTokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getOffers\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"uint16\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"redeemer\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"redeemOffer\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"minted\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"exists\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"}],\"name\":\"mintWithTokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"getTransferFee\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"burnSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"addRedeemableOffer\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"isOfferActive\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"burnSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"_allTokensHolds\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"redeemOfferSigned\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newContractURI\",\"type\":\"string\"}],\"name\":\"setContractURI\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isMinterSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"defHoldSecs\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"},{\"name\":\"holdSecs\",\"type\":\"uint256\"}],\"name\":\"mintHoldWithTokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"PROXY_TYPE_REGISTRY\",\"outputs\":[{\"name\":\"\",\"type\":\"int256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"removeRedeemableOffer\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOwnerSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"proxyRegistryAddress\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"transferFeeProxyAddress\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newProxy\",\"type\":\"address\"}],\"name\":\"setProxyRegistryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOfferOwnerSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ordinalOfToken\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"contractURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isProxyApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"_name\",\"type\":\"string\"},{\"name\":\"_symbol\",\"type\":\"string\"},{\"name\":\"_contractURI\",\"type\":\"string\"},{\"name\":\"_proxyRegistryAddress\",\"type\":\"address\"},{\"name\":\"_baseTransferFee\",\"type\":\"uint256\"},{\"name\":\"_cap\",\"type\":\"uint256\"},{\"name\":\"_defHoldSecs\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"prevURI\",\"type\":\"string\"},{\"indexed\":false,\"name\":\"newURI\",\"type\":\"string\"}],\"name\":\"SetTokenURI\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"proxyType\",\"type\":\"int256\"},{\"indexed\":true,\"name\":\"prevAddr\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newAddr\",\"type\":\"address\"}],\"name\":\"SetProxyAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"prevFee\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"newFee\",\"type\":\"uint256\"}],\"name\":\"BaseTransferFeeSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"RedeemableAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"RedeemableRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"redeemer\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"Redeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"98e33083": "PROXY_TYPE_REGISTRY()",
		"050dd124": "PROXY_TYPE_TRANSFER_FEE()",
		"7bc3188b": "_allTokensHolds(uint256)",
		"983b2d56": "addMinter(address)",
		"6b39a600": "addRedeemableOffer()",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"390113c7": "baseTransferFee()",
		"42966c68": "burn(uint256)",
		"7b3d203d": "burnSigned(address,uint256,uint8,bytes32,bytes32)",
		"61433e71": "burnSignedEIP191(address,uint256,uint8,bytes32,bytes32)",
		"355274ea": "cap()",
		"e8a3d485": "contractURI()",
		"96828a3b": "defHoldSecs()",
		"4f558e79": "exists(uint256)",
		"081812fc": "getApproved(uint256)",
		"3ee992ee": "getOffers()",
		"56c1e949": "getTransferFee(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"aa271e1a": "isMinter(address)",
		"94b5fe58": "isMinterSigned(address,uint256,string,uint8,bytes32,bytes32)",
		"6b6f11e6": "isOfferActive(uint8)",
		"14bc2fb9": "isOfferOwnerSigned(address,uint256,uint8,uint8,bytes32,bytes32)",
		"d691bfb7": "isOfferOwnerSignedEIP191(address,uint256,uint8,uint8,bytes32,bytes32)",
		"225e27b3": "isOfferRedeemed(uint256,uint8)",
		"8f32d59b": "isOwner()",
		"1a8a1ee9": "isOwnerSigned(address,uint256,uint8,bytes32,bytes32)",
		"ba16df6f": "isOwnerSignedEIP191(address,uint256,uint8,bytes32,bytes32)",
		"fac4667d": "isProxyApprovedForAll(address,address)",
		"97cc0889": "mintHoldWithTokenURI(address,uint256,string,uint256)",
		"3d60d0a8": "mintSignedWithTokenURI(address,uint256,string,uint8,bytes32,bytes32)",
		"50bb4e7f": "mintWithTokenURI(address,uint256,string)",
		"4f02c420": "minted()",
		"06fdde03": "name()",
		"da06a620": "ordinalOfToken(uint256)",
		"8da5cb5b": "owner()",
		"6352211e": "ownerOf(uint256)",
		"cd7c0326": "proxyRegistryAddress()",
		"4905a2e5": "redeemOffer(address,uint256,uint8)",
		"92c7ea3f": "redeemOfferSigned(address,uint256,uint8,uint8,bytes32,bytes32)",
		"200a2f82": "redeemOfferSignedEIP191(address,uint256,uint8,uint8,bytes32,bytes32)",
		"9f2b8bca": "removeRedeemableOffer(uint8)",
		"98650275": "renounceMinter()",
		"715018a6": "renounceOwnership()",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"10561224": "setBaseTransferFee(uint256)",
		"938e3d7b": "setContractURI(string)",
		"d26ea6c0": "setProxyRegistryAddress(address)",
		"162094c4": "setTokenURI(uint256,string)",
		"2c18fc16": "setTransferFeeProxyAddress(address)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"4f6ccce7": "tokenByIndex(uint256)",
		"2f745c59": "tokenOfOwnerByIndex(address,uint256)",
		"c87b56dd": "tokenURI(uint256)",
		"18160ddd": "totalSupply()",
		"d1066f2d": "transferFeeProxyAddress()",
		"23b872dd": "transferFrom(address,address,uint256)",
		"f2fde38b": "transferOwnership(address)",
		"2e1a7d4d": "withdraw(uint256)",
	},
	Bin: "0x60806040523480156200001157600080fd5b5060405162003e7438038062003e74833981018060405260e08110156200003757600080fd5b8101908080516401000000008111156200005057600080fd5b820160208101848111156200006457600080fd5b81516401000000008111828201871017156200007f57600080fd5b505092919060200180516401000000008111156200009c57600080fd5b82016020810184811115620000b057600080fd5b8151640100000000811182820187101715620000cb57600080fd5b50509291906020018051640100000000811115620000e857600080fd5b82016020810184811115620000fc57600080fd5b81516401000000008111828201871017156200011757600080fd5b505060208201516040830151606084015160809094015192955090935091908686868686868585620001727f01ffc9a70000000000000000000000000000000000000000000000000000000064010000000062000303810204565b620001a67f80ac58cd0000000000000000000000000000000000000000000000000000000064010000000062000303810204565b620001da7f780e9d630000000000000000000000000000000000000000000000000000000064010000000062000303810204565b8151620001ef90600990602085019062000455565b5080516200020590600a90602084019062000455565b506200023a7f5b5e139f0000000000000000000000000000000000000000000000000000000064010000000062000303810204565b5050620002563362000370640100000000026401000000009004565b6000600d819055600e805461ffff1916905560108054600160a060020a031916331790819055604051600160a060020a039190911691907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a360118054600160a060020a031916600160a060020a0385161790558351620002e290601290602087019062000455565b5060169190915560135550505060189190915550620004fa95505050505050565b7fffffffff0000000000000000000000000000000000000000000000000000000080821614156200033357600080fd5b7fffffffff00000000000000000000000000000000000000000000000000000000166000908152602081905260409020805460ff19166001179055565b6200038b600c82640100000000620030ce620003c282021704565b604051600160a060020a038216907f6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f690600090a250565b600160a060020a0381161515620003d857600080fd5b620003ed82826401000000006200041d810204565b15620003f857600080fd5b600160a060020a0316600090815260209190915260409020805460ff19166001179055565b6000600160a060020a03821615156200043557600080fd5b50600160a060020a03166000908152602091909152604090205460ff1690565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f106200049857805160ff1916838001178555620004c8565b82800160010185558215620004c8579182015b82811115620004c8578251825591602001919060010190620004ab565b50620004d6929150620004da565b5090565b620004f791905b80821115620004d65760008155600101620004e1565b90565b61396a806200050a6000396000f3fe6080604052600436106103ca576000357c0100000000000000000000000000000000000000000000000000000000900480636b6f11e61161020457806398e330831161012a578063d1066f2d116100bd578063e8a3d4851161008c578063e8a3d48514611319578063e985e9c51461132e578063f2fde38b14611369578063fac4667d1461139c576103ca565b8063d1066f2d1461124f578063d26ea6c014611264578063d691bfb714611297578063da06a620146112ef576103ca565b8063b88d4fde116100f9578063b88d4fde146110fc578063ba16df6f146111c2578063c87b56dd14611210578063cd7c03261461123a576103ca565b806398e330831461104c5780639f2b8bca14611061578063a22cb4651461108e578063aa271e1a146110c9576103ca565b806392c7ea3f116101a257806396828a3b1161017157806396828a3b14610f2557806397cc088914610f3a578063983b2d56146110045780639865027514611037576103ca565b806392c7ea3f14610d2f578063938e3d7b14610d8757806394b5fe5814610e3a57806395d89b4114610f10576103ca565b80637b3d203d116101de5780637b3d203d14610c8d5780637bc3188b14610cdb5780638da5cb5b14610d055780638f32d59b14610d1a576103ca565b80636b6f11e614610c1857806370a0823114610c45578063715018a614610c78576103ca565b80632f745c59116102f45780634f02c4201161028757806356c1e9491161025657806356c1e94914610b4b57806361433e7114610b755780636352211e14610bc35780636b39a60014610bed576103ca565b80634f02c42014610a1a5780634f558e7914610a2f5780634f6ccce714610a5957806350bb4e7f14610a83576103ca565b80633ee992ee116102c35780633ee992ee1461095457806342842e0e1461098557806342966c68146109bb5780634905a2e5146109e5576103ca565b80632f745c591461081b578063355274ea14610854578063390113c7146108695780633d60d0a81461087e576103ca565b8063162094c41161036c578063225e27b31161033b578063225e27b31461075557806323b872dd146107885780632c18fc16146107be5780632e1a7d4d146107f1576103ca565b8063162094c4146105e057806318160ddd1461069a5780631a8a1ee9146106af578063200a2f82146106fd576103ca565b8063081812fc116103a8578063081812fc146104dd578063095ea7b314610523578063105612241461055e57806314bc2fb914610588576103ca565b806301ffc9a7146103cf578063050dd1241461042c57806306fdde0314610453575b600080fd5b3480156103db57600080fd5b50610418600480360360208110156103f257600080fd5b50357bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19166113d7565b604080519115158252519081900360200190f35b34801561043857600080fd5b5061044161140f565b60408051918252519081900360200190f35b34801561045f57600080fd5b50610468611414565b6040805160208082528351818301528351919283929083019185019080838360005b838110156104a257818101518382015260200161048a565b50505050905090810190601f1680156104cf5780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b3480156104e957600080fd5b506105076004803603602081101561050057600080fd5b50356114ab565b60408051600160a060020a039092168252519081900360200190f35b34801561052f57600080fd5b5061055c6004803603604081101561054657600080fd5b50600160a060020a0381351690602001356114dd565b005b34801561056a57600080fd5b5061055c6004803603602081101561058157600080fd5b5035611586565b34801561059457600080fd5b50610418600480360360c08110156105ab57600080fd5b50600160a060020a038135169060208101359060ff604082013581169160608101359091169060808101359060a001356115db565b3480156105ec57600080fd5b5061055c6004803603604081101561060357600080fd5b8135919081019060408101602082013564010000000081111561062557600080fd5b82018360208201111561063757600080fd5b8035906020019184600183028401116401000000008311171561065957600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550611732945050505050565b3480156106a657600080fd5b5061044161193f565b3480156106bb57600080fd5b50610418600480360360a08110156106d257600080fd5b50600160a060020a038135169060208101359060ff6040820135169060608101359060800135611945565b34801561070957600080fd5b5061055c600480360360c081101561072057600080fd5b50600160a060020a038135169060208101359060ff604082013581169160608101359091169060808101359060a00135611a70565b34801561076157600080fd5b506104186004803603604081101561077857600080fd5b508035906020013560ff16611acb565b61055c6004803603606081101561079e57600080fd5b50600160a060020a03813581169160208101359091169060400135611b18565b3480156107ca57600080fd5b5061055c600480360360208110156107e157600080fd5b5035600160a060020a0316611b43565b3480156107fd57600080fd5b5061055c6004803603602081101561081457600080fd5b5035611bbe565b34801561082757600080fd5b506104416004803603604081101561083e57600080fd5b50600160a060020a038135169060200135611bfe565b34801561086057600080fd5b50610441611c4b565b34801561087557600080fd5b50610441611c51565b34801561088a57600080fd5b50610418600480360360c08110156108a157600080fd5b600160a060020a03823516916020810135918101906060810160408201356401000000008111156108d157600080fd5b8201836020820111156108e357600080fd5b8035906020019184600183028401116401000000008311171561090557600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295505060ff8335169350505060208101359060400135611c57565b34801561096057600080fd5b50610969611c8b565b6040805192835261ffff90911660208301528051918290030190f35b61055c6004803603606081101561099b57600080fd5b50600160a060020a03813581169160208101359091169060400135611c99565b3480156109c757600080fd5b5061055c600480360360208110156109de57600080fd5b5035611cbf565b61055c600480360360608110156109fb57600080fd5b508035600160a060020a0316906020810135906040013560ff16611ce0565b348015610a2657600080fd5b50610441611d28565b348015610a3b57600080fd5b5061041860048036036020811015610a5257600080fd5b5035611d2e565b348015610a6557600080fd5b5061044160048036036020811015610a7c57600080fd5b5035611d39565b348015610a8f57600080fd5b5061041860048036036060811015610aa657600080fd5b600160a060020a0382351691602081013591810190606081016040820135640100000000811115610ad657600080fd5b820183602082011115610ae857600080fd5b80359060200191846001830284011164010000000083111715610b0a57600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550611d6e945050505050565b348015610b5757600080fd5b5061044160048036036020811015610b6e57600080fd5b5035611dba565b348015610b8157600080fd5b50610418600480360360a0811015610b9857600080fd5b50600160a060020a038135169060208101359060ff6040820135169060608101359060800135611e6f565b348015610bcf57600080fd5b5061050760048036036020811015610be657600080fd5b5035611ec5565b348015610bf957600080fd5b50610c02611ee9565b6040805160ff9092168252519081900360200190f35b348015610c2457600080fd5b5061041860048036036020811015610c3b57600080fd5b503560ff16611fca565b348015610c5157600080fd5b5061044160048036036020811015610c6857600080fd5b5035600160a060020a0316611ff9565b348015610c8457600080fd5b5061055c61202c565b348015610c9957600080fd5b50610418600480360360a0811015610cb057600080fd5b50600160a060020a038135169060208101359060ff6040820135169060608101359060800135612089565b348015610ce757600080fd5b5061044160048036036020811015610cfe57600080fd5b5035612098565b348015610d1157600080fd5b506105076120aa565b348015610d2657600080fd5b506104186120b9565b348015610d3b57600080fd5b5061055c600480360360c0811015610d5257600080fd5b50600160a060020a038135169060208101359060ff604082013581169160608101359091169060808101359060a001356120ca565b348015610d9357600080fd5b5061055c60048036036020811015610daa57600080fd5b810190602081018135640100000000811115610dc557600080fd5b820183602082011115610dd757600080fd5b80359060200191846001830284011164010000000083111715610df957600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295506120d8945050505050565b348015610e4657600080fd5b50610418600480360360c0811015610e5d57600080fd5b600160a060020a0382351691602081013591810190606081016040820135640100000000811115610e8d57600080fd5b820183602082011115610e9f57600080fd5b80359060200191846001830284011164010000000083111715610ec157600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295505060ff83351693505050602081013590604001356120fe565b348015610f1c57600080fd5b50610468612236565b348015610f3157600080fd5b50610441612297565b348015610f4657600080fd5b5061041860048036036080811015610f5d57600080fd5b600160a060020a0382351691602081013591810190606081016040820135640100000000811115610f8d57600080fd5b820183602082011115610f9f57600080fd5b80359060200191846001830284011164010000000083111715610fc157600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550509135925061229d915050565b34801561101057600080fd5b5061055c6004803603602081101561102757600080fd5b5035600160a060020a03166122e6565b34801561104357600080fd5b5061055c612303565b34801561105857600080fd5b5061044161230e565b34801561106d57600080fd5b5061055c6004803603602081101561108457600080fd5b503560ff16612313565b34801561109a57600080fd5b5061055c600480360360408110156110b157600080fd5b50600160a060020a038135169060200135151561242e565b3480156110d557600080fd5b50610418600480360360208110156110ec57600080fd5b5035600160a060020a03166124b2565b61055c6004803603608081101561111257600080fd5b600160a060020a0382358116926020810135909116916040820135919081019060808101606082013564010000000081111561114d57600080fd5b82018360208201111561115f57600080fd5b8035906020019184600183028401116401000000008311171561118157600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295506124c5945050505050565b3480156111ce57600080fd5b50610418600480360360a08110156111e557600080fd5b50600160a060020a038135169060208101359060ff60408201351690606081013590608001356124f2565b34801561121c57600080fd5b506104686004803603602081101561123357600080fd5b50356125d2565b34801561124657600080fd5b50610507612687565b34801561125b57600080fd5b50610507612696565b34801561127057600080fd5b5061055c6004803603602081101561128757600080fd5b5035600160a060020a03166126a5565b3480156112a357600080fd5b50610418600480360360c08110156112ba57600080fd5b50600160a060020a038135169060208101359060ff604082013581169160608101359091169060808101359060a00135612720565b3480156112fb57600080fd5b506104416004803603602081101561131257600080fd5b5035612804565b34801561132557600080fd5b5061046861282d565b34801561133a57600080fd5b506104186004803603604081101561135157600080fd5b50600160a060020a03813581169160200135166128bb565b34801561137557600080fd5b5061055c6004803603602081101561138c57600080fd5b5035600160a060020a03166128e5565b3480156113a857600080fd5b50610418600480360360408110156113bf57600080fd5b50600160a060020a0381358116916020013516612901565b7bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19811660009081526020819052604090205460ff165b919050565b600281565b60098054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156114a05780601f10611475576101008083540402835291602001916114a0565b820191906000526020600020905b81548152906001019060200180831161148357829003601f168201915b505050505090505b90565b60006114b6826129ee565b15156114c157600080fd5b50600090815260026020526040902054600160a060020a031690565b60006114e882611ec5565b9050600160a060020a03838116908216141561150357600080fd5b33600160a060020a038216148061151f575061151f81336128bb565b151561152a57600080fd5b6000828152600260205260408082208054600160a060020a031916600160a060020a0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b61158e6120b9565b151561159957600080fd5b601654604080519182526020820183905280517f0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a8819281900390910190a1601655565b60408051306c01000000000000000000000000908102602080840191909152600160a060020a038a1690910260348301526048820188905260ff8781167f01000000000000000000000000000000000000000000000000000000000000000260688401528351808403604901815260698401808652815191840191909120600091829052608985018087525290871660a984015260c9830186905260e9830185905292518392600192610109808301939192601f198301929081900390910190855afa1580156116af573d6000803e3d6000fd5b5050604051601f190151915050600160a060020a038116151561171c576040805160e560020a62461bcd02815260206004820152601160248201527f696e76616c6964207369676e6174757265000000000000000000000000000000604482015290519081900360640190fd5b6117268188612a0b565b98975050505050505050565b61173c3383612a0b565b151561174757600080fd5b817faa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b30600160a060020a031663c87b56dd856040518263ffffffff167c01000000000000000000000000000000000000000000000000000000000281526004018082815260200191505060006040518083038186803b1580156117c957600080fd5b505afa1580156117dd573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f19168201604052602081101561180657600080fd5b81019080805164010000000081111561181e57600080fd5b8201602081018481111561183157600080fd5b815164010000000081118282018710171561184b57600080fd5b505092919050505083604051808060200180602001838103835285818151815260200191508051906020019080838360005b8381101561189557818101518382015260200161187d565b50505050905090810190601f1680156118c25780820380516001836020036101000a031916815260200191505b50838103825284518152845160209182019186019080838360005b838110156118f55781810151838201526020016118dd565b50505050905090810190601f1680156119225780820380516001836020036101000a031916815260200191505b5094505050505060405180910390a261193b8282612a62565b5050565b60075490565b604080516c01000000000000000000000000308102602080840191909152600160a060020a038916909102603483015260488083018890528351808403909101815260688301808552815191830191909120600091829052608884018086525260ff871660a884015260c8830186905260e8830185905292518392600192610108808301939192601f198301929081900390910190855afa1580156119ee573d6000803e3d6000fd5b5050604051601f190151915050600160a060020a0381161515611a5b576040805160e560020a62461bcd02815260206004820152601160248201527f696e76616c6964207369676e6174757265000000000000000000000000000000604482015290519081900360640190fd5b611a658187612a0b565b979650505050505050565b611a7e868686868686612720565b1515611a8957600080fd5b33600160a060020a038716148015611aa55750611aa5866124b2565b1515611ab057600080fd5b611ac3611abc86611ec5565b8686612a95565b505050505050565b600d5460009060ff831660020a9081161515611aeb576000915050611b12565b6000848152600f602052604081205482161115611b0c576001915050611b12565b60009150505b92915050565b600081815260196020526040902054421015611b3357600080fd5b611b3e838383612bc6565b505050565b611b4b6120b9565b1515611b5657600080fd5b60175460408051600281529051600160a060020a038085169316917fee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c919081900360200190a360178054600160a060020a031916600160a060020a0392909216919091179055565b611bc66120b9565b1515611bd157600080fd5b604051339082156108fc029083906000818181858888f1935050505015801561193b573d6000803e3d6000fd5b6000611c0983611ff9565b8210611c1457600080fd5b600160a060020a0383166000908152600560205260409020805483908110611c3857fe5b9060005260206000200154905092915050565b60135481565b60165481565b6000611c6e60185442612c4990919063ffffffff16565b600087815260196020526040902055611a65878787878787612c5b565b600d54600e5461ffff169091565b600081815260196020526040902054421015611cb457600080fd5b611b3e838383612cef565b611cc93382612a0b565b1515611cd457600080fd5b611cdd81612d6c565b50565b611cea3383612a0b565b1515611cf557600080fd5b611cfe82611ec5565b600160a060020a03848116911614611d1557600080fd5b611b3e611d2183611ec5565b8383612a95565b60145481565b6000611b12826129ee565b6000611d4361193f565b8210611d4e57600080fd5b6007805483908110611d5c57fe5b90600052602060002001549050919050565b6000611d79336124b2565b1515611d8457600080fd5b601854611d9890429063ffffffff612c4916565b600084815260196020526040902055611db2848484612d7e565b949350505050565b601754600090600160a060020a03161515611dd8575060165461140a565b601754604080517f56c1e949000000000000000000000000000000000000000000000000000000008152600481018590529051600160a060020a03909216916356c1e94991602480820192602092909190829003018186803b158015611e3d57600080fd5b505afa158015611e51573d6000803e3d6000fd5b505050506040513d6020811015611e6757600080fd5b505192915050565b6000611e7e86868686866124f2565b1515611e8957600080fd5b33600160a060020a038716148015611ea55750611ea5866124b2565b1515611eb057600080fd5b611eb985612d6c565b50600195945050505050565b600081815260016020526040812054600160a060020a0316801515611b1257600080fd5b6000611ef4336124b2565b1515611eff57600080fd5b600e5461010061ffff90911610611f60576040805160e560020a62461bcd02815260206004820152601d60248201527f6578636565646564206d6178206e756d626572206f66206f6666657273000000604482015290519081900360640190fd5b600e8054600d805460ff8316600281900a91821790925561ffff19831661ffff938416600181019094161790935560408051918252519192917f4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119916020908290030190a150905090565b600e5460009061ffff1660ff831610611fe55750600061140a565b50600d54600060ff9290921660020a161190565b6000600160a060020a038216151561201057600080fd5b50600160a060020a031660009081526003602052604090205490565b6120346120b9565b151561203f57600080fd5b601054604051600091600160a060020a0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a360108054600160a060020a0319169055565b6000611e7e8686868686611945565b60196020526000908152604090205481565b601054600160a060020a031690565b601054600160a060020a0316331490565b611a7e8686868686866115db565b6120e06120b9565b15156120eb57600080fd5b805161193b906012906020840190613842565b6000611a656001308989896040516020018085600160a060020a0316600160a060020a03166c0100000000000000000000000002815260140184600160a060020a0316600160a060020a03166c0100000000000000000000000002815260140183815260200182805190602001908083835b6020831061218f5780518252601f199092019160209182019101612170565b6001836020036101000a0380198251168184511680821785525050505050509050019450505050506040516020818303038152906040528051906020012086868660405160008152602001604052604051808581526020018460ff1660ff1681526020018381526020018281526020019450505050506020604051602081039080840390855afa158015612227573d6000803e3d6000fd5b505050602060405103516124b2565b600a8054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156114a05780601f10611475576101008083540402835291602001916114a0565b60185481565b60006122a8336124b2565b15156122b357600080fd5b6122c3428363ffffffff612c4916565b6000858152601960205260409020556122dd858585612d7e565b95945050505050565b6122ef336124b2565b15156122fa57600080fd5b611cdd81612df8565b61230c33612e40565b565b600181565b61231c336124b2565b151561232757600080fd5b600e5461ffff1660ff821610612387576040805160e560020a62461bcd02815260206004820152600c60248201527f626164206f666665722069640000000000000000000000000000000000000000604482015290519081900360640190fd5b600d5460ff821660020a906000908216116123ec576040805160e560020a62461bcd02815260206004820152601060248201527f6f66666572206e6f742061637469766500000000000000000000000000000000604482015290519081900360640190fd5b600d8054821890556040805160ff8416815290517f21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb61479181900360200190a15050565b600160a060020a03821633141561244457600080fd5b336000818152600460209081526040808320600160a060020a03871680855290835292819020805460ff1916861515908117909155815190815290519293927f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31929181900390910190a35050565b6000611b12600c8363ffffffff612e8816565b6000828152601960205260409020544210156124e057600080fd5b6124ec84848484612ebf565b50505050565b60008060016125783089896040516020018084600160a060020a0316600160a060020a03166c0100000000000000000000000002815260140183600160a060020a0316600160a060020a03166c01000000000000000000000000028152601401828152602001935050505060405160208183030381529060405280519060200120612f3d565b86868660405160008152602001604052604051808581526020018460ff1660ff1681526020018381526020018281526020019450505050506020604051602081039080840390855afa1580156119ee573d6000803e3d6000fd5b60606125dd826129ee565b15156125e857600080fd5b6000828152600b602090815260409182902080548351601f60026000196101006001861615020190931692909204918201849004840281018401909452808452909183018282801561267b5780601f106126505761010080835404028352916020019161267b565b820191906000526020600020905b81548152906001019060200180831161265e57829003601f168201915b50505050509050919050565b601154600160a060020a031681565b601754600160a060020a031681565b6126ad6120b9565b15156126b857600080fd5b60115460408051600181529051600160a060020a038085169316917fee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c919081900360200190a360118054600160a060020a031916600160a060020a0392909216919091179055565b604080516c01000000000000000000000000308102602080840191909152600160a060020a038a169091026034830152604882018890527f010000000000000000000000000000000000000000000000000000000000000060ff8816026068830152825160498184030181526069909201909252805191012060009081906001906127aa90612f3d565b86868660405160008152602001604052604051808581526020018460ff1660ff1681526020018381526020018281526020019450505050506020604051602081039080840390855afa1580156116af573d6000803e3d6000fd5b600061280f826129ee565b151561281a57600080fd5b5060009081526015602052604090205490565b6012805460408051602060026001851615610100026000190190941693909304601f810184900484028201840190925281815292918301828280156128b35780601f10612888576101008083540402835291602001916128b3565b820191906000526020600020905b81548152906001019060200180831161289657829003601f168201915b505050505081565b60006128c78383612901565b156128d457506001611b12565b6128de8383612f8e565b9392505050565b6128ed6120b9565b15156128f857600080fd5b611cdd81612fbc565b601154600090600160a060020a0316156129e557601154600160a060020a038381169116141561293357506001611b12565b601154604080517fc4552791000000000000000000000000000000000000000000000000000000008152600160a060020a03868116600483015291519282169291851691839163c4552791916024808301926020929190829003018186803b15801561299e57600080fd5b505afa1580156129b2573d6000803e3d6000fd5b505050506040513d60208110156129c857600080fd5b5051600160a060020a031614156129e3576001915050611b12565b505b50600092915050565b600090815260016020526040902054600160a060020a0316151590565b600080612a1783611ec5565b905080600160a060020a031684600160a060020a03161480612a52575083600160a060020a0316612a47846114ab565b600160a060020a0316145b80611db25750611db281856128bb565b612a6b826129ee565b1515612a7657600080fd5b6000828152600b602090815260409091208251611b3e92840190613842565b600d5460ff821660020a90600090821611612afa576040805160e560020a62461bcd02815260206004820152601060248201527f6f66666572206e6f742061637469766500000000000000000000000000000000604482015290519081900360640190fd5b6000838152600f6020526040902054811615612b60576040805160e560020a62461bcd02815260206004820152601660248201527f6f6666657220616c72656164792072656465656d656400000000000000000000604482015290519081900360640190fd5b6000838152600f60209081526040918290208054841790558151600160a060020a038716815290810185905260ff84168183015290517f6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b9181900360600190a150505050565b612bcf81611dba565b341015612c3e57612be8612be282611ec5565b33612901565b1515612c3e576040805160e560020a62461bcd02815260206004820152601f60248201527f7472616e7366657220772f6f2070726f78792072657175697265732066656500604482015290519081900360640190fd5b611b3e83838361302d565b6000828201838110156128de57600080fd5b601454600086815260156020526040812082905590612c8190600163ffffffff612c4916565b6014556013541580612c97575060135460145411155b1515612ca257600080fd5b612cab866129ee565b15612cb557600080fd5b612cc38787878787876120fe565b1515612cce57600080fd5b612cd8878761304d565b612ce28686612a62565b5060019695505050505050565b612cf881611dba565b341015612d6157612d0b612be282611ec5565b1515612d61576040805160e560020a62461bcd02815260206004820152601f60248201527f7472616e7366657220772f6f2070726f78792072657175697265732066656500604482015290519081900360640190fd5b611b3e83838361306a565b611cdd612d7882611ec5565b82613086565b6000612d89336124b2565b1515612d9457600080fd5b6014546000848152601560205260409020819055612db990600163ffffffff612c4916565b6014556013541580612dcf575060135460145411155b1515612dda57600080fd5b612de4848461304d565b612dee8383612a62565b5060019392505050565b612e09600c8263ffffffff6130ce16565b604051600160a060020a038216907f6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f690600090a250565b612e51600c8263ffffffff61311c16565b604051600160a060020a038216907fe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb6669290600090a250565b6000600160a060020a0382161515612e9f57600080fd5b50600160a060020a03166000908152602091909152604090205460ff1690565b612ec882611dba565b341015612f3157612edb612be283611ec5565b1515612f31576040805160e560020a62461bcd02815260206004820152601f60248201527f7472616e7366657220772f6f2070726f78792072657175697265732066656500604482015290519081900360640190fd5b6124ec84848484613168565b604080517f19457468657265756d205369676e6564204d6573736167653a0a333200000000602080830191909152603c8083019490945282518083039094018452605c909101909152815191012090565b600160a060020a03918216600090815260046020908152604080832093909416825291909152205460ff1690565b600160a060020a0381161515612fd157600080fd5b601054604051600160a060020a038084169216907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a360108054600160a060020a031916600160a060020a0392909216919091179055565b6130373382612a0b565b151561304257600080fd5b611b3e83838361318a565b61305782826131a9565b613061828261325d565b61193b8161329b565b611b3e83838360206040519081016040528060008152506124c5565b61309082826132df565b6000818152600b6020526040902054600260001961010060018416150201909116041561193b576000818152600b6020526040812061193b916138c0565b600160a060020a03811615156130e357600080fd5b6130ed8282612e88565b156130f757600080fd5b600160a060020a0316600090815260209190915260409020805460ff19166001179055565b600160a060020a038116151561313157600080fd5b61313b8282612e88565b151561314657600080fd5b600160a060020a0316600090815260209190915260409020805460ff19169055565b613173848484611b18565b61317f8484848461330b565b15156124ec57600080fd5b613195838383613487565b61319f8382613596565b611b3e828261325d565b600160a060020a03821615156131be57600080fd5b6131c7816129ee565b156131d157600080fd5b60008181526001602081815260408084208054600160a060020a031916600160a060020a038816908117909155845260039091529091205461321291612c49565b600160a060020a0383166000818152600360205260408082209390935591518392907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b600160a060020a0390911660009081526005602081815260408084208054868652600684529185208290559282526001810183559183529091200155565b600780546000838152600860205260408120829055600182018355919091527fa66cc928b5edb82af9bd49922954155ab7b0942694bea4ce44661d9a8736c6880155565b6132e9828261368d565b6132f38282613596565b60008181526006602052604081205561193b8161374c565b600061331f84600160a060020a03166137ea565b151561332d57506001611db2565b6040517f150b7a020000000000000000000000000000000000000000000000000000000081523360048201818152600160a060020a03888116602485015260448401879052608060648501908152865160848601528651600095928a169463150b7a029490938c938b938b939260a4019060208501908083838e5b838110156133c05781810151838201526020016133a8565b50505050905090810190601f1680156133ed5780820380516001836020036101000a031916815260200191505b5095505050505050602060405180830381600087803b15801561340f57600080fd5b505af1158015613423573d6000803e3d6000fd5b505050506040513d602081101561343957600080fd5b50517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19167f150b7a020000000000000000000000000000000000000000000000000000000014915050949350505050565b82600160a060020a031661349a82611ec5565b600160a060020a0316146134ad57600080fd5b600160a060020a03821615156134c257600080fd5b6134cb816137f2565b600160a060020a0383166000908152600360205260409020546134f590600163ffffffff61382d16565b600160a060020a03808516600090815260036020526040808220939093559084168152205461352b90600163ffffffff612c4916565b600160a060020a03808416600081815260036020908152604080832095909555858252600190528381208054600160a060020a031916831790559251849391928716917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b600160a060020a0382166000908152600560205260408120546135c090600163ffffffff61382d16565b60008381526006602052604090205490915080821461365d57600160a060020a03841660009081526005602052604081208054849081106135fd57fe5b90600052602060002001549050806005600087600160a060020a0316600160a060020a031681526020019081526020016000208381548110151561363d57fe5b600091825260208083209091019290925591825260069052604090208190555b600160a060020a0384166000908152600560205260409020805490613686906000198301613904565b5050505050565b81600160a060020a03166136a082611ec5565b600160a060020a0316146136b357600080fd5b6136bc816137f2565b600160a060020a0382166000908152600360205260409020546136e690600163ffffffff61382d16565b600160a060020a038316600081815260036020908152604080832094909455848252600190528281208054600160a060020a03191690559151839291907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908390a45050565b60075460009061376390600163ffffffff61382d16565b6000838152600860205260408120546007805493945090928490811061378557fe5b90600052602060002001549050806007838154811015156137a257fe5b600091825260208083209091019290925582815260089091526040902082905560078054906137d5906000198301613904565b50505060009182525060086020526040812055565b6000903b1190565b600081815260026020526040902054600160a060020a031615611cdd5760009081526002602052604090208054600160a060020a0319169055565b60008282111561383c57600080fd5b50900390565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f1061388357805160ff19168380011785556138b0565b828001600101855582156138b0579182015b828111156138b0578251825591602001919060010190613895565b506138bc929150613924565b5090565b50805460018160011615610100020316600290046000825580601f106138e65750611cdd565b601f016020900490600052602060002090810190611cdd9190613924565b815481835581811115611b3e57600083815260209020611b3e9181019083015b6114a891905b808211156138bc576000815560010161392a56fea165627a7a72305820b1da5c66f7349ba99aee4352a33491d8e44b446c83e0ca40cc20aceeb9681bc50029",
}

ElvTradableLocalMetaData contains all meta data concerning the ElvTradableLocal contract.

View Source
var ElvTradableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"PROXY_TYPE_TRANSFER_FEE\",\"outputs\":[{\"name\":\"\",\"type\":\"int256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newBaseFee\",\"type\":\"uint256\"}],\"name\":\"setBaseTransferFee\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOfferOwnerSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"uri\",\"type\":\"string\"}],\"name\":\"setTokenURI\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOwnerSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"redeemOfferSignedEIP191\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"isOfferRedeemed\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newProxy\",\"type\":\"address\"}],\"name\":\"setTransferFeeProxyAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenOfOwnerByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"cap\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"baseTransferFee\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"mintSignedWithTokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getOffers\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"uint16\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"redeemer\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"redeemOffer\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"minted\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"exists\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"}],\"name\":\"mintWithTokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"getTransferFee\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"burnSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"addRedeemableOffer\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"isOfferActive\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"burnSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"redeemOfferSigned\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newContractURI\",\"type\":\"string\"}],\"name\":\"setContractURI\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"tokenURI\",\"type\":\"string\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isMinterSigned\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"PROXY_TYPE_REGISTRY\",\"outputs\":[{\"name\":\"\",\"type\":\"int256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"removeRedeemableOffer\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOwnerSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"proxyRegistryAddress\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"transferFeeProxyAddress\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_newProxy\",\"type\":\"address\"}],\"name\":\"setProxyRegistryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"},{\"name\":\"v\",\"type\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"isOfferOwnerSignedEIP191\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ordinalOfToken\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"contractURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isProxyApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"_name\",\"type\":\"string\"},{\"name\":\"_symbol\",\"type\":\"string\"},{\"name\":\"_contractURI\",\"type\":\"string\"},{\"name\":\"_proxyRegistryAddress\",\"type\":\"address\"},{\"name\":\"_baseTransferFee\",\"type\":\"uint256\"},{\"name\":\"_cap\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"prevURI\",\"type\":\"string\"},{\"indexed\":false,\"name\":\"newURI\",\"type\":\"string\"}],\"name\":\"SetTokenURI\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"proxyType\",\"type\":\"int256\"},{\"indexed\":true,\"name\":\"prevAddr\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newAddr\",\"type\":\"address\"}],\"name\":\"SetProxyAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"prevFee\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"newFee\",\"type\":\"uint256\"}],\"name\":\"BaseTransferFeeSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"RedeemableAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"RedeemableRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"redeemer\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"Redeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"98e33083": "PROXY_TYPE_REGISTRY()",
		"050dd124": "PROXY_TYPE_TRANSFER_FEE()",
		"983b2d56": "addMinter(address)",
		"6b39a600": "addRedeemableOffer()",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"390113c7": "baseTransferFee()",
		"42966c68": "burn(uint256)",
		"7b3d203d": "burnSigned(address,uint256,uint8,bytes32,bytes32)",
		"61433e71": "burnSignedEIP191(address,uint256,uint8,bytes32,bytes32)",
		"355274ea": "cap()",
		"e8a3d485": "contractURI()",
		"4f558e79": "exists(uint256)",
		"081812fc": "getApproved(uint256)",
		"3ee992ee": "getOffers()",
		"56c1e949": "getTransferFee(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"aa271e1a": "isMinter(address)",
		"94b5fe58": "isMinterSigned(address,uint256,string,uint8,bytes32,bytes32)",
		"6b6f11e6": "isOfferActive(uint8)",
		"14bc2fb9": "isOfferOwnerSigned(address,uint256,uint8,uint8,bytes32,bytes32)",
		"d691bfb7": "isOfferOwnerSignedEIP191(address,uint256,uint8,uint8,bytes32,bytes32)",
		"225e27b3": "isOfferRedeemed(uint256,uint8)",
		"8f32d59b": "isOwner()",
		"1a8a1ee9": "isOwnerSigned(address,uint256,uint8,bytes32,bytes32)",
		"ba16df6f": "isOwnerSignedEIP191(address,uint256,uint8,bytes32,bytes32)",
		"fac4667d": "isProxyApprovedForAll(address,address)",
		"3d60d0a8": "mintSignedWithTokenURI(address,uint256,string,uint8,bytes32,bytes32)",
		"50bb4e7f": "mintWithTokenURI(address,uint256,string)",
		"4f02c420": "minted()",
		"06fdde03": "name()",
		"da06a620": "ordinalOfToken(uint256)",
		"8da5cb5b": "owner()",
		"6352211e": "ownerOf(uint256)",
		"cd7c0326": "proxyRegistryAddress()",
		"4905a2e5": "redeemOffer(address,uint256,uint8)",
		"92c7ea3f": "redeemOfferSigned(address,uint256,uint8,uint8,bytes32,bytes32)",
		"200a2f82": "redeemOfferSignedEIP191(address,uint256,uint8,uint8,bytes32,bytes32)",
		"9f2b8bca": "removeRedeemableOffer(uint8)",
		"98650275": "renounceMinter()",
		"715018a6": "renounceOwnership()",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"10561224": "setBaseTransferFee(uint256)",
		"938e3d7b": "setContractURI(string)",
		"d26ea6c0": "setProxyRegistryAddress(address)",
		"162094c4": "setTokenURI(uint256,string)",
		"2c18fc16": "setTransferFeeProxyAddress(address)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"4f6ccce7": "tokenByIndex(uint256)",
		"2f745c59": "tokenOfOwnerByIndex(address,uint256)",
		"c87b56dd": "tokenURI(uint256)",
		"18160ddd": "totalSupply()",
		"d1066f2d": "transferFeeProxyAddress()",
		"23b872dd": "transferFrom(address,address,uint256)",
		"f2fde38b": "transferOwnership(address)",
		"2e1a7d4d": "withdraw(uint256)",
	},
	Bin: "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",
}

ElvTradableMetaData contains all meta data concerning the ElvTradable contract.

View Source
var EventsByID = map[common.Hash]*EventInfo{}

Map of Unique events IDs to *EventInfo

View Source
var EventsByType = map[reflect.Type]*EventInfo{}

Map of Unique events types to *EventInfo

View Source
var IERC165ABI = IERC165MetaData.ABI

IERC165ABI is the input ABI used to generate the binding from. Deprecated: Use IERC165MetaData.ABI instead.

View Source
var IERC165FuncSigs = IERC165MetaData.Sigs

Deprecated: Use IERC165MetaData.Sigs instead. IERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

IERC165MetaData contains all meta data concerning the IERC165 contract.

View Source
var IERC20ABI = IERC20MetaData.ABI

IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.

View Source
var IERC20FuncSigs = IERC20MetaData.Sigs

Deprecated: Use IERC20MetaData.Sigs instead. IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"who\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetaData contains all meta data concerning the IERC20 contract.

View Source
var IERC721ABI = IERC721MetaData.ABI

IERC721ABI is the input ABI used to generate the binding from. Deprecated: Use IERC721MetaData.ABI instead.

View Source
var IERC721EnumerableABI = IERC721EnumerableMetaData.ABI

IERC721EnumerableABI is the input ABI used to generate the binding from. Deprecated: Use IERC721EnumerableMetaData.ABI instead.

View Source
var IERC721EnumerableFuncSigs = IERC721EnumerableMetaData.Sigs

Deprecated: Use IERC721EnumerableMetaData.Sigs instead. IERC721EnumerableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC721EnumerableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"operator\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenOfOwnerByIndex\",\"outputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"tokenByIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"balance\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"operator\",\"type\":\"address\"},{\"name\":\"_approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"081812fc": "getApproved(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"6352211e": "ownerOf(uint256)",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"4f6ccce7": "tokenByIndex(uint256)",
		"2f745c59": "tokenOfOwnerByIndex(address,uint256)",
		"18160ddd": "totalSupply()",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC721EnumerableMetaData contains all meta data concerning the IERC721Enumerable contract.

View Source
var IERC721FuncSigs = IERC721MetaData.Sigs

Deprecated: Use IERC721MetaData.Sigs instead. IERC721FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC721MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"operator\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"balance\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"operator\",\"type\":\"address\"},{\"name\":\"_approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"081812fc": "getApproved(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"6352211e": "ownerOf(uint256)",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC721MetaData contains all meta data concerning the IERC721 contract.

View Source
var IERC721MetadataABI = IERC721MetadataMetaData.ABI

IERC721MetadataABI is the input ABI used to generate the binding from. Deprecated: Use IERC721MetadataMetaData.ABI instead.

View Source
var IERC721MetadataFuncSigs = IERC721MetadataMetaData.Sigs

Deprecated: Use IERC721MetadataMetaData.Sigs instead. IERC721MetadataFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC721MetadataMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"operator\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"balance\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"operator\",\"type\":\"address\"},{\"name\":\"_approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"081812fc": "getApproved(uint256)",
		"e985e9c5": "isApprovedForAll(address,address)",
		"06fdde03": "name()",
		"6352211e": "ownerOf(uint256)",
		"42842e0e": "safeTransferFrom(address,address,uint256)",
		"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
		"a22cb465": "setApprovalForAll(address,bool)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"95d89b41": "symbol()",
		"c87b56dd": "tokenURI(uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC721MetadataMetaData contains all meta data concerning the IERC721Metadata contract.

View Source
var IERC721ReceiverABI = IERC721ReceiverMetaData.ABI

IERC721ReceiverABI is the input ABI used to generate the binding from. Deprecated: Use IERC721ReceiverMetaData.ABI instead.

View Source
var IERC721ReceiverFuncSigs = IERC721ReceiverMetaData.Sigs

Deprecated: Use IERC721ReceiverMetaData.Sigs instead. IERC721ReceiverFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC721ReceiverMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"operator\",\"type\":\"address\"},{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"onERC721Received\",\"outputs\":[{\"name\":\"\",\"type\":\"bytes4\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"150b7a02": "onERC721Received(address,address,uint256,bytes)",
	},
}

IERC721ReceiverMetaData contains all meta data concerning the IERC721Receiver contract.

View Source
var ISettableTokenURIABI = ISettableTokenURIMetaData.ABI

ISettableTokenURIABI is the input ABI used to generate the binding from. Deprecated: Use ISettableTokenURIMetaData.ABI instead.

View Source
var ISettableTokenURIFuncSigs = ISettableTokenURIMetaData.Sigs

Deprecated: Use ISettableTokenURIMetaData.Sigs instead. ISettableTokenURIFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ISettableTokenURIMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"uri\",\"type\":\"string\"}],\"name\":\"setTokenURI\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"162094c4": "setTokenURI(uint256,string)",
	},
}

ISettableTokenURIMetaData contains all meta data concerning the ISettableTokenURI contract.

View Source
var MinterRoleABI = MinterRoleMetaData.ABI

MinterRoleABI is the input ABI used to generate the binding from. Deprecated: Use MinterRoleMetaData.ABI instead.

View Source
var MinterRoleFuncSigs = MinterRoleMetaData.Sigs

Deprecated: Use MinterRoleMetaData.Sigs instead. MinterRoleFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MinterRoleMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"983b2d56": "addMinter(address)",
		"aa271e1a": "isMinter(address)",
		"98650275": "renounceMinter()",
	},
}

MinterRoleMetaData contains all meta data concerning the MinterRole contract.

View Source
var OwnableABI = OwnableMetaData.ABI

OwnableABI is the input ABI used to generate the binding from. Deprecated: Use OwnableMetaData.ABI instead.

View Source
var OwnableDelegateProxyABI = OwnableDelegateProxyMetaData.ABI

OwnableDelegateProxyABI is the input ABI used to generate the binding from. Deprecated: Use OwnableDelegateProxyMetaData.ABI instead.

View Source
var OwnableDelegateProxyBin = OwnableDelegateProxyMetaData.Bin

OwnableDelegateProxyBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OwnableDelegateProxyMetaData.Bin instead.

View Source
var OwnableDelegateProxyMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x6080604052348015600f57600080fd5b50604380601d6000396000f3fe6080604052600080fdfea265627a7a7230582030cd1e1f4903ccd9ce50a27ee95795ab6f1a7d06dd50ad9ae597aee38688a2096c6578706572696d656e74616cf50037",
}

OwnableDelegateProxyMetaData contains all meta data concerning the OwnableDelegateProxy contract.

View Source
var OwnableFuncSigs = OwnableMetaData.Sigs

Deprecated: Use OwnableMetaData.Sigs instead. OwnableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"8f32d59b": "isOwner()",
		"8da5cb5b": "owner()",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
}

OwnableMetaData contains all meta data concerning the Ownable contract.

View Source
var OwnerProxyRegistryABI = OwnerProxyRegistryMetaData.ABI

OwnerProxyRegistryABI is the input ABI used to generate the binding from. Deprecated: Use OwnerProxyRegistryMetaData.ABI instead.

View Source
var OwnerProxyRegistryBin = OwnerProxyRegistryMetaData.Bin

OwnerProxyRegistryBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OwnerProxyRegistryMetaData.Bin instead.

View Source
var OwnerProxyRegistryFuncSigs = OwnerProxyRegistryMetaData.Sigs

Deprecated: Use OwnerProxyRegistryMetaData.Sigs instead. OwnerProxyRegistryFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnerProxyRegistryMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"countDelegates\",\"outputs\":[{\"name\":\"\",\"type\":\"int256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"finalize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"\",\"type\":\"address\"}],\"name\":\"proxies\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"from\",\"type\":\"address\"}],\"name\":\"addDelegate\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"initDelegates\",\"type\":\"address[10]\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"e71bdf41": "addDelegate(address)",
		"453494bf": "countDelegates()",
		"4bb278f3": "finalize()",
		"8f32d59b": "isOwner()",
		"8da5cb5b": "owner()",
		"c4552791": "proxies(address)",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
	Bin: "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",
}

OwnerProxyRegistryMetaData contains all meta data concerning the OwnerProxyRegistry contract.

View Source
var ParsedABIS = map[string]*abi.ABI{}

Map of ABI names to *abi.ABI ABI names are constants starting with K_

View Source
var PausableABI = PausableMetaData.ABI

PausableABI is the input ABI used to generate the binding from. Deprecated: Use PausableMetaData.ABI instead.

View Source
var PausableFuncSigs = PausableMetaData.Sigs

Deprecated: Use PausableMetaData.Sigs instead. PausableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PausableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isPauser\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renouncePauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addPauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserRemoved\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"82dc1ec4": "addPauser(address)",
		"46fbf68e": "isPauser(address)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"6ef8d66d": "renouncePauser()",
		"3f4ba83a": "unpause()",
	},
}

PausableMetaData contains all meta data concerning the Pausable contract.

View Source
var PauserRoleABI = PauserRoleMetaData.ABI

PauserRoleABI is the input ABI used to generate the binding from. Deprecated: Use PauserRoleMetaData.ABI instead.

View Source
var PauserRoleFuncSigs = PauserRoleMetaData.Sigs

Deprecated: Use PauserRoleMetaData.Sigs instead. PauserRoleFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PauserRoleMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isPauser\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renouncePauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addPauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserRemoved\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"82dc1ec4": "addPauser(address)",
		"46fbf68e": "isPauser(address)",
		"6ef8d66d": "renouncePauser()",
	},
}

PauserRoleMetaData contains all meta data concerning the PauserRole contract.

View Source
var ProxyRegistryABI = ProxyRegistryMetaData.ABI

ProxyRegistryABI is the input ABI used to generate the binding from. Deprecated: Use ProxyRegistryMetaData.ABI instead.

View Source
var ProxyRegistryBin = ProxyRegistryMetaData.Bin

ProxyRegistryBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ProxyRegistryMetaData.Bin instead.

View Source
var ProxyRegistryFuncSigs = ProxyRegistryMetaData.Sigs

Deprecated: Use ProxyRegistryMetaData.Sigs instead. ProxyRegistryFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ProxyRegistryMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"\",\"type\":\"address\"}],\"name\":\"proxies\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"c4552791": "proxies(address)",
	},
	Bin: "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",
}

ProxyRegistryMetaData contains all meta data concerning the ProxyRegistry contract.

View Source
var RedeemableABI = RedeemableMetaData.ABI

RedeemableABI is the input ABI used to generate the binding from. Deprecated: Use RedeemableMetaData.ABI instead.

View Source
var RedeemableBin = RedeemableMetaData.Bin

RedeemableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use RedeemableMetaData.Bin instead.

View Source
var RedeemableFuncSigs = RedeemableMetaData.Sigs

Deprecated: Use RedeemableMetaData.Sigs instead. RedeemableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var RedeemableMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"isOfferRedeemed\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getOffers\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"uint16\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"redeemer\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"redeemOffer\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"addRedeemableOffer\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"isOfferActive\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"removeRedeemableOffer\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"RedeemableAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"RedeemableRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"redeemer\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"offerId\",\"type\":\"uint8\"}],\"name\":\"Redeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"983b2d56": "addMinter(address)",
		"6b39a600": "addRedeemableOffer()",
		"3ee992ee": "getOffers()",
		"aa271e1a": "isMinter(address)",
		"6b6f11e6": "isOfferActive(uint8)",
		"225e27b3": "isOfferRedeemed(uint256,uint8)",
		"4905a2e5": "redeemOffer(address,uint256,uint8)",
		"9f2b8bca": "removeRedeemableOffer(uint8)",
		"98650275": "renounceMinter()",
	},
	Bin: "0x608060405234801561001057600080fd5b5061002333640100000000610038810204565b60006001556002805461ffff19169055610115565b61005060008264010000000061071361008782021704565b604051600160a060020a038216907f6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f690600090a250565b600160a060020a038116151561009c57600080fd5b6100af82826401000000006100de810204565b156100b957600080fd5b600160a060020a0316600090815260209190915260409020805460ff19166001179055565b6000600160a060020a03821615156100f557600080fd5b50600160a060020a03166000908152602091909152604090205460ff1690565b6107d9806101246000396000f3fe6080604052600436106100a3576000357c0100000000000000000000000000000000000000000000000000000000900480636b6f11e6116100765780636b6f11e614610182578063983b2d56146101af57806398650275146101e25780639f2b8bca146101f7578063aa271e1a14610224576100a3565b8063225e27b3146100a85780633ee992ee146100ef5780634905a2e5146101205780636b39a60014610157575b600080fd5b3480156100b457600080fd5b506100db600480360360408110156100cb57600080fd5b508035906020013560ff16610257565b604080519115158252519081900360200190f35b3480156100fb57600080fd5b506101046102a4565b6040805192835261ffff90911660208301528051918290030190f35b6101556004803603606081101561013657600080fd5b508035600160a060020a0316906020810135906040013560ff166102b2565b005b34801561016357600080fd5b5061016c6103e3565b6040805160ff9092168252519081900360200190f35b34801561018e57600080fd5b506100db600480360360208110156101a557600080fd5b503560ff166104c2565b3480156101bb57600080fd5b50610155600480360360208110156101d257600080fd5b5035600160a060020a03166104f4565b3480156101ee57600080fd5b50610155610514565b34801561020357600080fd5b506101556004803603602081101561021a57600080fd5b503560ff1661051f565b34801561023057600080fd5b506100db6004803603602081101561024757600080fd5b5035600160a060020a031661063a565b60015460009060ff831660020a908116151561027757600091505061029e565b6000848152600360205260408120548216111561029857600191505061029e565b60009150505b92915050565b60015460025461ffff169091565b60015460ff821660020a90600090821611610317576040805160e560020a62461bcd02815260206004820152601060248201527f6f66666572206e6f742061637469766500000000000000000000000000000000604482015290519081900360640190fd5b60008381526003602052604090205481161561037d576040805160e560020a62461bcd02815260206004820152601660248201527f6f6666657220616c72656164792072656465656d656400000000000000000000604482015290519081900360640190fd5b6000838152600360209081526040918290208054841790558151600160a060020a038716815290810185905260ff84168183015290517f6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b9181900360600190a150505050565b60006103ee3361063a565b15156103f957600080fd5b60025461010061ffff9091161061045a576040805160e560020a62461bcd02815260206004820152601d60248201527f6578636565646564206d6178206e756d626572206f66206f6666657273000000604482015290519081900360640190fd5b600280546001805460ff831680850a918217835561ffff8085169384011661ffff199094169390931790935560408051928352519092917f4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119919081900360200190a150905090565b60025460009061ffff1660ff8316106104dd575060006104ef565b50600154600060ff831660020a909116115b919050565b6104fd3361063a565b151561050857600080fd5b6105118161064c565b50565b61051d33610694565b565b6105283361063a565b151561053357600080fd5b60025461ffff1660ff821610610593576040805160e560020a62461bcd02815260206004820152600c60248201527f626164206f666665722069640000000000000000000000000000000000000000604482015290519081900360640190fd5b60015460ff821660020a906000908216116105f8576040805160e560020a62461bcd02815260206004820152601060248201527f6f66666572206e6f742061637469766500000000000000000000000000000000604482015290519081900360640190fd5b60018054821890556040805160ff8416815290517f21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb61479181900360200190a15050565b600061029e818363ffffffff6106dc16565b61065d60008263ffffffff61071316565b604051600160a060020a038216907f6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f690600090a250565b6106a560008263ffffffff61076116565b604051600160a060020a038216907fe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb6669290600090a250565b6000600160a060020a03821615156106f357600080fd5b50600160a060020a03166000908152602091909152604090205460ff1690565b600160a060020a038116151561072857600080fd5b61073282826106dc565b1561073c57600080fd5b600160a060020a0316600090815260209190915260409020805460ff19166001179055565b600160a060020a038116151561077657600080fd5b61078082826106dc565b151561078b57600080fd5b600160a060020a0316600090815260209190915260409020805460ff1916905556fea165627a7a72305820efa62f889ec0611b6953a50b4c69ac8f0698a75e502b8eaa88040c978630aca10029",
}

RedeemableMetaData contains all meta data concerning the Redeemable contract.

View Source
var RolesABI = RolesMetaData.ABI

RolesABI is the input ABI used to generate the binding from. Deprecated: Use RolesMetaData.ABI instead.

View Source
var RolesBin = RolesMetaData.Bin

RolesBin is the compiled bytecode used for deploying new contracts. Deprecated: Use RolesMetaData.Bin instead.

View Source
var RolesMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x604c602c600b82828239805160001a60731460008114601c57601e565bfe5b5030600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea165627a7a7230582040916731957f40108f7bdc6837d05cb35309c4e8e2e8977198be7585f4b363a80029",
}

RolesMetaData contains all meta data concerning the Roles contract.

View Source
var SafeMathABI = SafeMathMetaData.ABI

SafeMathABI is the input ABI used to generate the binding from. Deprecated: Use SafeMathMetaData.ABI instead.

View Source
var SafeMathBin = SafeMathMetaData.Bin

SafeMathBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SafeMathMetaData.Bin instead.

View Source
var SafeMathMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x604c602c600b82828239805160001a60731460008114601c57601e565bfe5b5030600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea165627a7a7230582096ac76104db1c7c06a0b2be36581243c6f91dcd528db90ba6f73e3ffb26dfabf0029",
}

SafeMathMetaData contains all meta data concerning the SafeMath contract.

View Source
var StringsABI = StringsMetaData.ABI

StringsABI is the input ABI used to generate the binding from. Deprecated: Use StringsMetaData.ABI instead.

View Source
var StringsBin = StringsMetaData.Bin

StringsBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StringsMetaData.Bin instead.

View Source
var StringsMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x604c602c600b82828239805160001a60731460008114601c57601e565bfe5b5030600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea165627a7a72305820e4da2bebf5c1227cebcb00171b1570c3b2d01d6e4a5b00973ab5769610e315040029",
}

StringsMetaData contains all meta data concerning the Strings contract.

View Source
var TransferFeeProxyABI = TransferFeeProxyMetaData.ABI

TransferFeeProxyABI is the input ABI used to generate the binding from. Deprecated: Use TransferFeeProxyMetaData.ABI instead.

View Source
var TransferFeeProxyFuncSigs = TransferFeeProxyMetaData.Sigs

Deprecated: Use TransferFeeProxyMetaData.Sigs instead. TransferFeeProxyFuncSigs maps the 4-byte function signature to its string representation.

View Source
var TransferFeeProxyMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"getTransferFee\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"56c1e949": "getTransferFee(uint256)",
	},
}

TransferFeeProxyMetaData contains all meta data concerning the TransferFeeProxy contract.

View Source
var TransferProxyRegistryABI = TransferProxyRegistryMetaData.ABI

TransferProxyRegistryABI is the input ABI used to generate the binding from. Deprecated: Use TransferProxyRegistryMetaData.ABI instead.

View Source
var TransferProxyRegistryBin = TransferProxyRegistryMetaData.Bin

TransferProxyRegistryBin is the compiled bytecode used for deploying new contracts. Deprecated: Use TransferProxyRegistryMetaData.Bin instead.

View Source
var TransferProxyRegistryFuncSigs = TransferProxyRegistryMetaData.Sigs

Deprecated: Use TransferProxyRegistryMetaData.Sigs instead. TransferProxyRegistryFuncSigs maps the 4-byte function signature to its string representation.

View Source
var TransferProxyRegistryMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"name\":\"target\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"},{\"name\":\"uri\",\"type\":\"string\"}],\"name\":\"proxySetTokenURI\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"target\",\"type\":\"address\"},{\"name\":\"from\",\"type\":\"address\"},{\"name\":\"to\",\"type\":\"address\"},{\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"proxyTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"countDelegates\",\"outputs\":[{\"name\":\"\",\"type\":\"int256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"finalize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"target\",\"type\":\"address\"},{\"name\":\"tokenIds\",\"type\":\"uint256[]\"},{\"name\":\"uris\",\"type\":\"string[]\"}],\"name\":\"proxySetTokenURIMany\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"\",\"type\":\"address\"}],\"name\":\"proxies\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"453494bf": "countDelegates()",
		"4bb278f3": "finalize()",
		"8f32d59b": "isOwner()",
		"8da5cb5b": "owner()",
		"c4552791": "proxies(address)",
		"0ad7a11e": "proxySetTokenURI(address,uint256,string)",
		"878b2633": "proxySetTokenURIMany(address,uint256[],string[])",
		"281083c7": "proxyTransferFrom(address,address,address,uint256)",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
	Bin: "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",
}

TransferProxyRegistryMetaData contains all meta data concerning the TransferProxyRegistry contract.

View Source
var UniqueEvents = map[string]*EventInfo{}

Map of Unique events names to *EventInfo. Unique events names are constants starting with E_

View Source
var WELV9ABI = WELV9MetaData.ABI

WELV9ABI is the input ABI used to generate the binding from. Deprecated: Use WELV9MetaData.ABI instead.

View Source
var WELV9Bin = WELV9MetaData.Bin

WELV9Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use WELV9MetaData.Bin instead.

View Source
var WELV9FuncSigs = WELV9MetaData.Sigs

Deprecated: Use WELV9MetaData.Sigs instead. WELV9FuncSigs maps the 4-byte function signature to its string representation.

View Source
var WELV9MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"guy\",\"type\":\"address\"},{\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"src\",\"type\":\"address\"},{\"name\":\"dst\",\"type\":\"address\"},{\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"dst\",\"type\":\"address\"},{\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"deposit\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"\",\"type\":\"address\"},{\"name\":\"\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"dst\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"Deposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"src\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"Withdrawal\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"d0e30db0": "deposit()",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"2e1a7d4d": "withdraw(uint256)",
	},
	Bin: "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",
}

WELV9MetaData contains all meta data concerning the WELV9 contract.

Functions

func BoundContract added in v1.3.11

func BoundContract(name string) *bind.BoundContract

func JSON added in v1.3.11

func JSON(reader io.Reader) (*abi.ABI, error)

JSON returns a parsed ABI interface and error if it failed.

func ParsedABI added in v1.3.11

func ParsedABI(name string) (*abi.ABI, error)

Types

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type ApprovalERC20 added in v1.3.11

type ApprovalERC20 struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ApprovalERC20 event with ID 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925

type ApprovalERC721 added in v1.3.11

type ApprovalERC721 struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ApprovalERC721 event with ID 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925

type ApprovalForAll added in v1.3.11

type ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ApprovalForAll event with ID 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31

type BaseTransferFeeSet added in v1.3.11

type BaseTransferFeeSet struct {
	PrevFee *big.Int
	NewFee  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

BaseTransferFeeSet event with ID 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881

type Deposit added in v1.3.11

type Deposit struct {
	Dst common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

Deposit event with ID 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c

type ERC165

type ERC165 struct {
	ERC165Caller     // Read-only binding to the contract
	ERC165Transactor // Write-only binding to the contract
	ERC165Filterer   // Log filterer for contract events
}

ERC165 is an auto generated Go binding around an Ethereum contract.

func NewERC165

func NewERC165(address common.Address, backend bind.ContractBackend) (*ERC165, error)

NewERC165 creates a new instance of ERC165, bound to a specific deployed contract.

type ERC165Caller

type ERC165Caller struct {
	// contains filtered or unexported fields
}

ERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165Caller

func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)

NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.

func (*ERC165Caller) SupportsInterface

func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165Filterer

type ERC165Filterer struct {
	// contains filtered or unexported fields
}

ERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165Filterer

func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)

NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.

type ERC165Transactor

type ERC165Transactor struct {
	// contains filtered or unexported fields
}

ERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165Transactor

func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)

NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.

type ERC20

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around an Ethereum contract.

func DeployERC20

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Ethereum contract, binding an instance of ERC20 to it.

func NewERC20

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20Caller

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Caller) BalanceOf

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC20Caller) TotalSupply

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20Capped

type ERC20Capped struct {
	ERC20CappedCaller     // Read-only binding to the contract
	ERC20CappedTransactor // Write-only binding to the contract
	ERC20CappedFilterer   // Log filterer for contract events
}

ERC20Capped is an auto generated Go binding around an Ethereum contract.

func DeployERC20Capped

func DeployERC20Capped(auth *bind.TransactOpts, backend bind.ContractBackend, cap *big.Int) (common.Address, *types.Transaction, *ERC20Capped, error)

DeployERC20Capped deploys a new Ethereum contract, binding an instance of ERC20Capped to it.

func NewERC20Capped

func NewERC20Capped(address common.Address, backend bind.ContractBackend) (*ERC20Capped, error)

NewERC20Capped creates a new instance of ERC20Capped, bound to a specific deployed contract.

type ERC20CappedApproval

type ERC20CappedApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20CappedApproval represents a Approval event raised by the ERC20Capped contract.

type ERC20CappedApprovalIterator

type ERC20CappedApprovalIterator struct {
	Event *ERC20CappedApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20CappedApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Capped contract.

func (*ERC20CappedApprovalIterator) Close

func (it *ERC20CappedApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20CappedApprovalIterator) Error

func (it *ERC20CappedApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20CappedApprovalIterator) Next

func (it *ERC20CappedApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20CappedCaller

type ERC20CappedCaller struct {
	// contains filtered or unexported fields
}

ERC20CappedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20CappedCaller

func NewERC20CappedCaller(address common.Address, caller bind.ContractCaller) (*ERC20CappedCaller, error)

NewERC20CappedCaller creates a new read-only instance of ERC20Capped, bound to a specific deployed contract.

func (*ERC20CappedCaller) Allowance

func (_ERC20Capped *ERC20CappedCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20CappedCaller) BalanceOf

func (_ERC20Capped *ERC20CappedCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC20CappedCaller) Cap

func (_ERC20Capped *ERC20CappedCaller) Cap(opts *bind.CallOpts) (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*ERC20CappedCaller) IsMinter

func (_ERC20Capped *ERC20CappedCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ERC20CappedCaller) TotalSupply

func (_ERC20Capped *ERC20CappedCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20CappedFilterer

type ERC20CappedFilterer struct {
	// contains filtered or unexported fields
}

ERC20CappedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20CappedFilterer

func NewERC20CappedFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20CappedFilterer, error)

NewERC20CappedFilterer creates a new log filterer instance of ERC20Capped, bound to a specific deployed contract.

func (*ERC20CappedFilterer) FilterApproval

func (_ERC20Capped *ERC20CappedFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20CappedApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20CappedFilterer) FilterMinterAdded

func (_ERC20Capped *ERC20CappedFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ERC20CappedMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20CappedFilterer) FilterMinterRemoved

func (_ERC20Capped *ERC20CappedFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC20CappedMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20CappedFilterer) FilterTransfer

func (_ERC20Capped *ERC20CappedFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20CappedTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20CappedFilterer) ParseApproval

func (_ERC20Capped *ERC20CappedFilterer) ParseApproval(log types.Log) (*ERC20CappedApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20CappedFilterer) ParseMinterAdded

func (_ERC20Capped *ERC20CappedFilterer) ParseMinterAdded(log types.Log) (*ERC20CappedMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20CappedFilterer) ParseMinterRemoved

func (_ERC20Capped *ERC20CappedFilterer) ParseMinterRemoved(log types.Log) (*ERC20CappedMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20CappedFilterer) ParseTransfer

func (_ERC20Capped *ERC20CappedFilterer) ParseTransfer(log types.Log) (*ERC20CappedTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20CappedFilterer) WatchApproval

func (_ERC20Capped *ERC20CappedFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20CappedApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20CappedFilterer) WatchMinterAdded

func (_ERC20Capped *ERC20CappedFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ERC20CappedMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20CappedFilterer) WatchMinterRemoved

func (_ERC20Capped *ERC20CappedFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ERC20CappedMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20CappedFilterer) WatchTransfer

func (_ERC20Capped *ERC20CappedFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20CappedTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20CappedMinterAdded

type ERC20CappedMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20CappedMinterAdded represents a MinterAdded event raised by the ERC20Capped contract.

type ERC20CappedMinterAddedIterator

type ERC20CappedMinterAddedIterator struct {
	Event *ERC20CappedMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20CappedMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ERC20Capped contract.

func (*ERC20CappedMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20CappedMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20CappedMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20CappedMinterRemoved

type ERC20CappedMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20CappedMinterRemoved represents a MinterRemoved event raised by the ERC20Capped contract.

type ERC20CappedMinterRemovedIterator

type ERC20CappedMinterRemovedIterator struct {
	Event *ERC20CappedMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20CappedMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ERC20Capped contract.

func (*ERC20CappedMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20CappedMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20CappedMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20CappedTransactor

type ERC20CappedTransactor struct {
	// contains filtered or unexported fields
}

ERC20CappedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20CappedTransactor

func NewERC20CappedTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20CappedTransactor, error)

NewERC20CappedTransactor creates a new write-only instance of ERC20Capped, bound to a specific deployed contract.

func (*ERC20CappedTransactor) AddMinter

func (_ERC20Capped *ERC20CappedTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ERC20CappedTransactor) Approve

func (_ERC20Capped *ERC20CappedTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ERC20CappedTransactor) DecreaseAllowance

func (_ERC20Capped *ERC20CappedTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20CappedTransactor) IncreaseAllowance

func (_ERC20Capped *ERC20CappedTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20CappedTransactor) Mint

func (_ERC20Capped *ERC20CappedTransactor) Mint(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 value) returns(bool)

func (*ERC20CappedTransactor) RenounceMinter

func (_ERC20Capped *ERC20CappedTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20CappedTransactor) Transfer

func (_ERC20Capped *ERC20CappedTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ERC20CappedTransactor) TransferFrom

func (_ERC20Capped *ERC20CappedTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type ERC20CappedTransfer

type ERC20CappedTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20CappedTransfer represents a Transfer event raised by the ERC20Capped contract.

type ERC20CappedTransferIterator

type ERC20CappedTransferIterator struct {
	Event *ERC20CappedTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20CappedTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Capped contract.

func (*ERC20CappedTransferIterator) Close

func (it *ERC20CappedTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20CappedTransferIterator) Error

func (it *ERC20CappedTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20CappedTransferIterator) Next

func (it *ERC20CappedTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Detailed

type ERC20Detailed struct {
	ERC20DetailedCaller     // Read-only binding to the contract
	ERC20DetailedTransactor // Write-only binding to the contract
	ERC20DetailedFilterer   // Log filterer for contract events
}

ERC20Detailed is an auto generated Go binding around an Ethereum contract.

func NewERC20Detailed

func NewERC20Detailed(address common.Address, backend bind.ContractBackend) (*ERC20Detailed, error)

NewERC20Detailed creates a new instance of ERC20Detailed, bound to a specific deployed contract.

type ERC20DetailedApproval

type ERC20DetailedApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20DetailedApproval represents a Approval event raised by the ERC20Detailed contract.

type ERC20DetailedApprovalIterator

type ERC20DetailedApprovalIterator struct {
	Event *ERC20DetailedApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20DetailedApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Detailed contract.

func (*ERC20DetailedApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20DetailedApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20DetailedApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20DetailedCaller

type ERC20DetailedCaller struct {
	// contains filtered or unexported fields
}

ERC20DetailedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20DetailedCaller

func NewERC20DetailedCaller(address common.Address, caller bind.ContractCaller) (*ERC20DetailedCaller, error)

NewERC20DetailedCaller creates a new read-only instance of ERC20Detailed, bound to a specific deployed contract.

func (*ERC20DetailedCaller) Allowance

func (_ERC20Detailed *ERC20DetailedCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20DetailedCaller) BalanceOf

func (_ERC20Detailed *ERC20DetailedCaller) BalanceOf(opts *bind.CallOpts, who common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address who) view returns(uint256)

func (*ERC20DetailedCaller) Decimals

func (_ERC20Detailed *ERC20DetailedCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20DetailedCaller) Name

func (_ERC20Detailed *ERC20DetailedCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20DetailedCaller) Symbol

func (_ERC20Detailed *ERC20DetailedCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20DetailedCaller) TotalSupply

func (_ERC20Detailed *ERC20DetailedCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20DetailedFilterer

type ERC20DetailedFilterer struct {
	// contains filtered or unexported fields
}

ERC20DetailedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20DetailedFilterer

func NewERC20DetailedFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20DetailedFilterer, error)

NewERC20DetailedFilterer creates a new log filterer instance of ERC20Detailed, bound to a specific deployed contract.

func (*ERC20DetailedFilterer) FilterApproval

func (_ERC20Detailed *ERC20DetailedFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20DetailedApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20DetailedFilterer) FilterTransfer

func (_ERC20Detailed *ERC20DetailedFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20DetailedTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20DetailedFilterer) ParseApproval

func (_ERC20Detailed *ERC20DetailedFilterer) ParseApproval(log types.Log) (*ERC20DetailedApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20DetailedFilterer) ParseTransfer

func (_ERC20Detailed *ERC20DetailedFilterer) ParseTransfer(log types.Log) (*ERC20DetailedTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20DetailedFilterer) WatchApproval

func (_ERC20Detailed *ERC20DetailedFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20DetailedApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20DetailedFilterer) WatchTransfer

func (_ERC20Detailed *ERC20DetailedFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20DetailedTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20DetailedTransactor

type ERC20DetailedTransactor struct {
	// contains filtered or unexported fields
}

ERC20DetailedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20DetailedTransactor

func NewERC20DetailedTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20DetailedTransactor, error)

NewERC20DetailedTransactor creates a new write-only instance of ERC20Detailed, bound to a specific deployed contract.

func (*ERC20DetailedTransactor) Approve

func (_ERC20Detailed *ERC20DetailedTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ERC20DetailedTransactor) Transfer

func (_ERC20Detailed *ERC20DetailedTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ERC20DetailedTransactor) TransferFrom

func (_ERC20Detailed *ERC20DetailedTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type ERC20DetailedTransfer

type ERC20DetailedTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20DetailedTransfer represents a Transfer event raised by the ERC20Detailed contract.

type ERC20DetailedTransferIterator

type ERC20DetailedTransferIterator struct {
	Event *ERC20DetailedTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20DetailedTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Detailed contract.

func (*ERC20DetailedTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20DetailedTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20DetailedTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Filterer

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20Filterer

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) FilterTransfer

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) ParseApproval

func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) ParseTransfer

func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) WatchApproval

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) WatchTransfer

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20Mintable

type ERC20Mintable struct {
	ERC20MintableCaller     // Read-only binding to the contract
	ERC20MintableTransactor // Write-only binding to the contract
	ERC20MintableFilterer   // Log filterer for contract events
}

ERC20Mintable is an auto generated Go binding around an Ethereum contract.

func DeployERC20Mintable

func DeployERC20Mintable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Mintable, error)

DeployERC20Mintable deploys a new Ethereum contract, binding an instance of ERC20Mintable to it.

func NewERC20Mintable

func NewERC20Mintable(address common.Address, backend bind.ContractBackend) (*ERC20Mintable, error)

NewERC20Mintable creates a new instance of ERC20Mintable, bound to a specific deployed contract.

type ERC20MintableApproval

type ERC20MintableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableApproval represents a Approval event raised by the ERC20Mintable contract.

type ERC20MintableApprovalIterator

type ERC20MintableApprovalIterator struct {
	Event *ERC20MintableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Mintable contract.

func (*ERC20MintableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableCaller

type ERC20MintableCaller struct {
	// contains filtered or unexported fields
}

ERC20MintableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20MintableCaller

func NewERC20MintableCaller(address common.Address, caller bind.ContractCaller) (*ERC20MintableCaller, error)

NewERC20MintableCaller creates a new read-only instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableCaller) Allowance

func (_ERC20Mintable *ERC20MintableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20MintableCaller) BalanceOf

func (_ERC20Mintable *ERC20MintableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC20MintableCaller) IsMinter

func (_ERC20Mintable *ERC20MintableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ERC20MintableCaller) TotalSupply

func (_ERC20Mintable *ERC20MintableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20MintableFilterer

type ERC20MintableFilterer struct {
	// contains filtered or unexported fields
}

ERC20MintableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20MintableFilterer

func NewERC20MintableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20MintableFilterer, error)

NewERC20MintableFilterer creates a new log filterer instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableFilterer) FilterApproval

func (_ERC20Mintable *ERC20MintableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20MintableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20MintableFilterer) FilterMinterAdded

func (_ERC20Mintable *ERC20MintableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ERC20MintableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20MintableFilterer) FilterMinterRemoved

func (_ERC20Mintable *ERC20MintableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC20MintableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20MintableFilterer) FilterTransfer

func (_ERC20Mintable *ERC20MintableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20MintableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20MintableFilterer) ParseApproval

func (_ERC20Mintable *ERC20MintableFilterer) ParseApproval(log types.Log) (*ERC20MintableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20MintableFilterer) ParseMinterAdded

func (_ERC20Mintable *ERC20MintableFilterer) ParseMinterAdded(log types.Log) (*ERC20MintableMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20MintableFilterer) ParseMinterRemoved

func (_ERC20Mintable *ERC20MintableFilterer) ParseMinterRemoved(log types.Log) (*ERC20MintableMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20MintableFilterer) ParseTransfer

func (_ERC20Mintable *ERC20MintableFilterer) ParseTransfer(log types.Log) (*ERC20MintableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20MintableFilterer) WatchApproval

func (_ERC20Mintable *ERC20MintableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20MintableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20MintableFilterer) WatchMinterAdded

func (_ERC20Mintable *ERC20MintableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ERC20MintableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20MintableFilterer) WatchMinterRemoved

func (_ERC20Mintable *ERC20MintableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ERC20MintableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20MintableFilterer) WatchTransfer

func (_ERC20Mintable *ERC20MintableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20MintableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20MintableMinterAdded

type ERC20MintableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableMinterAdded represents a MinterAdded event raised by the ERC20Mintable contract.

type ERC20MintableMinterAddedIterator

type ERC20MintableMinterAddedIterator struct {
	Event *ERC20MintableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ERC20Mintable contract.

func (*ERC20MintableMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableMinterRemoved

type ERC20MintableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableMinterRemoved represents a MinterRemoved event raised by the ERC20Mintable contract.

type ERC20MintableMinterRemovedIterator

type ERC20MintableMinterRemovedIterator struct {
	Event *ERC20MintableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ERC20Mintable contract.

func (*ERC20MintableMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableTransactor

type ERC20MintableTransactor struct {
	// contains filtered or unexported fields
}

ERC20MintableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20MintableTransactor

func NewERC20MintableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20MintableTransactor, error)

NewERC20MintableTransactor creates a new write-only instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableTransactor) AddMinter

func (_ERC20Mintable *ERC20MintableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ERC20MintableTransactor) Approve

func (_ERC20Mintable *ERC20MintableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ERC20MintableTransactor) DecreaseAllowance

func (_ERC20Mintable *ERC20MintableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20MintableTransactor) IncreaseAllowance

func (_ERC20Mintable *ERC20MintableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20MintableTransactor) Mint

func (_ERC20Mintable *ERC20MintableTransactor) Mint(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 value) returns(bool)

func (*ERC20MintableTransactor) RenounceMinter

func (_ERC20Mintable *ERC20MintableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableTransactor) Transfer

func (_ERC20Mintable *ERC20MintableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ERC20MintableTransactor) TransferFrom

func (_ERC20Mintable *ERC20MintableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type ERC20MintableTransfer

type ERC20MintableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20MintableTransfer represents a Transfer event raised by the ERC20Mintable contract.

type ERC20MintableTransferIterator

type ERC20MintableTransferIterator struct {
	Event *ERC20MintableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Mintable contract.

func (*ERC20MintableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Pausable

type ERC20Pausable struct {
	ERC20PausableCaller     // Read-only binding to the contract
	ERC20PausableTransactor // Write-only binding to the contract
	ERC20PausableFilterer   // Log filterer for contract events
}

ERC20Pausable is an auto generated Go binding around an Ethereum contract.

func DeployERC20Pausable

func DeployERC20Pausable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Pausable, error)

DeployERC20Pausable deploys a new Ethereum contract, binding an instance of ERC20Pausable to it.

func NewERC20Pausable

func NewERC20Pausable(address common.Address, backend bind.ContractBackend) (*ERC20Pausable, error)

NewERC20Pausable creates a new instance of ERC20Pausable, bound to a specific deployed contract.

type ERC20PausableApproval

type ERC20PausableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PausableApproval represents a Approval event raised by the ERC20Pausable contract.

type ERC20PausableApprovalIterator

type ERC20PausableApprovalIterator struct {
	Event *ERC20PausableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PausableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Pausable contract.

func (*ERC20PausableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PausableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PausableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PausableCaller

type ERC20PausableCaller struct {
	// contains filtered or unexported fields
}

ERC20PausableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20PausableCaller

func NewERC20PausableCaller(address common.Address, caller bind.ContractCaller) (*ERC20PausableCaller, error)

NewERC20PausableCaller creates a new read-only instance of ERC20Pausable, bound to a specific deployed contract.

func (*ERC20PausableCaller) Allowance

func (_ERC20Pausable *ERC20PausableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PausableCaller) BalanceOf

func (_ERC20Pausable *ERC20PausableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC20PausableCaller) IsPauser

func (_ERC20Pausable *ERC20PausableCaller) IsPauser(opts *bind.CallOpts, account common.Address) (bool, error)

IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.

Solidity: function isPauser(address account) view returns(bool)

func (*ERC20PausableCaller) Paused

func (_ERC20Pausable *ERC20PausableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ERC20PausableCaller) TotalSupply

func (_ERC20Pausable *ERC20PausableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20PausableFilterer

type ERC20PausableFilterer struct {
	// contains filtered or unexported fields
}

ERC20PausableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20PausableFilterer

func NewERC20PausableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20PausableFilterer, error)

NewERC20PausableFilterer creates a new log filterer instance of ERC20Pausable, bound to a specific deployed contract.

func (*ERC20PausableFilterer) FilterApproval

func (_ERC20Pausable *ERC20PausableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20PausableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PausableFilterer) FilterPaused

func (_ERC20Pausable *ERC20PausableFilterer) FilterPaused(opts *bind.FilterOpts) (*ERC20PausablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ERC20PausableFilterer) FilterPauserAdded

func (_ERC20Pausable *ERC20PausableFilterer) FilterPauserAdded(opts *bind.FilterOpts, account []common.Address) (*ERC20PausablePauserAddedIterator, error)

FilterPauserAdded is a free log retrieval operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*ERC20PausableFilterer) FilterPauserRemoved

func (_ERC20Pausable *ERC20PausableFilterer) FilterPauserRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC20PausablePauserRemovedIterator, error)

FilterPauserRemoved is a free log retrieval operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*ERC20PausableFilterer) FilterTransfer

func (_ERC20Pausable *ERC20PausableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20PausableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PausableFilterer) FilterUnpaused

func (_ERC20Pausable *ERC20PausableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*ERC20PausableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ERC20PausableFilterer) ParseApproval

func (_ERC20Pausable *ERC20PausableFilterer) ParseApproval(log types.Log) (*ERC20PausableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PausableFilterer) ParsePaused

func (_ERC20Pausable *ERC20PausableFilterer) ParsePaused(log types.Log) (*ERC20PausablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ERC20PausableFilterer) ParsePauserAdded

func (_ERC20Pausable *ERC20PausableFilterer) ParsePauserAdded(log types.Log) (*ERC20PausablePauserAdded, error)

ParsePauserAdded is a log parse operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*ERC20PausableFilterer) ParsePauserRemoved

func (_ERC20Pausable *ERC20PausableFilterer) ParsePauserRemoved(log types.Log) (*ERC20PausablePauserRemoved, error)

ParsePauserRemoved is a log parse operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*ERC20PausableFilterer) ParseTransfer

func (_ERC20Pausable *ERC20PausableFilterer) ParseTransfer(log types.Log) (*ERC20PausableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PausableFilterer) ParseUnpaused

func (_ERC20Pausable *ERC20PausableFilterer) ParseUnpaused(log types.Log) (*ERC20PausableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ERC20PausableFilterer) WatchApproval

func (_ERC20Pausable *ERC20PausableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20PausableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PausableFilterer) WatchPaused

func (_ERC20Pausable *ERC20PausableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ERC20PausablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ERC20PausableFilterer) WatchPauserAdded

func (_ERC20Pausable *ERC20PausableFilterer) WatchPauserAdded(opts *bind.WatchOpts, sink chan<- *ERC20PausablePauserAdded, account []common.Address) (event.Subscription, error)

WatchPauserAdded is a free log subscription operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*ERC20PausableFilterer) WatchPauserRemoved

func (_ERC20Pausable *ERC20PausableFilterer) WatchPauserRemoved(opts *bind.WatchOpts, sink chan<- *ERC20PausablePauserRemoved, account []common.Address) (event.Subscription, error)

WatchPauserRemoved is a free log subscription operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*ERC20PausableFilterer) WatchTransfer

func (_ERC20Pausable *ERC20PausableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20PausableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PausableFilterer) WatchUnpaused

func (_ERC20Pausable *ERC20PausableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ERC20PausableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type ERC20PausablePaused

type ERC20PausablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PausablePaused represents a Paused event raised by the ERC20Pausable contract.

type ERC20PausablePausedIterator

type ERC20PausablePausedIterator struct {
	Event *ERC20PausablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PausablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ERC20Pausable contract.

func (*ERC20PausablePausedIterator) Close

func (it *ERC20PausablePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PausablePausedIterator) Error

func (it *ERC20PausablePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PausablePausedIterator) Next

func (it *ERC20PausablePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PausablePauserAdded

type ERC20PausablePauserAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PausablePauserAdded represents a PauserAdded event raised by the ERC20Pausable contract.

type ERC20PausablePauserAddedIterator

type ERC20PausablePauserAddedIterator struct {
	Event *ERC20PausablePauserAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PausablePauserAddedIterator is returned from FilterPauserAdded and is used to iterate over the raw logs and unpacked data for PauserAdded events raised by the ERC20Pausable contract.

func (*ERC20PausablePauserAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PausablePauserAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PausablePauserAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PausablePauserRemoved

type ERC20PausablePauserRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PausablePauserRemoved represents a PauserRemoved event raised by the ERC20Pausable contract.

type ERC20PausablePauserRemovedIterator

type ERC20PausablePauserRemovedIterator struct {
	Event *ERC20PausablePauserRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PausablePauserRemovedIterator is returned from FilterPauserRemoved and is used to iterate over the raw logs and unpacked data for PauserRemoved events raised by the ERC20Pausable contract.

func (*ERC20PausablePauserRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PausablePauserRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PausablePauserRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PausableTransactor

type ERC20PausableTransactor struct {
	// contains filtered or unexported fields
}

ERC20PausableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20PausableTransactor

func NewERC20PausableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20PausableTransactor, error)

NewERC20PausableTransactor creates a new write-only instance of ERC20Pausable, bound to a specific deployed contract.

func (*ERC20PausableTransactor) AddPauser

func (_ERC20Pausable *ERC20PausableTransactor) AddPauser(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.

Solidity: function addPauser(address account) returns()

func (*ERC20PausableTransactor) Approve

func (_ERC20Pausable *ERC20PausableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ERC20PausableTransactor) DecreaseAllowance

func (_ERC20Pausable *ERC20PausableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool success)

func (*ERC20PausableTransactor) IncreaseAllowance

func (_ERC20Pausable *ERC20PausableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool success)

func (*ERC20PausableTransactor) Pause

func (_ERC20Pausable *ERC20PausableTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ERC20PausableTransactor) RenouncePauser

func (_ERC20Pausable *ERC20PausableTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

func (*ERC20PausableTransactor) Transfer

func (_ERC20Pausable *ERC20PausableTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ERC20PausableTransactor) TransferFrom

func (_ERC20Pausable *ERC20PausableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ERC20PausableTransactor) Unpause

func (_ERC20Pausable *ERC20PausableTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type ERC20PausableTransfer

type ERC20PausableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20PausableTransfer represents a Transfer event raised by the ERC20Pausable contract.

type ERC20PausableTransferIterator

type ERC20PausableTransferIterator struct {
	Event *ERC20PausableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PausableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Pausable contract.

func (*ERC20PausableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PausableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PausableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PausableUnpaused

type ERC20PausableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PausableUnpaused represents a Unpaused event raised by the ERC20Pausable contract.

type ERC20PausableUnpausedIterator

type ERC20PausableUnpausedIterator struct {
	Event *ERC20PausableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PausableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ERC20Pausable contract.

func (*ERC20PausableUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PausableUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PausableUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Transactor

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20Transactor

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ERC20Transactor) DecreaseAllowance

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Transactor) IncreaseAllowance

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Transactor) Transfer

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ERC20Transactor) TransferFrom

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type ERC20Transfer

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721

type ERC721 struct {
	ERC721Caller     // Read-only binding to the contract
	ERC721Transactor // Write-only binding to the contract
	ERC721Filterer   // Log filterer for contract events
}

ERC721 is an auto generated Go binding around an Ethereum contract.

func DeployERC721

func DeployERC721(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721, error)

DeployERC721 deploys a new Ethereum contract, binding an instance of ERC721 to it.

func NewERC721

func NewERC721(address common.Address, backend bind.ContractBackend) (*ERC721, error)

NewERC721 creates a new instance of ERC721, bound to a specific deployed contract.

type ERC721Approval

type ERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721Approval represents a Approval event raised by the ERC721 contract.

type ERC721ApprovalForAll

type ERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721ApprovalForAll represents a ApprovalForAll event raised by the ERC721 contract.

type ERC721ApprovalForAllIterator

type ERC721ApprovalForAllIterator struct {
	Event *ERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721 contract.

func (*ERC721ApprovalForAllIterator) Close

func (it *ERC721ApprovalForAllIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ApprovalForAllIterator) Error

func (it *ERC721ApprovalForAllIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721ApprovalIterator

type ERC721ApprovalIterator struct {
	Event *ERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721 contract.

func (*ERC721ApprovalIterator) Close

func (it *ERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ApprovalIterator) Error

func (it *ERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ApprovalIterator) Next

func (it *ERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Caller

type ERC721Caller struct {
	// contains filtered or unexported fields
}

ERC721Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC721Caller

func NewERC721Caller(address common.Address, caller bind.ContractCaller) (*ERC721Caller, error)

NewERC721Caller creates a new read-only instance of ERC721, bound to a specific deployed contract.

func (*ERC721Caller) BalanceOf

func (_ERC721 *ERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC721Caller) GetApproved

func (_ERC721 *ERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ERC721Caller) IsApprovedForAll

func (_ERC721 *ERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ERC721Caller) OwnerOf

func (_ERC721 *ERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ERC721Caller) SupportsInterface

func (_ERC721 *ERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC721Enumerable

type ERC721Enumerable struct {
	ERC721EnumerableCaller     // Read-only binding to the contract
	ERC721EnumerableTransactor // Write-only binding to the contract
	ERC721EnumerableFilterer   // Log filterer for contract events
}

ERC721Enumerable is an auto generated Go binding around an Ethereum contract.

func DeployERC721Enumerable

func DeployERC721Enumerable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721Enumerable, error)

DeployERC721Enumerable deploys a new Ethereum contract, binding an instance of ERC721Enumerable to it.

func NewERC721Enumerable

func NewERC721Enumerable(address common.Address, backend bind.ContractBackend) (*ERC721Enumerable, error)

NewERC721Enumerable creates a new instance of ERC721Enumerable, bound to a specific deployed contract.

type ERC721EnumerableApproval

type ERC721EnumerableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721EnumerableApproval represents a Approval event raised by the ERC721Enumerable contract.

type ERC721EnumerableApprovalForAll

type ERC721EnumerableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721EnumerableApprovalForAll represents a ApprovalForAll event raised by the ERC721Enumerable contract.

type ERC721EnumerableApprovalForAllIterator

type ERC721EnumerableApprovalForAllIterator struct {
	Event *ERC721EnumerableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721EnumerableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721Enumerable contract.

func (*ERC721EnumerableApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721EnumerableApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721EnumerableApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721EnumerableApprovalIterator

type ERC721EnumerableApprovalIterator struct {
	Event *ERC721EnumerableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721EnumerableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721Enumerable contract.

func (*ERC721EnumerableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721EnumerableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721EnumerableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721EnumerableCaller

type ERC721EnumerableCaller struct {
	// contains filtered or unexported fields
}

ERC721EnumerableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC721EnumerableCaller

func NewERC721EnumerableCaller(address common.Address, caller bind.ContractCaller) (*ERC721EnumerableCaller, error)

NewERC721EnumerableCaller creates a new read-only instance of ERC721Enumerable, bound to a specific deployed contract.

func (*ERC721EnumerableCaller) BalanceOf

func (_ERC721Enumerable *ERC721EnumerableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC721EnumerableCaller) GetApproved

func (_ERC721Enumerable *ERC721EnumerableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ERC721EnumerableCaller) IsApprovedForAll

func (_ERC721Enumerable *ERC721EnumerableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ERC721EnumerableCaller) OwnerOf

func (_ERC721Enumerable *ERC721EnumerableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ERC721EnumerableCaller) SupportsInterface

func (_ERC721Enumerable *ERC721EnumerableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ERC721EnumerableCaller) TokenByIndex

func (_ERC721Enumerable *ERC721EnumerableCaller) TokenByIndex(opts *bind.CallOpts, index *big.Int) (*big.Int, error)

TokenByIndex is a free data retrieval call binding the contract method 0x4f6ccce7.

Solidity: function tokenByIndex(uint256 index) view returns(uint256)

func (*ERC721EnumerableCaller) TokenOfOwnerByIndex

func (_ERC721Enumerable *ERC721EnumerableCaller) TokenOfOwnerByIndex(opts *bind.CallOpts, owner common.Address, index *big.Int) (*big.Int, error)

TokenOfOwnerByIndex is a free data retrieval call binding the contract method 0x2f745c59.

Solidity: function tokenOfOwnerByIndex(address owner, uint256 index) view returns(uint256)

func (*ERC721EnumerableCaller) TotalSupply

func (_ERC721Enumerable *ERC721EnumerableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC721EnumerableFilterer

type ERC721EnumerableFilterer struct {
	// contains filtered or unexported fields
}

ERC721EnumerableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC721EnumerableFilterer

func NewERC721EnumerableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721EnumerableFilterer, error)

NewERC721EnumerableFilterer creates a new log filterer instance of ERC721Enumerable, bound to a specific deployed contract.

func (*ERC721EnumerableFilterer) FilterApproval

func (_ERC721Enumerable *ERC721EnumerableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721EnumerableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721EnumerableFilterer) FilterApprovalForAll

func (_ERC721Enumerable *ERC721EnumerableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721EnumerableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721EnumerableFilterer) FilterTransfer

func (_ERC721Enumerable *ERC721EnumerableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721EnumerableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ERC721EnumerableFilterer) ParseApproval

func (_ERC721Enumerable *ERC721EnumerableFilterer) ParseApproval(log types.Log) (*ERC721EnumerableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721EnumerableFilterer) ParseApprovalForAll

func (_ERC721Enumerable *ERC721EnumerableFilterer) ParseApprovalForAll(log types.Log) (*ERC721EnumerableApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721EnumerableFilterer) ParseTransfer

func (_ERC721Enumerable *ERC721EnumerableFilterer) ParseTransfer(log types.Log) (*ERC721EnumerableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ERC721EnumerableFilterer) WatchApproval

func (_ERC721Enumerable *ERC721EnumerableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721EnumerableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721EnumerableFilterer) WatchApprovalForAll

func (_ERC721Enumerable *ERC721EnumerableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721EnumerableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721EnumerableFilterer) WatchTransfer

func (_ERC721Enumerable *ERC721EnumerableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721EnumerableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type ERC721EnumerableTransactor

type ERC721EnumerableTransactor struct {
	// contains filtered or unexported fields
}

ERC721EnumerableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC721EnumerableTransactor

func NewERC721EnumerableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721EnumerableTransactor, error)

NewERC721EnumerableTransactor creates a new write-only instance of ERC721Enumerable, bound to a specific deployed contract.

func (*ERC721EnumerableTransactor) Approve

func (_ERC721Enumerable *ERC721EnumerableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ERC721EnumerableTransactor) SafeTransferFrom

func (_ERC721Enumerable *ERC721EnumerableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ERC721EnumerableTransactor) SafeTransferFrom0

func (_ERC721Enumerable *ERC721EnumerableTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) payable returns()

func (*ERC721EnumerableTransactor) SetApprovalForAll

func (_ERC721Enumerable *ERC721EnumerableTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address to, bool approved) returns()

func (*ERC721EnumerableTransactor) TransferFrom

func (_ERC721Enumerable *ERC721EnumerableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

type ERC721EnumerableTransfer

type ERC721EnumerableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721EnumerableTransfer represents a Transfer event raised by the ERC721Enumerable contract.

type ERC721EnumerableTransferIterator

type ERC721EnumerableTransferIterator struct {
	Event *ERC721EnumerableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721EnumerableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721Enumerable contract.

func (*ERC721EnumerableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721EnumerableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721EnumerableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Filterer

type ERC721Filterer struct {
	// contains filtered or unexported fields
}

ERC721Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC721Filterer

func NewERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC721Filterer, error)

NewERC721Filterer creates a new log filterer instance of ERC721, bound to a specific deployed contract.

func (*ERC721Filterer) FilterApproval

func (_ERC721 *ERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721Filterer) FilterApprovalForAll

func (_ERC721 *ERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721Filterer) FilterTransfer

func (_ERC721 *ERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ERC721Filterer) ParseApproval

func (_ERC721 *ERC721Filterer) ParseApproval(log types.Log) (*ERC721Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721Filterer) ParseApprovalForAll

func (_ERC721 *ERC721Filterer) ParseApprovalForAll(log types.Log) (*ERC721ApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721Filterer) ParseTransfer

func (_ERC721 *ERC721Filterer) ParseTransfer(log types.Log) (*ERC721Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ERC721Filterer) WatchApproval

func (_ERC721 *ERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721Filterer) WatchApprovalForAll

func (_ERC721 *ERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721Filterer) WatchTransfer

func (_ERC721 *ERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type ERC721Metadata

type ERC721Metadata struct {
	ERC721MetadataCaller     // Read-only binding to the contract
	ERC721MetadataTransactor // Write-only binding to the contract
	ERC721MetadataFilterer   // Log filterer for contract events
}

ERC721Metadata is an auto generated Go binding around an Ethereum contract.

func DeployERC721Metadata

func DeployERC721Metadata(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string) (common.Address, *types.Transaction, *ERC721Metadata, error)

DeployERC721Metadata deploys a new Ethereum contract, binding an instance of ERC721Metadata to it.

func NewERC721Metadata

func NewERC721Metadata(address common.Address, backend bind.ContractBackend) (*ERC721Metadata, error)

NewERC721Metadata creates a new instance of ERC721Metadata, bound to a specific deployed contract.

type ERC721MetadataApproval

type ERC721MetadataApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MetadataApproval represents a Approval event raised by the ERC721Metadata contract.

type ERC721MetadataApprovalForAll

type ERC721MetadataApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MetadataApprovalForAll represents a ApprovalForAll event raised by the ERC721Metadata contract.

type ERC721MetadataApprovalForAllIterator

type ERC721MetadataApprovalForAllIterator struct {
	Event *ERC721MetadataApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721Metadata contract.

func (*ERC721MetadataApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataApprovalIterator

type ERC721MetadataApprovalIterator struct {
	Event *ERC721MetadataApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721Metadata contract.

func (*ERC721MetadataApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataCaller

type ERC721MetadataCaller struct {
	// contains filtered or unexported fields
}

ERC721MetadataCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC721MetadataCaller

func NewERC721MetadataCaller(address common.Address, caller bind.ContractCaller) (*ERC721MetadataCaller, error)

NewERC721MetadataCaller creates a new read-only instance of ERC721Metadata, bound to a specific deployed contract.

func (*ERC721MetadataCaller) BalanceOf

func (_ERC721Metadata *ERC721MetadataCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ERC721MetadataCaller) GetApproved

func (_ERC721Metadata *ERC721MetadataCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ERC721MetadataCaller) IsApprovedForAll

func (_ERC721Metadata *ERC721MetadataCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ERC721MetadataCaller) Name

func (_ERC721Metadata *ERC721MetadataCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC721MetadataCaller) OwnerOf

func (_ERC721Metadata *ERC721MetadataCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ERC721MetadataCaller) SupportsInterface

func (_ERC721Metadata *ERC721MetadataCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ERC721MetadataCaller) Symbol

func (_ERC721Metadata *ERC721MetadataCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC721MetadataCaller) TokenURI

func (_ERC721Metadata *ERC721MetadataCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

type ERC721MetadataFilterer

type ERC721MetadataFilterer struct {
	// contains filtered or unexported fields
}

ERC721MetadataFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC721MetadataFilterer

func NewERC721MetadataFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721MetadataFilterer, error)

NewERC721MetadataFilterer creates a new log filterer instance of ERC721Metadata, bound to a specific deployed contract.

func (*ERC721MetadataFilterer) FilterApproval

func (_ERC721Metadata *ERC721MetadataFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721MetadataApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721MetadataFilterer) FilterApprovalForAll

func (_ERC721Metadata *ERC721MetadataFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721MetadataApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721MetadataFilterer) FilterTransfer

func (_ERC721Metadata *ERC721MetadataFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721MetadataTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ERC721MetadataFilterer) ParseApproval

func (_ERC721Metadata *ERC721MetadataFilterer) ParseApproval(log types.Log) (*ERC721MetadataApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721MetadataFilterer) ParseApprovalForAll

func (_ERC721Metadata *ERC721MetadataFilterer) ParseApprovalForAll(log types.Log) (*ERC721MetadataApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721MetadataFilterer) ParseTransfer

func (_ERC721Metadata *ERC721MetadataFilterer) ParseTransfer(log types.Log) (*ERC721MetadataTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ERC721MetadataFilterer) WatchApproval

func (_ERC721Metadata *ERC721MetadataFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721MetadataApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ERC721MetadataFilterer) WatchApprovalForAll

func (_ERC721Metadata *ERC721MetadataFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721MetadataApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ERC721MetadataFilterer) WatchTransfer

func (_ERC721Metadata *ERC721MetadataFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721MetadataTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type ERC721MetadataTransactor

type ERC721MetadataTransactor struct {
	// contains filtered or unexported fields
}

ERC721MetadataTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC721MetadataTransactor

func NewERC721MetadataTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721MetadataTransactor, error)

NewERC721MetadataTransactor creates a new write-only instance of ERC721Metadata, bound to a specific deployed contract.

func (*ERC721MetadataTransactor) Approve

func (_ERC721Metadata *ERC721MetadataTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ERC721MetadataTransactor) SafeTransferFrom

func (_ERC721Metadata *ERC721MetadataTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ERC721MetadataTransactor) SafeTransferFrom0

func (_ERC721Metadata *ERC721MetadataTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) payable returns()

func (*ERC721MetadataTransactor) SetApprovalForAll

func (_ERC721Metadata *ERC721MetadataTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address to, bool approved) returns()

func (*ERC721MetadataTransactor) TransferFrom

func (_ERC721Metadata *ERC721MetadataTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

type ERC721MetadataTransfer

type ERC721MetadataTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MetadataTransfer represents a Transfer event raised by the ERC721Metadata contract.

type ERC721MetadataTransferIterator

type ERC721MetadataTransferIterator struct {
	Event *ERC721MetadataTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721Metadata contract.

func (*ERC721MetadataTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Transactor

type ERC721Transactor struct {
	// contains filtered or unexported fields
}

ERC721Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC721Transactor

func NewERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC721Transactor, error)

NewERC721Transactor creates a new write-only instance of ERC721, bound to a specific deployed contract.

func (*ERC721Transactor) Approve

func (_ERC721 *ERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ERC721Transactor) SafeTransferFrom

func (_ERC721 *ERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ERC721Transactor) SafeTransferFrom0

func (_ERC721 *ERC721Transactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) payable returns()

func (*ERC721Transactor) SetApprovalForAll

func (_ERC721 *ERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address to, bool approved) returns()

func (*ERC721Transactor) TransferFrom

func (_ERC721 *ERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

type ERC721Transfer

type ERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721Transfer represents a Transfer event raised by the ERC721 contract.

type ERC721TransferIterator

type ERC721TransferIterator struct {
	Event *ERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721 contract.

func (*ERC721TransferIterator) Close

func (it *ERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721TransferIterator) Error

func (it *ERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721TransferIterator) Next

func (it *ERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvToken

type ElvToken struct {
	ElvTokenCaller     // Read-only binding to the contract
	ElvTokenTransactor // Write-only binding to the contract
	ElvTokenFilterer   // Log filterer for contract events
}

ElvToken is an auto generated Go binding around an Ethereum contract.

func DeployElvToken

func DeployElvToken(auth *bind.TransactOpts, backend bind.ContractBackend, cap *big.Int, name string, symbol string, decimals uint8) (common.Address, *types.Transaction, *ElvToken, error)

DeployElvToken deploys a new Ethereum contract, binding an instance of ElvToken to it.

func NewElvToken

func NewElvToken(address common.Address, backend bind.ContractBackend) (*ElvToken, error)

NewElvToken creates a new instance of ElvToken, bound to a specific deployed contract.

type ElvTokenApproval

type ElvTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenApproval represents a Approval event raised by the ElvToken contract.

type ElvTokenApprovalIterator

type ElvTokenApprovalIterator struct {
	Event *ElvTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ElvToken contract.

func (*ElvTokenApprovalIterator) Close

func (it *ElvTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenApprovalIterator) Error

func (it *ElvTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenApprovalIterator) Next

func (it *ElvTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenCaller

type ElvTokenCaller struct {
	// contains filtered or unexported fields
}

ElvTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTokenCaller

func NewElvTokenCaller(address common.Address, caller bind.ContractCaller) (*ElvTokenCaller, error)

NewElvTokenCaller creates a new read-only instance of ElvToken, bound to a specific deployed contract.

func (*ElvTokenCaller) Allowance

func (_ElvToken *ElvTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ElvTokenCaller) BalanceOf

func (_ElvToken *ElvTokenCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ElvTokenCaller) Cap

func (_ElvToken *ElvTokenCaller) Cap(opts *bind.CallOpts) (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*ElvTokenCaller) Decimals

func (_ElvToken *ElvTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ElvTokenCaller) IsMinter

func (_ElvToken *ElvTokenCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ElvTokenCaller) IsPauser

func (_ElvToken *ElvTokenCaller) IsPauser(opts *bind.CallOpts, account common.Address) (bool, error)

IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.

Solidity: function isPauser(address account) view returns(bool)

func (*ElvTokenCaller) Name

func (_ElvToken *ElvTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ElvTokenCaller) Paused

func (_ElvToken *ElvTokenCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ElvTokenCaller) Symbol

func (_ElvToken *ElvTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ElvTokenCaller) TotalSupply

func (_ElvToken *ElvTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ElvTokenFilterer

type ElvTokenFilterer struct {
	// contains filtered or unexported fields
}

ElvTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTokenFilterer

func NewElvTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*ElvTokenFilterer, error)

NewElvTokenFilterer creates a new log filterer instance of ElvToken, bound to a specific deployed contract.

func (*ElvTokenFilterer) FilterApproval

func (_ElvToken *ElvTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ElvTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenFilterer) FilterMinterAdded

func (_ElvToken *ElvTokenFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ElvTokenMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTokenFilterer) FilterMinterRemoved

func (_ElvToken *ElvTokenFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ElvTokenMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTokenFilterer) FilterPaused

func (_ElvToken *ElvTokenFilterer) FilterPaused(opts *bind.FilterOpts) (*ElvTokenPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenFilterer) FilterPauserAdded

func (_ElvToken *ElvTokenFilterer) FilterPauserAdded(opts *bind.FilterOpts, account []common.Address) (*ElvTokenPauserAddedIterator, error)

FilterPauserAdded is a free log retrieval operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*ElvTokenFilterer) FilterPauserRemoved

func (_ElvToken *ElvTokenFilterer) FilterPauserRemoved(opts *bind.FilterOpts, account []common.Address) (*ElvTokenPauserRemovedIterator, error)

FilterPauserRemoved is a free log retrieval operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*ElvTokenFilterer) FilterTransfer

func (_ElvToken *ElvTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ElvTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenFilterer) FilterUnpaused

func (_ElvToken *ElvTokenFilterer) FilterUnpaused(opts *bind.FilterOpts) (*ElvTokenUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenFilterer) ParseApproval

func (_ElvToken *ElvTokenFilterer) ParseApproval(log types.Log) (*ElvTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenFilterer) ParseMinterAdded

func (_ElvToken *ElvTokenFilterer) ParseMinterAdded(log types.Log) (*ElvTokenMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTokenFilterer) ParseMinterRemoved

func (_ElvToken *ElvTokenFilterer) ParseMinterRemoved(log types.Log) (*ElvTokenMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTokenFilterer) ParsePaused

func (_ElvToken *ElvTokenFilterer) ParsePaused(log types.Log) (*ElvTokenPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenFilterer) ParsePauserAdded

func (_ElvToken *ElvTokenFilterer) ParsePauserAdded(log types.Log) (*ElvTokenPauserAdded, error)

ParsePauserAdded is a log parse operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*ElvTokenFilterer) ParsePauserRemoved

func (_ElvToken *ElvTokenFilterer) ParsePauserRemoved(log types.Log) (*ElvTokenPauserRemoved, error)

ParsePauserRemoved is a log parse operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*ElvTokenFilterer) ParseTransfer

func (_ElvToken *ElvTokenFilterer) ParseTransfer(log types.Log) (*ElvTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenFilterer) ParseUnpaused

func (_ElvToken *ElvTokenFilterer) ParseUnpaused(log types.Log) (*ElvTokenUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ElvTokenFilterer) WatchApproval

func (_ElvToken *ElvTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ElvTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ElvTokenFilterer) WatchMinterAdded

func (_ElvToken *ElvTokenFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ElvTokenMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTokenFilterer) WatchMinterRemoved

func (_ElvToken *ElvTokenFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ElvTokenMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTokenFilterer) WatchPaused

func (_ElvToken *ElvTokenFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ElvTokenPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ElvTokenFilterer) WatchPauserAdded

func (_ElvToken *ElvTokenFilterer) WatchPauserAdded(opts *bind.WatchOpts, sink chan<- *ElvTokenPauserAdded, account []common.Address) (event.Subscription, error)

WatchPauserAdded is a free log subscription operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*ElvTokenFilterer) WatchPauserRemoved

func (_ElvToken *ElvTokenFilterer) WatchPauserRemoved(opts *bind.WatchOpts, sink chan<- *ElvTokenPauserRemoved, account []common.Address) (event.Subscription, error)

WatchPauserRemoved is a free log subscription operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*ElvTokenFilterer) WatchTransfer

func (_ElvToken *ElvTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ElvTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ElvTokenFilterer) WatchUnpaused

func (_ElvToken *ElvTokenFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ElvTokenUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type ElvTokenHelper

type ElvTokenHelper struct {
	ElvTokenHelperCaller     // Read-only binding to the contract
	ElvTokenHelperTransactor // Write-only binding to the contract
	ElvTokenHelperFilterer   // Log filterer for contract events
}

ElvTokenHelper is an auto generated Go binding around an Ethereum contract.

func DeployElvTokenHelper

func DeployElvTokenHelper(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ElvTokenHelper, error)

DeployElvTokenHelper deploys a new Ethereum contract, binding an instance of ElvTokenHelper to it.

func NewElvTokenHelper

func NewElvTokenHelper(address common.Address, backend bind.ContractBackend) (*ElvTokenHelper, error)

NewElvTokenHelper creates a new instance of ElvTokenHelper, bound to a specific deployed contract.

type ElvTokenHelperCaller

type ElvTokenHelperCaller struct {
	// contains filtered or unexported fields
}

ElvTokenHelperCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTokenHelperCaller

func NewElvTokenHelperCaller(address common.Address, caller bind.ContractCaller) (*ElvTokenHelperCaller, error)

NewElvTokenHelperCaller creates a new read-only instance of ElvTokenHelper, bound to a specific deployed contract.

func (*ElvTokenHelperCaller) IsOwner

func (_ElvTokenHelper *ElvTokenHelperCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*ElvTokenHelperCaller) OverrideHoldSecs

func (_ElvTokenHelper *ElvTokenHelperCaller) OverrideHoldSecs(opts *bind.CallOpts) (*big.Int, error)

OverrideHoldSecs is a free data retrieval call binding the contract method 0x6a6cb8b3.

Solidity: function overrideHoldSecs() view returns(uint256)

func (*ElvTokenHelperCaller) Owner

func (_ElvTokenHelper *ElvTokenHelperCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ElvTokenHelperFilterer

type ElvTokenHelperFilterer struct {
	// contains filtered or unexported fields
}

ElvTokenHelperFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTokenHelperFilterer

func NewElvTokenHelperFilterer(address common.Address, filterer bind.ContractFilterer) (*ElvTokenHelperFilterer, error)

NewElvTokenHelperFilterer creates a new log filterer instance of ElvTokenHelper, bound to a specific deployed contract.

func (*ElvTokenHelperFilterer) FilterOwnershipTransferred

func (_ElvTokenHelper *ElvTokenHelperFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ElvTokenHelperOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTokenHelperFilterer) ParseOwnershipTransferred

func (_ElvTokenHelper *ElvTokenHelperFilterer) ParseOwnershipTransferred(log types.Log) (*ElvTokenHelperOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTokenHelperFilterer) WatchOwnershipTransferred

func (_ElvTokenHelper *ElvTokenHelperFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ElvTokenHelperOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type ElvTokenHelperOwnershipTransferred

type ElvTokenHelperOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ElvTokenHelperOwnershipTransferred represents a OwnershipTransferred event raised by the ElvTokenHelper contract.

type ElvTokenHelperOwnershipTransferredIterator

type ElvTokenHelperOwnershipTransferredIterator struct {
	Event *ElvTokenHelperOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenHelperOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ElvTokenHelper contract.

func (*ElvTokenHelperOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenHelperOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenHelperOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenHelperTransactor

type ElvTokenHelperTransactor struct {
	// contains filtered or unexported fields
}

ElvTokenHelperTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTokenHelperTransactor

func NewElvTokenHelperTransactor(address common.Address, transactor bind.ContractTransactor) (*ElvTokenHelperTransactor, error)

NewElvTokenHelperTransactor creates a new write-only instance of ElvTokenHelper, bound to a specific deployed contract.

func (*ElvTokenHelperTransactor) BurnSigned

func (_ElvTokenHelper *ElvTokenHelperTransactor) BurnSigned(opts *bind.TransactOpts, token common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

BurnSigned is a paid mutator transaction binding the contract method 0x7b3d203d.

Solidity: function burnSigned(address token, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTokenHelperTransactor) BurnSignedAndMint

func (_ElvTokenHelper *ElvTokenHelperTransactor) BurnSignedAndMint(opts *bind.TransactOpts, burnTokens []common.Address, burnTokenIds []*big.Int, v []uint8, r [][32]byte, s [][32]byte, to []common.Address, mintTokens []common.Address, mintTokenIds []*big.Int, mintTokenURIs []string) (*types.Transaction, error)

BurnSignedAndMint is a paid mutator transaction binding the contract method 0x10b7b3a9.

Solidity: function burnSignedAndMint(address[] burnTokens, uint256[] burnTokenIds, uint8[] v, bytes32[] r, bytes32[] s, address[] to, address[] mintTokens, uint256[] mintTokenIds, string[] mintTokenURIs) returns(bool)

func (*ElvTokenHelperTransactor) BurnSignedAndMintMany

func (_ElvTokenHelper *ElvTokenHelperTransactor) BurnSignedAndMintMany(opts *bind.TransactOpts, burnAddr common.Address, from common.Address, burnTokenId *big.Int, v uint8, r [32]byte, s [32]byte, tokAddrs []common.Address, to []common.Address, tokenIds []*big.Int, tokenURIs []string) (*types.Transaction, error)

BurnSignedAndMintMany is a paid mutator transaction binding the contract method 0xe39e2960.

Solidity: function burnSignedAndMintMany(address burnAddr, address from, uint256 burnTokenId, uint8 v, bytes32 r, bytes32 s, address[] tokAddrs, address[] to, uint256[] tokenIds, string[] tokenURIs) returns(bool)

func (*ElvTokenHelperTransactor) BurnSignedEIP191

func (_ElvTokenHelper *ElvTokenHelperTransactor) BurnSignedEIP191(opts *bind.TransactOpts, token common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

BurnSignedEIP191 is a paid mutator transaction binding the contract method 0x61433e71.

Solidity: function burnSignedEIP191(address token, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTokenHelperTransactor) BurnSignedEIP191AndMint

func (_ElvTokenHelper *ElvTokenHelperTransactor) BurnSignedEIP191AndMint(opts *bind.TransactOpts, burnTokens []common.Address, burnTokenIds []*big.Int, v []uint8, r [][32]byte, s [][32]byte, to []common.Address, mintTokens []common.Address, mintTokenIds []*big.Int, mintTokenURIs []string) (*types.Transaction, error)

BurnSignedEIP191AndMint is a paid mutator transaction binding the contract method 0x3e100c07.

Solidity: function burnSignedEIP191AndMint(address[] burnTokens, uint256[] burnTokenIds, uint8[] v, bytes32[] r, bytes32[] s, address[] to, address[] mintTokens, uint256[] mintTokenIds, string[] mintTokenURIs) returns(bool)

func (*ElvTokenHelperTransactor) MintWithTokenURIMany

func (_ElvTokenHelper *ElvTokenHelperTransactor) MintWithTokenURIMany(opts *bind.TransactOpts, tokAddrs []common.Address, to []common.Address, tokenIds []*big.Int, tokenURIs []string) (*types.Transaction, error)

MintWithTokenURIMany is a paid mutator transaction binding the contract method 0x7d58f1de.

Solidity: function mintWithTokenURIMany(address[] tokAddrs, address[] to, uint256[] tokenIds, string[] tokenURIs) returns(bool)

func (*ElvTokenHelperTransactor) RedeemOfferSigned added in v1.3.2

func (_ElvTokenHelper *ElvTokenHelperTransactor) RedeemOfferSigned(opts *bind.TransactOpts, token common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

RedeemOfferSigned is a paid mutator transaction binding the contract method 0x92c7ea3f.

Solidity: function redeemOfferSigned(address token, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTokenHelperTransactor) RedeemOfferSignedEIP191 added in v1.3.2

func (_ElvTokenHelper *ElvTokenHelperTransactor) RedeemOfferSignedEIP191(opts *bind.TransactOpts, token common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

RedeemOfferSignedEIP191 is a paid mutator transaction binding the contract method 0x200a2f82.

Solidity: function redeemOfferSignedEIP191(address token, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTokenHelperTransactor) RenounceOwnership

func (_ElvTokenHelper *ElvTokenHelperTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ElvTokenHelperTransactor) SetOverrideHoldSecs

func (_ElvTokenHelper *ElvTokenHelperTransactor) SetOverrideHoldSecs(opts *bind.TransactOpts, _overrideHoldSecs *big.Int) (*types.Transaction, error)

SetOverrideHoldSecs is a paid mutator transaction binding the contract method 0xdae98009.

Solidity: function setOverrideHoldSecs(uint256 _overrideHoldSecs) returns()

func (*ElvTokenHelperTransactor) TransferOwnership

func (_ElvTokenHelper *ElvTokenHelperTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ElvTokenMinterAdded

type ElvTokenMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenMinterAdded represents a MinterAdded event raised by the ElvToken contract.

type ElvTokenMinterAddedIterator

type ElvTokenMinterAddedIterator struct {
	Event *ElvTokenMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ElvToken contract.

func (*ElvTokenMinterAddedIterator) Close

func (it *ElvTokenMinterAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenMinterAddedIterator) Error

func (it *ElvTokenMinterAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenMinterAddedIterator) Next

func (it *ElvTokenMinterAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenMinterRemoved

type ElvTokenMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenMinterRemoved represents a MinterRemoved event raised by the ElvToken contract.

type ElvTokenMinterRemovedIterator

type ElvTokenMinterRemovedIterator struct {
	Event *ElvTokenMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ElvToken contract.

func (*ElvTokenMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenPaused

type ElvTokenPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenPaused represents a Paused event raised by the ElvToken contract.

type ElvTokenPausedIterator

type ElvTokenPausedIterator struct {
	Event *ElvTokenPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ElvToken contract.

func (*ElvTokenPausedIterator) Close

func (it *ElvTokenPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenPausedIterator) Error

func (it *ElvTokenPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenPausedIterator) Next

func (it *ElvTokenPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenPauserAdded

type ElvTokenPauserAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenPauserAdded represents a PauserAdded event raised by the ElvToken contract.

type ElvTokenPauserAddedIterator

type ElvTokenPauserAddedIterator struct {
	Event *ElvTokenPauserAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenPauserAddedIterator is returned from FilterPauserAdded and is used to iterate over the raw logs and unpacked data for PauserAdded events raised by the ElvToken contract.

func (*ElvTokenPauserAddedIterator) Close

func (it *ElvTokenPauserAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenPauserAddedIterator) Error

func (it *ElvTokenPauserAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenPauserAddedIterator) Next

func (it *ElvTokenPauserAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenPauserRemoved

type ElvTokenPauserRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenPauserRemoved represents a PauserRemoved event raised by the ElvToken contract.

type ElvTokenPauserRemovedIterator

type ElvTokenPauserRemovedIterator struct {
	Event *ElvTokenPauserRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenPauserRemovedIterator is returned from FilterPauserRemoved and is used to iterate over the raw logs and unpacked data for PauserRemoved events raised by the ElvToken contract.

func (*ElvTokenPauserRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenPauserRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenPauserRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenTransactor

type ElvTokenTransactor struct {
	// contains filtered or unexported fields
}

ElvTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTokenTransactor

func NewElvTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*ElvTokenTransactor, error)

NewElvTokenTransactor creates a new write-only instance of ElvToken, bound to a specific deployed contract.

func (*ElvTokenTransactor) AddMinter

func (_ElvToken *ElvTokenTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ElvTokenTransactor) AddPauser

func (_ElvToken *ElvTokenTransactor) AddPauser(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.

Solidity: function addPauser(address account) returns()

func (*ElvTokenTransactor) Approve

func (_ElvToken *ElvTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ElvTokenTransactor) DecreaseAllowance

func (_ElvToken *ElvTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool success)

func (*ElvTokenTransactor) IncreaseAllowance

func (_ElvToken *ElvTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool success)

func (*ElvTokenTransactor) Mint

func (_ElvToken *ElvTokenTransactor) Mint(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 value) returns(bool)

func (*ElvTokenTransactor) Pause

func (_ElvToken *ElvTokenTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ElvTokenTransactor) RenounceMinter

func (_ElvToken *ElvTokenTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ElvTokenTransactor) RenouncePauser

func (_ElvToken *ElvTokenTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

func (*ElvTokenTransactor) Transfer

func (_ElvToken *ElvTokenTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ElvTokenTransactor) TransferFrom

func (_ElvToken *ElvTokenTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ElvTokenTransactor) Unpause

func (_ElvToken *ElvTokenTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type ElvTokenTransfer

type ElvTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ElvTokenTransfer represents a Transfer event raised by the ElvToken contract.

type ElvTokenTransferIterator

type ElvTokenTransferIterator struct {
	Event *ElvTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ElvToken contract.

func (*ElvTokenTransferIterator) Close

func (it *ElvTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenTransferIterator) Error

func (it *ElvTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenTransferIterator) Next

func (it *ElvTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTokenUnpaused

type ElvTokenUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTokenUnpaused represents a Unpaused event raised by the ElvToken contract.

type ElvTokenUnpausedIterator

type ElvTokenUnpausedIterator struct {
	Event *ElvTokenUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTokenUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ElvToken contract.

func (*ElvTokenUnpausedIterator) Close

func (it *ElvTokenUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTokenUnpausedIterator) Error

func (it *ElvTokenUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTokenUnpausedIterator) Next

func (it *ElvTokenUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradable

type ElvTradable struct {
	ElvTradableCaller     // Read-only binding to the contract
	ElvTradableTransactor // Write-only binding to the contract
	ElvTradableFilterer   // Log filterer for contract events
}

ElvTradable is an auto generated Go binding around an Ethereum contract.

func DeployElvTradable

func DeployElvTradable(auth *bind.TransactOpts, backend bind.ContractBackend, _name string, _symbol string, _contractURI string, _proxyRegistryAddress common.Address, _baseTransferFee *big.Int, _cap *big.Int) (common.Address, *types.Transaction, *ElvTradable, error)

DeployElvTradable deploys a new Ethereum contract, binding an instance of ElvTradable to it.

func NewElvTradable

func NewElvTradable(address common.Address, backend bind.ContractBackend) (*ElvTradable, error)

NewElvTradable creates a new instance of ElvTradable, bound to a specific deployed contract.

type ElvTradableApproval

type ElvTradableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ElvTradableApproval represents a Approval event raised by the ElvTradable contract.

type ElvTradableApprovalForAll

type ElvTradableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ElvTradableApprovalForAll represents a ApprovalForAll event raised by the ElvTradable contract.

type ElvTradableApprovalForAllIterator

type ElvTradableApprovalForAllIterator struct {
	Event *ElvTradableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ElvTradable contract.

func (*ElvTradableApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableApprovalIterator

type ElvTradableApprovalIterator struct {
	Event *ElvTradableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ElvTradable contract.

func (*ElvTradableApprovalIterator) Close

func (it *ElvTradableApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableApprovalIterator) Error

func (it *ElvTradableApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableApprovalIterator) Next

func (it *ElvTradableApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableBaseTransferFeeSet

type ElvTradableBaseTransferFeeSet struct {
	PrevFee *big.Int
	NewFee  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableBaseTransferFeeSet represents a BaseTransferFeeSet event raised by the ElvTradable contract.

type ElvTradableBaseTransferFeeSetIterator

type ElvTradableBaseTransferFeeSetIterator struct {
	Event *ElvTradableBaseTransferFeeSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableBaseTransferFeeSetIterator is returned from FilterBaseTransferFeeSet and is used to iterate over the raw logs and unpacked data for BaseTransferFeeSet events raised by the ElvTradable contract.

func (*ElvTradableBaseTransferFeeSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableBaseTransferFeeSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableBaseTransferFeeSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableCaller

type ElvTradableCaller struct {
	// contains filtered or unexported fields
}

ElvTradableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTradableCaller

func NewElvTradableCaller(address common.Address, caller bind.ContractCaller) (*ElvTradableCaller, error)

NewElvTradableCaller creates a new read-only instance of ElvTradable, bound to a specific deployed contract.

func (*ElvTradableCaller) BalanceOf

func (_ElvTradable *ElvTradableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ElvTradableCaller) BaseTransferFee

func (_ElvTradable *ElvTradableCaller) BaseTransferFee(opts *bind.CallOpts) (*big.Int, error)

BaseTransferFee is a free data retrieval call binding the contract method 0x390113c7.

Solidity: function baseTransferFee() view returns(uint256)

func (*ElvTradableCaller) Cap

func (_ElvTradable *ElvTradableCaller) Cap(opts *bind.CallOpts) (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*ElvTradableCaller) ContractURI

func (_ElvTradable *ElvTradableCaller) ContractURI(opts *bind.CallOpts) (string, error)

ContractURI is a free data retrieval call binding the contract method 0xe8a3d485.

Solidity: function contractURI() view returns(string)

func (*ElvTradableCaller) Exists

func (_ElvTradable *ElvTradableCaller) Exists(opts *bind.CallOpts, tokenId *big.Int) (bool, error)

Exists is a free data retrieval call binding the contract method 0x4f558e79.

Solidity: function exists(uint256 tokenId) view returns(bool)

func (*ElvTradableCaller) GetApproved

func (_ElvTradable *ElvTradableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ElvTradableCaller) GetOffers added in v1.3.2

func (_ElvTradable *ElvTradableCaller) GetOffers(opts *bind.CallOpts) (*big.Int, uint16, error)

GetOffers is a free data retrieval call binding the contract method 0x3ee992ee.

Solidity: function getOffers() view returns(uint256, uint16)

func (*ElvTradableCaller) GetTransferFee

func (_ElvTradable *ElvTradableCaller) GetTransferFee(opts *bind.CallOpts, _tokenId *big.Int) (*big.Int, error)

GetTransferFee is a free data retrieval call binding the contract method 0x56c1e949.

Solidity: function getTransferFee(uint256 _tokenId) view returns(uint256)

func (*ElvTradableCaller) IsApprovedForAll

func (_ElvTradable *ElvTradableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ElvTradableCaller) IsMinter

func (_ElvTradable *ElvTradableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ElvTradableCaller) IsMinterSigned

func (_ElvTradable *ElvTradableCaller) IsMinterSigned(opts *bind.CallOpts, to common.Address, tokenId *big.Int, tokenURI string, v uint8, r [32]byte, s [32]byte) (bool, error)

IsMinterSigned is a free data retrieval call binding the contract method 0x94b5fe58.

Solidity: function isMinterSigned(address to, uint256 tokenId, string tokenURI, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableCaller) IsOfferActive added in v1.3.2

func (_ElvTradable *ElvTradableCaller) IsOfferActive(opts *bind.CallOpts, offerId uint8) (bool, error)

IsOfferActive is a free data retrieval call binding the contract method 0x6b6f11e6.

Solidity: function isOfferActive(uint8 offerId) view returns(bool)

func (*ElvTradableCaller) IsOfferOwnerSigned added in v1.3.2

func (_ElvTradable *ElvTradableCaller) IsOfferOwnerSigned(opts *bind.CallOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOfferOwnerSigned is a free data retrieval call binding the contract method 0x14bc2fb9.

Solidity: function isOfferOwnerSigned(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableCaller) IsOfferOwnerSignedEIP191 added in v1.3.2

func (_ElvTradable *ElvTradableCaller) IsOfferOwnerSignedEIP191(opts *bind.CallOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOfferOwnerSignedEIP191 is a free data retrieval call binding the contract method 0xd691bfb7.

Solidity: function isOfferOwnerSignedEIP191(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableCaller) IsOfferRedeemed added in v1.3.2

func (_ElvTradable *ElvTradableCaller) IsOfferRedeemed(opts *bind.CallOpts, tokenId *big.Int, offerId uint8) (bool, error)

IsOfferRedeemed is a free data retrieval call binding the contract method 0x225e27b3.

Solidity: function isOfferRedeemed(uint256 tokenId, uint8 offerId) view returns(bool)

func (*ElvTradableCaller) IsOwner

func (_ElvTradable *ElvTradableCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*ElvTradableCaller) IsOwnerSigned

func (_ElvTradable *ElvTradableCaller) IsOwnerSigned(opts *bind.CallOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOwnerSigned is a free data retrieval call binding the contract method 0x1a8a1ee9.

Solidity: function isOwnerSigned(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableCaller) IsOwnerSignedEIP191

func (_ElvTradable *ElvTradableCaller) IsOwnerSignedEIP191(opts *bind.CallOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOwnerSignedEIP191 is a free data retrieval call binding the contract method 0xba16df6f.

Solidity: function isOwnerSignedEIP191(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableCaller) IsProxyApprovedForAll

func (_ElvTradable *ElvTradableCaller) IsProxyApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsProxyApprovedForAll is a free data retrieval call binding the contract method 0xfac4667d.

Solidity: function isProxyApprovedForAll(address owner, address operator) view returns(bool)

func (*ElvTradableCaller) Minted

func (_ElvTradable *ElvTradableCaller) Minted(opts *bind.CallOpts) (*big.Int, error)

Minted is a free data retrieval call binding the contract method 0x4f02c420.

Solidity: function minted() view returns(uint256)

func (*ElvTradableCaller) Name

func (_ElvTradable *ElvTradableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ElvTradableCaller) OrdinalOfToken

func (_ElvTradable *ElvTradableCaller) OrdinalOfToken(opts *bind.CallOpts, tokenId *big.Int) (*big.Int, error)

OrdinalOfToken is a free data retrieval call binding the contract method 0xda06a620.

Solidity: function ordinalOfToken(uint256 tokenId) view returns(uint256)

func (*ElvTradableCaller) Owner

func (_ElvTradable *ElvTradableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ElvTradableCaller) OwnerOf

func (_ElvTradable *ElvTradableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ElvTradableCaller) PROXYTYPEREGISTRY

func (_ElvTradable *ElvTradableCaller) PROXYTYPEREGISTRY(opts *bind.CallOpts) (*big.Int, error)

PROXYTYPEREGISTRY is a free data retrieval call binding the contract method 0x98e33083.

Solidity: function PROXY_TYPE_REGISTRY() view returns(int256)

func (*ElvTradableCaller) PROXYTYPETRANSFERFEE

func (_ElvTradable *ElvTradableCaller) PROXYTYPETRANSFERFEE(opts *bind.CallOpts) (*big.Int, error)

PROXYTYPETRANSFERFEE is a free data retrieval call binding the contract method 0x050dd124.

Solidity: function PROXY_TYPE_TRANSFER_FEE() view returns(int256)

func (*ElvTradableCaller) ProxyRegistryAddress

func (_ElvTradable *ElvTradableCaller) ProxyRegistryAddress(opts *bind.CallOpts) (common.Address, error)

ProxyRegistryAddress is a free data retrieval call binding the contract method 0xcd7c0326.

Solidity: function proxyRegistryAddress() view returns(address)

func (*ElvTradableCaller) SupportsInterface

func (_ElvTradable *ElvTradableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ElvTradableCaller) Symbol

func (_ElvTradable *ElvTradableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ElvTradableCaller) TokenByIndex

func (_ElvTradable *ElvTradableCaller) TokenByIndex(opts *bind.CallOpts, index *big.Int) (*big.Int, error)

TokenByIndex is a free data retrieval call binding the contract method 0x4f6ccce7.

Solidity: function tokenByIndex(uint256 index) view returns(uint256)

func (*ElvTradableCaller) TokenOfOwnerByIndex

func (_ElvTradable *ElvTradableCaller) TokenOfOwnerByIndex(opts *bind.CallOpts, owner common.Address, index *big.Int) (*big.Int, error)

TokenOfOwnerByIndex is a free data retrieval call binding the contract method 0x2f745c59.

Solidity: function tokenOfOwnerByIndex(address owner, uint256 index) view returns(uint256)

func (*ElvTradableCaller) TokenURI

func (_ElvTradable *ElvTradableCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

func (*ElvTradableCaller) TotalSupply

func (_ElvTradable *ElvTradableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ElvTradableCaller) TransferFeeProxyAddress

func (_ElvTradable *ElvTradableCaller) TransferFeeProxyAddress(opts *bind.CallOpts) (common.Address, error)

TransferFeeProxyAddress is a free data retrieval call binding the contract method 0xd1066f2d.

Solidity: function transferFeeProxyAddress() view returns(address)

type ElvTradableFilterer

type ElvTradableFilterer struct {
	// contains filtered or unexported fields
}

ElvTradableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTradableFilterer

func NewElvTradableFilterer(address common.Address, filterer bind.ContractFilterer) (*ElvTradableFilterer, error)

NewElvTradableFilterer creates a new log filterer instance of ElvTradable, bound to a specific deployed contract.

func (*ElvTradableFilterer) FilterApproval

func (_ElvTradable *ElvTradableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ElvTradableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ElvTradableFilterer) FilterApprovalForAll

func (_ElvTradable *ElvTradableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ElvTradableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ElvTradableFilterer) FilterBaseTransferFeeSet

func (_ElvTradable *ElvTradableFilterer) FilterBaseTransferFeeSet(opts *bind.FilterOpts) (*ElvTradableBaseTransferFeeSetIterator, error)

FilterBaseTransferFeeSet is a free log retrieval operation binding the contract event 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881.

Solidity: event BaseTransferFeeSet(uint256 prevFee, uint256 newFee)

func (*ElvTradableFilterer) FilterMinterAdded

func (_ElvTradable *ElvTradableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ElvTradableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTradableFilterer) FilterMinterRemoved

func (_ElvTradable *ElvTradableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ElvTradableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTradableFilterer) FilterOwnershipTransferred

func (_ElvTradable *ElvTradableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ElvTradableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTradableFilterer) FilterRedeem added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) FilterRedeem(opts *bind.FilterOpts) (*ElvTradableRedeemIterator, error)

FilterRedeem is a free log retrieval operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*ElvTradableFilterer) FilterRedeemableAdded added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) FilterRedeemableAdded(opts *bind.FilterOpts) (*ElvTradableRedeemableAddedIterator, error)

FilterRedeemableAdded is a free log retrieval operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*ElvTradableFilterer) FilterRedeemableRemoved added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) FilterRedeemableRemoved(opts *bind.FilterOpts) (*ElvTradableRedeemableRemovedIterator, error)

FilterRedeemableRemoved is a free log retrieval operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*ElvTradableFilterer) FilterSetProxyAddress

func (_ElvTradable *ElvTradableFilterer) FilterSetProxyAddress(opts *bind.FilterOpts, prevAddr []common.Address, newAddr []common.Address) (*ElvTradableSetProxyAddressIterator, error)

FilterSetProxyAddress is a free log retrieval operation binding the contract event 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c.

Solidity: event SetProxyAddress(int256 proxyType, address indexed prevAddr, address indexed newAddr)

func (*ElvTradableFilterer) FilterSetTokenURI

func (_ElvTradable *ElvTradableFilterer) FilterSetTokenURI(opts *bind.FilterOpts, tokenId []*big.Int) (*ElvTradableSetTokenURIIterator, error)

FilterSetTokenURI is a free log retrieval operation binding the contract event 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b.

Solidity: event SetTokenURI(uint256 indexed tokenId, string prevURI, string newURI)

func (*ElvTradableFilterer) FilterTransfer

func (_ElvTradable *ElvTradableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ElvTradableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ElvTradableFilterer) ParseApproval

func (_ElvTradable *ElvTradableFilterer) ParseApproval(log types.Log) (*ElvTradableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ElvTradableFilterer) ParseApprovalForAll

func (_ElvTradable *ElvTradableFilterer) ParseApprovalForAll(log types.Log) (*ElvTradableApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ElvTradableFilterer) ParseBaseTransferFeeSet

func (_ElvTradable *ElvTradableFilterer) ParseBaseTransferFeeSet(log types.Log) (*ElvTradableBaseTransferFeeSet, error)

ParseBaseTransferFeeSet is a log parse operation binding the contract event 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881.

Solidity: event BaseTransferFeeSet(uint256 prevFee, uint256 newFee)

func (*ElvTradableFilterer) ParseMinterAdded

func (_ElvTradable *ElvTradableFilterer) ParseMinterAdded(log types.Log) (*ElvTradableMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTradableFilterer) ParseMinterRemoved

func (_ElvTradable *ElvTradableFilterer) ParseMinterRemoved(log types.Log) (*ElvTradableMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTradableFilterer) ParseOwnershipTransferred

func (_ElvTradable *ElvTradableFilterer) ParseOwnershipTransferred(log types.Log) (*ElvTradableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTradableFilterer) ParseRedeem added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) ParseRedeem(log types.Log) (*ElvTradableRedeem, error)

ParseRedeem is a log parse operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*ElvTradableFilterer) ParseRedeemableAdded added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) ParseRedeemableAdded(log types.Log) (*ElvTradableRedeemableAdded, error)

ParseRedeemableAdded is a log parse operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*ElvTradableFilterer) ParseRedeemableRemoved added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) ParseRedeemableRemoved(log types.Log) (*ElvTradableRedeemableRemoved, error)

ParseRedeemableRemoved is a log parse operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*ElvTradableFilterer) ParseSetProxyAddress

func (_ElvTradable *ElvTradableFilterer) ParseSetProxyAddress(log types.Log) (*ElvTradableSetProxyAddress, error)

ParseSetProxyAddress is a log parse operation binding the contract event 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c.

Solidity: event SetProxyAddress(int256 proxyType, address indexed prevAddr, address indexed newAddr)

func (*ElvTradableFilterer) ParseSetTokenURI

func (_ElvTradable *ElvTradableFilterer) ParseSetTokenURI(log types.Log) (*ElvTradableSetTokenURI, error)

ParseSetTokenURI is a log parse operation binding the contract event 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b.

Solidity: event SetTokenURI(uint256 indexed tokenId, string prevURI, string newURI)

func (*ElvTradableFilterer) ParseTransfer

func (_ElvTradable *ElvTradableFilterer) ParseTransfer(log types.Log) (*ElvTradableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ElvTradableFilterer) WatchApproval

func (_ElvTradable *ElvTradableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ElvTradableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ElvTradableFilterer) WatchApprovalForAll

func (_ElvTradable *ElvTradableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ElvTradableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ElvTradableFilterer) WatchBaseTransferFeeSet

func (_ElvTradable *ElvTradableFilterer) WatchBaseTransferFeeSet(opts *bind.WatchOpts, sink chan<- *ElvTradableBaseTransferFeeSet) (event.Subscription, error)

WatchBaseTransferFeeSet is a free log subscription operation binding the contract event 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881.

Solidity: event BaseTransferFeeSet(uint256 prevFee, uint256 newFee)

func (*ElvTradableFilterer) WatchMinterAdded

func (_ElvTradable *ElvTradableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ElvTradableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTradableFilterer) WatchMinterRemoved

func (_ElvTradable *ElvTradableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ElvTradableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTradableFilterer) WatchOwnershipTransferred

func (_ElvTradable *ElvTradableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ElvTradableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTradableFilterer) WatchRedeem added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) WatchRedeem(opts *bind.WatchOpts, sink chan<- *ElvTradableRedeem) (event.Subscription, error)

WatchRedeem is a free log subscription operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*ElvTradableFilterer) WatchRedeemableAdded added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) WatchRedeemableAdded(opts *bind.WatchOpts, sink chan<- *ElvTradableRedeemableAdded) (event.Subscription, error)

WatchRedeemableAdded is a free log subscription operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*ElvTradableFilterer) WatchRedeemableRemoved added in v1.3.2

func (_ElvTradable *ElvTradableFilterer) WatchRedeemableRemoved(opts *bind.WatchOpts, sink chan<- *ElvTradableRedeemableRemoved) (event.Subscription, error)

WatchRedeemableRemoved is a free log subscription operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*ElvTradableFilterer) WatchSetProxyAddress

func (_ElvTradable *ElvTradableFilterer) WatchSetProxyAddress(opts *bind.WatchOpts, sink chan<- *ElvTradableSetProxyAddress, prevAddr []common.Address, newAddr []common.Address) (event.Subscription, error)

WatchSetProxyAddress is a free log subscription operation binding the contract event 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c.

Solidity: event SetProxyAddress(int256 proxyType, address indexed prevAddr, address indexed newAddr)

func (*ElvTradableFilterer) WatchSetTokenURI

func (_ElvTradable *ElvTradableFilterer) WatchSetTokenURI(opts *bind.WatchOpts, sink chan<- *ElvTradableSetTokenURI, tokenId []*big.Int) (event.Subscription, error)

WatchSetTokenURI is a free log subscription operation binding the contract event 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b.

Solidity: event SetTokenURI(uint256 indexed tokenId, string prevURI, string newURI)

func (*ElvTradableFilterer) WatchTransfer

func (_ElvTradable *ElvTradableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ElvTradableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type ElvTradableLocal

type ElvTradableLocal struct {
	ElvTradableLocalCaller     // Read-only binding to the contract
	ElvTradableLocalTransactor // Write-only binding to the contract
	ElvTradableLocalFilterer   // Log filterer for contract events
}

ElvTradableLocal is an auto generated Go binding around an Ethereum contract.

func DeployElvTradableLocal

func DeployElvTradableLocal(auth *bind.TransactOpts, backend bind.ContractBackend, _name string, _symbol string, _contractURI string, _proxyRegistryAddress common.Address, _baseTransferFee *big.Int, _cap *big.Int, _defHoldSecs *big.Int) (common.Address, *types.Transaction, *ElvTradableLocal, error)

DeployElvTradableLocal deploys a new Ethereum contract, binding an instance of ElvTradableLocal to it.

func NewElvTradableLocal

func NewElvTradableLocal(address common.Address, backend bind.ContractBackend) (*ElvTradableLocal, error)

NewElvTradableLocal creates a new instance of ElvTradableLocal, bound to a specific deployed contract.

type ElvTradableLocalApproval

type ElvTradableLocalApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ElvTradableLocalApproval represents a Approval event raised by the ElvTradableLocal contract.

type ElvTradableLocalApprovalForAll

type ElvTradableLocalApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ElvTradableLocalApprovalForAll represents a ApprovalForAll event raised by the ElvTradableLocal contract.

type ElvTradableLocalApprovalForAllIterator

type ElvTradableLocalApprovalForAllIterator struct {
	Event *ElvTradableLocalApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalApprovalIterator

type ElvTradableLocalApprovalIterator struct {
	Event *ElvTradableLocalApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalBaseTransferFeeSet

type ElvTradableLocalBaseTransferFeeSet struct {
	PrevFee *big.Int
	NewFee  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalBaseTransferFeeSet represents a BaseTransferFeeSet event raised by the ElvTradableLocal contract.

type ElvTradableLocalBaseTransferFeeSetIterator

type ElvTradableLocalBaseTransferFeeSetIterator struct {
	Event *ElvTradableLocalBaseTransferFeeSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalBaseTransferFeeSetIterator is returned from FilterBaseTransferFeeSet and is used to iterate over the raw logs and unpacked data for BaseTransferFeeSet events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalBaseTransferFeeSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalBaseTransferFeeSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalBaseTransferFeeSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalCaller

type ElvTradableLocalCaller struct {
	// contains filtered or unexported fields
}

ElvTradableLocalCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewElvTradableLocalCaller

func NewElvTradableLocalCaller(address common.Address, caller bind.ContractCaller) (*ElvTradableLocalCaller, error)

NewElvTradableLocalCaller creates a new read-only instance of ElvTradableLocal, bound to a specific deployed contract.

func (*ElvTradableLocalCaller) AllTokensHolds

func (_ElvTradableLocal *ElvTradableLocalCaller) AllTokensHolds(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

AllTokensHolds is a free data retrieval call binding the contract method 0x7bc3188b.

Solidity: function _allTokensHolds(uint256 ) view returns(uint256)

func (*ElvTradableLocalCaller) BalanceOf

func (_ElvTradableLocal *ElvTradableLocalCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*ElvTradableLocalCaller) BaseTransferFee

func (_ElvTradableLocal *ElvTradableLocalCaller) BaseTransferFee(opts *bind.CallOpts) (*big.Int, error)

BaseTransferFee is a free data retrieval call binding the contract method 0x390113c7.

Solidity: function baseTransferFee() view returns(uint256)

func (*ElvTradableLocalCaller) Cap

func (_ElvTradableLocal *ElvTradableLocalCaller) Cap(opts *bind.CallOpts) (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*ElvTradableLocalCaller) ContractURI

func (_ElvTradableLocal *ElvTradableLocalCaller) ContractURI(opts *bind.CallOpts) (string, error)

ContractURI is a free data retrieval call binding the contract method 0xe8a3d485.

Solidity: function contractURI() view returns(string)

func (*ElvTradableLocalCaller) DefHoldSecs

func (_ElvTradableLocal *ElvTradableLocalCaller) DefHoldSecs(opts *bind.CallOpts) (*big.Int, error)

DefHoldSecs is a free data retrieval call binding the contract method 0x96828a3b.

Solidity: function defHoldSecs() view returns(uint256)

func (*ElvTradableLocalCaller) Exists

func (_ElvTradableLocal *ElvTradableLocalCaller) Exists(opts *bind.CallOpts, tokenId *big.Int) (bool, error)

Exists is a free data retrieval call binding the contract method 0x4f558e79.

Solidity: function exists(uint256 tokenId) view returns(bool)

func (*ElvTradableLocalCaller) GetApproved

func (_ElvTradableLocal *ElvTradableLocalCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address)

func (*ElvTradableLocalCaller) GetOffers added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalCaller) GetOffers(opts *bind.CallOpts) (*big.Int, uint16, error)

GetOffers is a free data retrieval call binding the contract method 0x3ee992ee.

Solidity: function getOffers() view returns(uint256, uint16)

func (*ElvTradableLocalCaller) GetTransferFee

func (_ElvTradableLocal *ElvTradableLocalCaller) GetTransferFee(opts *bind.CallOpts, _tokenId *big.Int) (*big.Int, error)

GetTransferFee is a free data retrieval call binding the contract method 0x56c1e949.

Solidity: function getTransferFee(uint256 _tokenId) view returns(uint256)

func (*ElvTradableLocalCaller) IsApprovedForAll

func (_ElvTradableLocal *ElvTradableLocalCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*ElvTradableLocalCaller) IsMinter

func (_ElvTradableLocal *ElvTradableLocalCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ElvTradableLocalCaller) IsMinterSigned

func (_ElvTradableLocal *ElvTradableLocalCaller) IsMinterSigned(opts *bind.CallOpts, to common.Address, tokenId *big.Int, tokenURI string, v uint8, r [32]byte, s [32]byte) (bool, error)

IsMinterSigned is a free data retrieval call binding the contract method 0x94b5fe58.

Solidity: function isMinterSigned(address to, uint256 tokenId, string tokenURI, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableLocalCaller) IsOfferActive added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOfferActive(opts *bind.CallOpts, offerId uint8) (bool, error)

IsOfferActive is a free data retrieval call binding the contract method 0x6b6f11e6.

Solidity: function isOfferActive(uint8 offerId) view returns(bool)

func (*ElvTradableLocalCaller) IsOfferOwnerSigned added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOfferOwnerSigned(opts *bind.CallOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOfferOwnerSigned is a free data retrieval call binding the contract method 0x14bc2fb9.

Solidity: function isOfferOwnerSigned(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableLocalCaller) IsOfferOwnerSignedEIP191 added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOfferOwnerSignedEIP191(opts *bind.CallOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOfferOwnerSignedEIP191 is a free data retrieval call binding the contract method 0xd691bfb7.

Solidity: function isOfferOwnerSignedEIP191(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableLocalCaller) IsOfferRedeemed added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOfferRedeemed(opts *bind.CallOpts, tokenId *big.Int, offerId uint8) (bool, error)

IsOfferRedeemed is a free data retrieval call binding the contract method 0x225e27b3.

Solidity: function isOfferRedeemed(uint256 tokenId, uint8 offerId) view returns(bool)

func (*ElvTradableLocalCaller) IsOwner

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*ElvTradableLocalCaller) IsOwnerSigned

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOwnerSigned(opts *bind.CallOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOwnerSigned is a free data retrieval call binding the contract method 0x1a8a1ee9.

Solidity: function isOwnerSigned(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableLocalCaller) IsOwnerSignedEIP191

func (_ElvTradableLocal *ElvTradableLocalCaller) IsOwnerSignedEIP191(opts *bind.CallOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (bool, error)

IsOwnerSignedEIP191 is a free data retrieval call binding the contract method 0xba16df6f.

Solidity: function isOwnerSignedEIP191(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) view returns(bool)

func (*ElvTradableLocalCaller) IsProxyApprovedForAll

func (_ElvTradableLocal *ElvTradableLocalCaller) IsProxyApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsProxyApprovedForAll is a free data retrieval call binding the contract method 0xfac4667d.

Solidity: function isProxyApprovedForAll(address owner, address operator) view returns(bool)

func (*ElvTradableLocalCaller) Minted

func (_ElvTradableLocal *ElvTradableLocalCaller) Minted(opts *bind.CallOpts) (*big.Int, error)

Minted is a free data retrieval call binding the contract method 0x4f02c420.

Solidity: function minted() view returns(uint256)

func (*ElvTradableLocalCaller) Name

func (_ElvTradableLocal *ElvTradableLocalCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ElvTradableLocalCaller) OrdinalOfToken

func (_ElvTradableLocal *ElvTradableLocalCaller) OrdinalOfToken(opts *bind.CallOpts, tokenId *big.Int) (*big.Int, error)

OrdinalOfToken is a free data retrieval call binding the contract method 0xda06a620.

Solidity: function ordinalOfToken(uint256 tokenId) view returns(uint256)

func (*ElvTradableLocalCaller) Owner

func (_ElvTradableLocal *ElvTradableLocalCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ElvTradableLocalCaller) OwnerOf

func (_ElvTradableLocal *ElvTradableLocalCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address)

func (*ElvTradableLocalCaller) PROXYTYPEREGISTRY

func (_ElvTradableLocal *ElvTradableLocalCaller) PROXYTYPEREGISTRY(opts *bind.CallOpts) (*big.Int, error)

PROXYTYPEREGISTRY is a free data retrieval call binding the contract method 0x98e33083.

Solidity: function PROXY_TYPE_REGISTRY() view returns(int256)

func (*ElvTradableLocalCaller) PROXYTYPETRANSFERFEE

func (_ElvTradableLocal *ElvTradableLocalCaller) PROXYTYPETRANSFERFEE(opts *bind.CallOpts) (*big.Int, error)

PROXYTYPETRANSFERFEE is a free data retrieval call binding the contract method 0x050dd124.

Solidity: function PROXY_TYPE_TRANSFER_FEE() view returns(int256)

func (*ElvTradableLocalCaller) ProxyRegistryAddress

func (_ElvTradableLocal *ElvTradableLocalCaller) ProxyRegistryAddress(opts *bind.CallOpts) (common.Address, error)

ProxyRegistryAddress is a free data retrieval call binding the contract method 0xcd7c0326.

Solidity: function proxyRegistryAddress() view returns(address)

func (*ElvTradableLocalCaller) SupportsInterface

func (_ElvTradableLocal *ElvTradableLocalCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ElvTradableLocalCaller) Symbol

func (_ElvTradableLocal *ElvTradableLocalCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ElvTradableLocalCaller) TokenByIndex

func (_ElvTradableLocal *ElvTradableLocalCaller) TokenByIndex(opts *bind.CallOpts, index *big.Int) (*big.Int, error)

TokenByIndex is a free data retrieval call binding the contract method 0x4f6ccce7.

Solidity: function tokenByIndex(uint256 index) view returns(uint256)

func (*ElvTradableLocalCaller) TokenOfOwnerByIndex

func (_ElvTradableLocal *ElvTradableLocalCaller) TokenOfOwnerByIndex(opts *bind.CallOpts, owner common.Address, index *big.Int) (*big.Int, error)

TokenOfOwnerByIndex is a free data retrieval call binding the contract method 0x2f745c59.

Solidity: function tokenOfOwnerByIndex(address owner, uint256 index) view returns(uint256)

func (*ElvTradableLocalCaller) TokenURI

func (_ElvTradableLocal *ElvTradableLocalCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

func (*ElvTradableLocalCaller) TotalSupply

func (_ElvTradableLocal *ElvTradableLocalCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ElvTradableLocalCaller) TransferFeeProxyAddress

func (_ElvTradableLocal *ElvTradableLocalCaller) TransferFeeProxyAddress(opts *bind.CallOpts) (common.Address, error)

TransferFeeProxyAddress is a free data retrieval call binding the contract method 0xd1066f2d.

Solidity: function transferFeeProxyAddress() view returns(address)

type ElvTradableLocalFilterer

type ElvTradableLocalFilterer struct {
	// contains filtered or unexported fields
}

ElvTradableLocalFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewElvTradableLocalFilterer

func NewElvTradableLocalFilterer(address common.Address, filterer bind.ContractFilterer) (*ElvTradableLocalFilterer, error)

NewElvTradableLocalFilterer creates a new log filterer instance of ElvTradableLocal, bound to a specific deployed contract.

func (*ElvTradableLocalFilterer) FilterApproval

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ElvTradableLocalApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ElvTradableLocalFilterer) FilterApprovalForAll

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ElvTradableLocalApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ElvTradableLocalFilterer) FilterBaseTransferFeeSet

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterBaseTransferFeeSet(opts *bind.FilterOpts) (*ElvTradableLocalBaseTransferFeeSetIterator, error)

FilterBaseTransferFeeSet is a free log retrieval operation binding the contract event 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881.

Solidity: event BaseTransferFeeSet(uint256 prevFee, uint256 newFee)

func (*ElvTradableLocalFilterer) FilterMinterAdded

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ElvTradableLocalMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTradableLocalFilterer) FilterMinterRemoved

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ElvTradableLocalMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTradableLocalFilterer) FilterOwnershipTransferred

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ElvTradableLocalOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTradableLocalFilterer) FilterRedeem added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterRedeem(opts *bind.FilterOpts) (*ElvTradableLocalRedeemIterator, error)

FilterRedeem is a free log retrieval operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*ElvTradableLocalFilterer) FilterRedeemableAdded added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterRedeemableAdded(opts *bind.FilterOpts) (*ElvTradableLocalRedeemableAddedIterator, error)

FilterRedeemableAdded is a free log retrieval operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*ElvTradableLocalFilterer) FilterRedeemableRemoved added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterRedeemableRemoved(opts *bind.FilterOpts) (*ElvTradableLocalRedeemableRemovedIterator, error)

FilterRedeemableRemoved is a free log retrieval operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*ElvTradableLocalFilterer) FilterSetProxyAddress

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterSetProxyAddress(opts *bind.FilterOpts, prevAddr []common.Address, newAddr []common.Address) (*ElvTradableLocalSetProxyAddressIterator, error)

FilterSetProxyAddress is a free log retrieval operation binding the contract event 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c.

Solidity: event SetProxyAddress(int256 proxyType, address indexed prevAddr, address indexed newAddr)

func (*ElvTradableLocalFilterer) FilterSetTokenURI

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterSetTokenURI(opts *bind.FilterOpts, tokenId []*big.Int) (*ElvTradableLocalSetTokenURIIterator, error)

FilterSetTokenURI is a free log retrieval operation binding the contract event 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b.

Solidity: event SetTokenURI(uint256 indexed tokenId, string prevURI, string newURI)

func (*ElvTradableLocalFilterer) FilterTransfer

func (_ElvTradableLocal *ElvTradableLocalFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ElvTradableLocalTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ElvTradableLocalFilterer) ParseApproval

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseApproval(log types.Log) (*ElvTradableLocalApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ElvTradableLocalFilterer) ParseApprovalForAll

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseApprovalForAll(log types.Log) (*ElvTradableLocalApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ElvTradableLocalFilterer) ParseBaseTransferFeeSet

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseBaseTransferFeeSet(log types.Log) (*ElvTradableLocalBaseTransferFeeSet, error)

ParseBaseTransferFeeSet is a log parse operation binding the contract event 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881.

Solidity: event BaseTransferFeeSet(uint256 prevFee, uint256 newFee)

func (*ElvTradableLocalFilterer) ParseMinterAdded

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseMinterAdded(log types.Log) (*ElvTradableLocalMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTradableLocalFilterer) ParseMinterRemoved

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseMinterRemoved(log types.Log) (*ElvTradableLocalMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTradableLocalFilterer) ParseOwnershipTransferred

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseOwnershipTransferred(log types.Log) (*ElvTradableLocalOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTradableLocalFilterer) ParseRedeem added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseRedeem(log types.Log) (*ElvTradableLocalRedeem, error)

ParseRedeem is a log parse operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*ElvTradableLocalFilterer) ParseRedeemableAdded added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseRedeemableAdded(log types.Log) (*ElvTradableLocalRedeemableAdded, error)

ParseRedeemableAdded is a log parse operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*ElvTradableLocalFilterer) ParseRedeemableRemoved added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseRedeemableRemoved(log types.Log) (*ElvTradableLocalRedeemableRemoved, error)

ParseRedeemableRemoved is a log parse operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*ElvTradableLocalFilterer) ParseSetProxyAddress

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseSetProxyAddress(log types.Log) (*ElvTradableLocalSetProxyAddress, error)

ParseSetProxyAddress is a log parse operation binding the contract event 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c.

Solidity: event SetProxyAddress(int256 proxyType, address indexed prevAddr, address indexed newAddr)

func (*ElvTradableLocalFilterer) ParseSetTokenURI

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseSetTokenURI(log types.Log) (*ElvTradableLocalSetTokenURI, error)

ParseSetTokenURI is a log parse operation binding the contract event 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b.

Solidity: event SetTokenURI(uint256 indexed tokenId, string prevURI, string newURI)

func (*ElvTradableLocalFilterer) ParseTransfer

func (_ElvTradableLocal *ElvTradableLocalFilterer) ParseTransfer(log types.Log) (*ElvTradableLocalTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*ElvTradableLocalFilterer) WatchApproval

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*ElvTradableLocalFilterer) WatchApprovalForAll

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*ElvTradableLocalFilterer) WatchBaseTransferFeeSet

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchBaseTransferFeeSet(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalBaseTransferFeeSet) (event.Subscription, error)

WatchBaseTransferFeeSet is a free log subscription operation binding the contract event 0x0457965f5769a09114fd0629b0a97d67e8469821987a454045bbc1a4eed6a881.

Solidity: event BaseTransferFeeSet(uint256 prevFee, uint256 newFee)

func (*ElvTradableLocalFilterer) WatchMinterAdded

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ElvTradableLocalFilterer) WatchMinterRemoved

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ElvTradableLocalFilterer) WatchOwnershipTransferred

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ElvTradableLocalFilterer) WatchRedeem added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchRedeem(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalRedeem) (event.Subscription, error)

WatchRedeem is a free log subscription operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*ElvTradableLocalFilterer) WatchRedeemableAdded added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchRedeemableAdded(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalRedeemableAdded) (event.Subscription, error)

WatchRedeemableAdded is a free log subscription operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*ElvTradableLocalFilterer) WatchRedeemableRemoved added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchRedeemableRemoved(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalRedeemableRemoved) (event.Subscription, error)

WatchRedeemableRemoved is a free log subscription operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*ElvTradableLocalFilterer) WatchSetProxyAddress

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchSetProxyAddress(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalSetProxyAddress, prevAddr []common.Address, newAddr []common.Address) (event.Subscription, error)

WatchSetProxyAddress is a free log subscription operation binding the contract event 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c.

Solidity: event SetProxyAddress(int256 proxyType, address indexed prevAddr, address indexed newAddr)

func (*ElvTradableLocalFilterer) WatchSetTokenURI

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchSetTokenURI(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalSetTokenURI, tokenId []*big.Int) (event.Subscription, error)

WatchSetTokenURI is a free log subscription operation binding the contract event 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b.

Solidity: event SetTokenURI(uint256 indexed tokenId, string prevURI, string newURI)

func (*ElvTradableLocalFilterer) WatchTransfer

func (_ElvTradableLocal *ElvTradableLocalFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ElvTradableLocalTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type ElvTradableLocalMinterAdded

type ElvTradableLocalMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalMinterAdded represents a MinterAdded event raised by the ElvTradableLocal contract.

type ElvTradableLocalMinterAddedIterator

type ElvTradableLocalMinterAddedIterator struct {
	Event *ElvTradableLocalMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalMinterRemoved

type ElvTradableLocalMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalMinterRemoved represents a MinterRemoved event raised by the ElvTradableLocal contract.

type ElvTradableLocalMinterRemovedIterator

type ElvTradableLocalMinterRemovedIterator struct {
	Event *ElvTradableLocalMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalOwnershipTransferred

type ElvTradableLocalOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ElvTradableLocalOwnershipTransferred represents a OwnershipTransferred event raised by the ElvTradableLocal contract.

type ElvTradableLocalOwnershipTransferredIterator

type ElvTradableLocalOwnershipTransferredIterator struct {
	Event *ElvTradableLocalOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalRedeem added in v1.3.2

type ElvTradableLocalRedeem struct {
	Redeemer common.Address
	TokenId  *big.Int
	OfferId  uint8
	Raw      types.Log // Blockchain specific contextual infos
}

ElvTradableLocalRedeem represents a Redeem event raised by the ElvTradableLocal contract.

type ElvTradableLocalRedeemIterator added in v1.3.2

type ElvTradableLocalRedeemIterator struct {
	Event *ElvTradableLocalRedeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalRedeemIterator is returned from FilterRedeem and is used to iterate over the raw logs and unpacked data for Redeem events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalRedeemIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalRedeemIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalRedeemIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalRedeemableAdded added in v1.3.2

type ElvTradableLocalRedeemableAdded struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalRedeemableAdded represents a RedeemableAdded event raised by the ElvTradableLocal contract.

type ElvTradableLocalRedeemableAddedIterator added in v1.3.2

type ElvTradableLocalRedeemableAddedIterator struct {
	Event *ElvTradableLocalRedeemableAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalRedeemableAddedIterator is returned from FilterRedeemableAdded and is used to iterate over the raw logs and unpacked data for RedeemableAdded events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalRedeemableAddedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalRedeemableAddedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalRedeemableAddedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalRedeemableRemoved added in v1.3.2

type ElvTradableLocalRedeemableRemoved struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalRedeemableRemoved represents a RedeemableRemoved event raised by the ElvTradableLocal contract.

type ElvTradableLocalRedeemableRemovedIterator added in v1.3.2

type ElvTradableLocalRedeemableRemovedIterator struct {
	Event *ElvTradableLocalRedeemableRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalRedeemableRemovedIterator is returned from FilterRedeemableRemoved and is used to iterate over the raw logs and unpacked data for RedeemableRemoved events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalRedeemableRemovedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalRedeemableRemovedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalRedeemableRemovedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalSetProxyAddress

type ElvTradableLocalSetProxyAddress struct {
	ProxyType *big.Int
	PrevAddr  common.Address
	NewAddr   common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ElvTradableLocalSetProxyAddress represents a SetProxyAddress event raised by the ElvTradableLocal contract.

type ElvTradableLocalSetProxyAddressIterator

type ElvTradableLocalSetProxyAddressIterator struct {
	Event *ElvTradableLocalSetProxyAddress // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalSetProxyAddressIterator is returned from FilterSetProxyAddress and is used to iterate over the raw logs and unpacked data for SetProxyAddress events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalSetProxyAddressIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalSetProxyAddressIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalSetProxyAddressIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalSetTokenURI

type ElvTradableLocalSetTokenURI struct {
	TokenId *big.Int
	PrevURI string
	NewURI  string
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalSetTokenURI represents a SetTokenURI event raised by the ElvTradableLocal contract.

type ElvTradableLocalSetTokenURIIterator

type ElvTradableLocalSetTokenURIIterator struct {
	Event *ElvTradableLocalSetTokenURI // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalSetTokenURIIterator is returned from FilterSetTokenURI and is used to iterate over the raw logs and unpacked data for SetTokenURI events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalSetTokenURIIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalSetTokenURIIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalSetTokenURIIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableLocalTransactor

type ElvTradableLocalTransactor struct {
	// contains filtered or unexported fields
}

ElvTradableLocalTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTradableLocalTransactor

func NewElvTradableLocalTransactor(address common.Address, transactor bind.ContractTransactor) (*ElvTradableLocalTransactor, error)

NewElvTradableLocalTransactor creates a new write-only instance of ElvTradableLocal, bound to a specific deployed contract.

func (*ElvTradableLocalTransactor) AddMinter

func (_ElvTradableLocal *ElvTradableLocalTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ElvTradableLocalTransactor) AddRedeemableOffer added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalTransactor) AddRedeemableOffer(opts *bind.TransactOpts) (*types.Transaction, error)

AddRedeemableOffer is a paid mutator transaction binding the contract method 0x6b39a600.

Solidity: function addRedeemableOffer() returns(uint8)

func (*ElvTradableLocalTransactor) Approve

func (_ElvTradableLocal *ElvTradableLocalTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ElvTradableLocalTransactor) Burn

func (_ElvTradableLocal *ElvTradableLocalTransactor) Burn(opts *bind.TransactOpts, tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 tokenId) returns()

func (*ElvTradableLocalTransactor) BurnSigned

func (_ElvTradableLocal *ElvTradableLocalTransactor) BurnSigned(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

BurnSigned is a paid mutator transaction binding the contract method 0x7b3d203d.

Solidity: function burnSigned(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTradableLocalTransactor) BurnSignedEIP191

func (_ElvTradableLocal *ElvTradableLocalTransactor) BurnSignedEIP191(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

BurnSignedEIP191 is a paid mutator transaction binding the contract method 0x61433e71.

Solidity: function burnSignedEIP191(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTradableLocalTransactor) MintHoldWithTokenURI

func (_ElvTradableLocal *ElvTradableLocalTransactor) MintHoldWithTokenURI(opts *bind.TransactOpts, to common.Address, tokenId *big.Int, tokenURI string, holdSecs *big.Int) (*types.Transaction, error)

MintHoldWithTokenURI is a paid mutator transaction binding the contract method 0x97cc0889.

Solidity: function mintHoldWithTokenURI(address to, uint256 tokenId, string tokenURI, uint256 holdSecs) returns(bool)

func (*ElvTradableLocalTransactor) MintSignedWithTokenURI

func (_ElvTradableLocal *ElvTradableLocalTransactor) MintSignedWithTokenURI(opts *bind.TransactOpts, to common.Address, tokenId *big.Int, tokenURI string, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

MintSignedWithTokenURI is a paid mutator transaction binding the contract method 0x3d60d0a8.

Solidity: function mintSignedWithTokenURI(address to, uint256 tokenId, string tokenURI, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTradableLocalTransactor) MintWithTokenURI

func (_ElvTradableLocal *ElvTradableLocalTransactor) MintWithTokenURI(opts *bind.TransactOpts, to common.Address, tokenId *big.Int, tokenURI string) (*types.Transaction, error)

MintWithTokenURI is a paid mutator transaction binding the contract method 0x50bb4e7f.

Solidity: function mintWithTokenURI(address to, uint256 tokenId, string tokenURI) returns(bool)

func (*ElvTradableLocalTransactor) RedeemOffer added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalTransactor) RedeemOffer(opts *bind.TransactOpts, redeemer common.Address, tokenId *big.Int, offerId uint8) (*types.Transaction, error)

RedeemOffer is a paid mutator transaction binding the contract method 0x4905a2e5.

Solidity: function redeemOffer(address redeemer, uint256 tokenId, uint8 offerId) payable returns()

func (*ElvTradableLocalTransactor) RedeemOfferSigned added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalTransactor) RedeemOfferSigned(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

RedeemOfferSigned is a paid mutator transaction binding the contract method 0x92c7ea3f.

Solidity: function redeemOfferSigned(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTradableLocalTransactor) RedeemOfferSignedEIP191 added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalTransactor) RedeemOfferSignedEIP191(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

RedeemOfferSignedEIP191 is a paid mutator transaction binding the contract method 0x200a2f82.

Solidity: function redeemOfferSignedEIP191(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTradableLocalTransactor) RemoveRedeemableOffer added in v1.3.2

func (_ElvTradableLocal *ElvTradableLocalTransactor) RemoveRedeemableOffer(opts *bind.TransactOpts, offerId uint8) (*types.Transaction, error)

RemoveRedeemableOffer is a paid mutator transaction binding the contract method 0x9f2b8bca.

Solidity: function removeRedeemableOffer(uint8 offerId) returns()

func (*ElvTradableLocalTransactor) RenounceMinter

func (_ElvTradableLocal *ElvTradableLocalTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ElvTradableLocalTransactor) RenounceOwnership

func (_ElvTradableLocal *ElvTradableLocalTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ElvTradableLocalTransactor) SafeTransferFrom

func (_ElvTradableLocal *ElvTradableLocalTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ElvTradableLocalTransactor) SafeTransferFrom0

func (_ElvTradableLocal *ElvTradableLocalTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) payable returns()

func (*ElvTradableLocalTransactor) SetApprovalForAll

func (_ElvTradableLocal *ElvTradableLocalTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address to, bool approved) returns()

func (*ElvTradableLocalTransactor) SetBaseTransferFee

func (_ElvTradableLocal *ElvTradableLocalTransactor) SetBaseTransferFee(opts *bind.TransactOpts, _newBaseFee *big.Int) (*types.Transaction, error)

SetBaseTransferFee is a paid mutator transaction binding the contract method 0x10561224.

Solidity: function setBaseTransferFee(uint256 _newBaseFee) returns()

func (*ElvTradableLocalTransactor) SetContractURI

func (_ElvTradableLocal *ElvTradableLocalTransactor) SetContractURI(opts *bind.TransactOpts, _newContractURI string) (*types.Transaction, error)

SetContractURI is a paid mutator transaction binding the contract method 0x938e3d7b.

Solidity: function setContractURI(string _newContractURI) returns()

func (*ElvTradableLocalTransactor) SetProxyRegistryAddress

func (_ElvTradableLocal *ElvTradableLocalTransactor) SetProxyRegistryAddress(opts *bind.TransactOpts, _newProxy common.Address) (*types.Transaction, error)

SetProxyRegistryAddress is a paid mutator transaction binding the contract method 0xd26ea6c0.

Solidity: function setProxyRegistryAddress(address _newProxy) returns()

func (*ElvTradableLocalTransactor) SetTokenURI

func (_ElvTradableLocal *ElvTradableLocalTransactor) SetTokenURI(opts *bind.TransactOpts, tokenId *big.Int, uri string) (*types.Transaction, error)

SetTokenURI is a paid mutator transaction binding the contract method 0x162094c4.

Solidity: function setTokenURI(uint256 tokenId, string uri) returns()

func (*ElvTradableLocalTransactor) SetTransferFeeProxyAddress

func (_ElvTradableLocal *ElvTradableLocalTransactor) SetTransferFeeProxyAddress(opts *bind.TransactOpts, _newProxy common.Address) (*types.Transaction, error)

SetTransferFeeProxyAddress is a paid mutator transaction binding the contract method 0x2c18fc16.

Solidity: function setTransferFeeProxyAddress(address _newProxy) returns()

func (*ElvTradableLocalTransactor) TransferFrom

func (_ElvTradableLocal *ElvTradableLocalTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ElvTradableLocalTransactor) TransferOwnership

func (_ElvTradableLocal *ElvTradableLocalTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ElvTradableLocalTransactor) Withdraw

func (_ElvTradableLocal *ElvTradableLocalTransactor) Withdraw(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _amount) returns()

type ElvTradableLocalTransfer

type ElvTradableLocalTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableLocalTransfer represents a Transfer event raised by the ElvTradableLocal contract.

type ElvTradableLocalTransferIterator

type ElvTradableLocalTransferIterator struct {
	Event *ElvTradableLocalTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableLocalTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ElvTradableLocal contract.

func (*ElvTradableLocalTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableLocalTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableLocalTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableMinterAdded

type ElvTradableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableMinterAdded represents a MinterAdded event raised by the ElvTradable contract.

type ElvTradableMinterAddedIterator

type ElvTradableMinterAddedIterator struct {
	Event *ElvTradableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ElvTradable contract.

func (*ElvTradableMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableMinterRemoved

type ElvTradableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableMinterRemoved represents a MinterRemoved event raised by the ElvTradable contract.

type ElvTradableMinterRemovedIterator

type ElvTradableMinterRemovedIterator struct {
	Event *ElvTradableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ElvTradable contract.

func (*ElvTradableMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableOwnershipTransferred

type ElvTradableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ElvTradableOwnershipTransferred represents a OwnershipTransferred event raised by the ElvTradable contract.

type ElvTradableOwnershipTransferredIterator

type ElvTradableOwnershipTransferredIterator struct {
	Event *ElvTradableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ElvTradable contract.

func (*ElvTradableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableRedeem added in v1.3.2

type ElvTradableRedeem struct {
	Redeemer common.Address
	TokenId  *big.Int
	OfferId  uint8
	Raw      types.Log // Blockchain specific contextual infos
}

ElvTradableRedeem represents a Redeem event raised by the ElvTradable contract.

type ElvTradableRedeemIterator added in v1.3.2

type ElvTradableRedeemIterator struct {
	Event *ElvTradableRedeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableRedeemIterator is returned from FilterRedeem and is used to iterate over the raw logs and unpacked data for Redeem events raised by the ElvTradable contract.

func (*ElvTradableRedeemIterator) Close added in v1.3.2

func (it *ElvTradableRedeemIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableRedeemIterator) Error added in v1.3.2

func (it *ElvTradableRedeemIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableRedeemIterator) Next added in v1.3.2

func (it *ElvTradableRedeemIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableRedeemableAdded added in v1.3.2

type ElvTradableRedeemableAdded struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableRedeemableAdded represents a RedeemableAdded event raised by the ElvTradable contract.

type ElvTradableRedeemableAddedIterator added in v1.3.2

type ElvTradableRedeemableAddedIterator struct {
	Event *ElvTradableRedeemableAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableRedeemableAddedIterator is returned from FilterRedeemableAdded and is used to iterate over the raw logs and unpacked data for RedeemableAdded events raised by the ElvTradable contract.

func (*ElvTradableRedeemableAddedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableRedeemableAddedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableRedeemableAddedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableRedeemableRemoved added in v1.3.2

type ElvTradableRedeemableRemoved struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableRedeemableRemoved represents a RedeemableRemoved event raised by the ElvTradable contract.

type ElvTradableRedeemableRemovedIterator added in v1.3.2

type ElvTradableRedeemableRemovedIterator struct {
	Event *ElvTradableRedeemableRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableRedeemableRemovedIterator is returned from FilterRedeemableRemoved and is used to iterate over the raw logs and unpacked data for RedeemableRemoved events raised by the ElvTradable contract.

func (*ElvTradableRedeemableRemovedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableRedeemableRemovedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableRedeemableRemovedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableSetProxyAddress

type ElvTradableSetProxyAddress struct {
	ProxyType *big.Int
	PrevAddr  common.Address
	NewAddr   common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ElvTradableSetProxyAddress represents a SetProxyAddress event raised by the ElvTradable contract.

type ElvTradableSetProxyAddressIterator

type ElvTradableSetProxyAddressIterator struct {
	Event *ElvTradableSetProxyAddress // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableSetProxyAddressIterator is returned from FilterSetProxyAddress and is used to iterate over the raw logs and unpacked data for SetProxyAddress events raised by the ElvTradable contract.

func (*ElvTradableSetProxyAddressIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableSetProxyAddressIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableSetProxyAddressIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableSetTokenURI

type ElvTradableSetTokenURI struct {
	TokenId *big.Int
	PrevURI string
	NewURI  string
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableSetTokenURI represents a SetTokenURI event raised by the ElvTradable contract.

type ElvTradableSetTokenURIIterator

type ElvTradableSetTokenURIIterator struct {
	Event *ElvTradableSetTokenURI // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableSetTokenURIIterator is returned from FilterSetTokenURI and is used to iterate over the raw logs and unpacked data for SetTokenURI events raised by the ElvTradable contract.

func (*ElvTradableSetTokenURIIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableSetTokenURIIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableSetTokenURIIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ElvTradableTransactor

type ElvTradableTransactor struct {
	// contains filtered or unexported fields
}

ElvTradableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewElvTradableTransactor

func NewElvTradableTransactor(address common.Address, transactor bind.ContractTransactor) (*ElvTradableTransactor, error)

NewElvTradableTransactor creates a new write-only instance of ElvTradable, bound to a specific deployed contract.

func (*ElvTradableTransactor) AddMinter

func (_ElvTradable *ElvTradableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ElvTradableTransactor) AddRedeemableOffer added in v1.3.2

func (_ElvTradable *ElvTradableTransactor) AddRedeemableOffer(opts *bind.TransactOpts) (*types.Transaction, error)

AddRedeemableOffer is a paid mutator transaction binding the contract method 0x6b39a600.

Solidity: function addRedeemableOffer() returns(uint8)

func (*ElvTradableTransactor) Approve

func (_ElvTradable *ElvTradableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*ElvTradableTransactor) Burn

func (_ElvTradable *ElvTradableTransactor) Burn(opts *bind.TransactOpts, tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 tokenId) returns()

func (*ElvTradableTransactor) BurnSigned

func (_ElvTradable *ElvTradableTransactor) BurnSigned(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

BurnSigned is a paid mutator transaction binding the contract method 0x7b3d203d.

Solidity: function burnSigned(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTradableTransactor) BurnSignedEIP191

func (_ElvTradable *ElvTradableTransactor) BurnSignedEIP191(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

BurnSignedEIP191 is a paid mutator transaction binding the contract method 0x61433e71.

Solidity: function burnSignedEIP191(address from, uint256 tokenId, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTradableTransactor) MintSignedWithTokenURI

func (_ElvTradable *ElvTradableTransactor) MintSignedWithTokenURI(opts *bind.TransactOpts, to common.Address, tokenId *big.Int, tokenURI string, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

MintSignedWithTokenURI is a paid mutator transaction binding the contract method 0x3d60d0a8.

Solidity: function mintSignedWithTokenURI(address to, uint256 tokenId, string tokenURI, uint8 v, bytes32 r, bytes32 s) returns(bool)

func (*ElvTradableTransactor) MintWithTokenURI

func (_ElvTradable *ElvTradableTransactor) MintWithTokenURI(opts *bind.TransactOpts, to common.Address, tokenId *big.Int, tokenURI string) (*types.Transaction, error)

MintWithTokenURI is a paid mutator transaction binding the contract method 0x50bb4e7f.

Solidity: function mintWithTokenURI(address to, uint256 tokenId, string tokenURI) returns(bool)

func (*ElvTradableTransactor) RedeemOffer added in v1.3.2

func (_ElvTradable *ElvTradableTransactor) RedeemOffer(opts *bind.TransactOpts, redeemer common.Address, tokenId *big.Int, offerId uint8) (*types.Transaction, error)

RedeemOffer is a paid mutator transaction binding the contract method 0x4905a2e5.

Solidity: function redeemOffer(address redeemer, uint256 tokenId, uint8 offerId) payable returns()

func (*ElvTradableTransactor) RedeemOfferSigned added in v1.3.2

func (_ElvTradable *ElvTradableTransactor) RedeemOfferSigned(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

RedeemOfferSigned is a paid mutator transaction binding the contract method 0x92c7ea3f.

Solidity: function redeemOfferSigned(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTradableTransactor) RedeemOfferSignedEIP191 added in v1.3.2

func (_ElvTradable *ElvTradableTransactor) RedeemOfferSignedEIP191(opts *bind.TransactOpts, from common.Address, tokenId *big.Int, offerId uint8, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

RedeemOfferSignedEIP191 is a paid mutator transaction binding the contract method 0x200a2f82.

Solidity: function redeemOfferSignedEIP191(address from, uint256 tokenId, uint8 offerId, uint8 v, bytes32 r, bytes32 s) returns()

func (*ElvTradableTransactor) RemoveRedeemableOffer added in v1.3.2

func (_ElvTradable *ElvTradableTransactor) RemoveRedeemableOffer(opts *bind.TransactOpts, offerId uint8) (*types.Transaction, error)

RemoveRedeemableOffer is a paid mutator transaction binding the contract method 0x9f2b8bca.

Solidity: function removeRedeemableOffer(uint8 offerId) returns()

func (*ElvTradableTransactor) RenounceMinter

func (_ElvTradable *ElvTradableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ElvTradableTransactor) RenounceOwnership

func (_ElvTradable *ElvTradableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ElvTradableTransactor) SafeTransferFrom

func (_ElvTradable *ElvTradableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ElvTradableTransactor) SafeTransferFrom0

func (_ElvTradable *ElvTradableTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes _data) payable returns()

func (*ElvTradableTransactor) SetApprovalForAll

func (_ElvTradable *ElvTradableTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address to, bool approved) returns()

func (*ElvTradableTransactor) SetBaseTransferFee

func (_ElvTradable *ElvTradableTransactor) SetBaseTransferFee(opts *bind.TransactOpts, _newBaseFee *big.Int) (*types.Transaction, error)

SetBaseTransferFee is a paid mutator transaction binding the contract method 0x10561224.

Solidity: function setBaseTransferFee(uint256 _newBaseFee) returns()

func (*ElvTradableTransactor) SetContractURI

func (_ElvTradable *ElvTradableTransactor) SetContractURI(opts *bind.TransactOpts, _newContractURI string) (*types.Transaction, error)

SetContractURI is a paid mutator transaction binding the contract method 0x938e3d7b.

Solidity: function setContractURI(string _newContractURI) returns()

func (*ElvTradableTransactor) SetProxyRegistryAddress

func (_ElvTradable *ElvTradableTransactor) SetProxyRegistryAddress(opts *bind.TransactOpts, _newProxy common.Address) (*types.Transaction, error)

SetProxyRegistryAddress is a paid mutator transaction binding the contract method 0xd26ea6c0.

Solidity: function setProxyRegistryAddress(address _newProxy) returns()

func (*ElvTradableTransactor) SetTokenURI

func (_ElvTradable *ElvTradableTransactor) SetTokenURI(opts *bind.TransactOpts, tokenId *big.Int, uri string) (*types.Transaction, error)

SetTokenURI is a paid mutator transaction binding the contract method 0x162094c4.

Solidity: function setTokenURI(uint256 tokenId, string uri) returns()

func (*ElvTradableTransactor) SetTransferFeeProxyAddress

func (_ElvTradable *ElvTradableTransactor) SetTransferFeeProxyAddress(opts *bind.TransactOpts, _newProxy common.Address) (*types.Transaction, error)

SetTransferFeeProxyAddress is a paid mutator transaction binding the contract method 0x2c18fc16.

Solidity: function setTransferFeeProxyAddress(address _newProxy) returns()

func (*ElvTradableTransactor) TransferFrom

func (_ElvTradable *ElvTradableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

func (*ElvTradableTransactor) TransferOwnership

func (_ElvTradable *ElvTradableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ElvTradableTransactor) Withdraw

func (_ElvTradable *ElvTradableTransactor) Withdraw(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _amount) returns()

type ElvTradableTransfer

type ElvTradableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ElvTradableTransfer represents a Transfer event raised by the ElvTradable contract.

type ElvTradableTransferIterator

type ElvTradableTransferIterator struct {
	Event *ElvTradableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ElvTradableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ElvTradable contract.

func (*ElvTradableTransferIterator) Close

func (it *ElvTradableTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ElvTradableTransferIterator) Error

func (it *ElvTradableTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ElvTradableTransferIterator) Next

func (it *ElvTradableTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EventInfo added in v1.3.11

type EventInfo = c.EventInfo

type EventType added in v1.3.11

type EventType = c.EventType

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around an Ethereum contract.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, who common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address who) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721

type IERC721 struct {
	IERC721Caller     // Read-only binding to the contract
	IERC721Transactor // Write-only binding to the contract
	IERC721Filterer   // Log filterer for contract events
}

IERC721 is an auto generated Go binding around an Ethereum contract.

func NewIERC721

func NewIERC721(address common.Address, backend bind.ContractBackend) (*IERC721, error)

NewIERC721 creates a new instance of IERC721, bound to a specific deployed contract.

type IERC721Approval

type IERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721Approval represents a Approval event raised by the IERC721 contract.

type IERC721ApprovalForAll

type IERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721ApprovalForAll represents a ApprovalForAll event raised by the IERC721 contract.

type IERC721ApprovalForAllIterator

type IERC721ApprovalForAllIterator struct {
	Event *IERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721 contract.

func (*IERC721ApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721ApprovalIterator

type IERC721ApprovalIterator struct {
	Event *IERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721 contract.

func (*IERC721ApprovalIterator) Close

func (it *IERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalIterator) Error

func (it *IERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalIterator) Next

func (it *IERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721Caller

type IERC721Caller struct {
	// contains filtered or unexported fields
}

IERC721Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC721Caller

func NewIERC721Caller(address common.Address, caller bind.ContractCaller) (*IERC721Caller, error)

NewIERC721Caller creates a new read-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Caller) BalanceOf

func (_IERC721 *IERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*IERC721Caller) GetApproved

func (_IERC721 *IERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address operator)

func (*IERC721Caller) IsApprovedForAll

func (_IERC721 *IERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*IERC721Caller) OwnerOf

func (_IERC721 *IERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address owner)

func (*IERC721Caller) SupportsInterface

func (_IERC721 *IERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC721Enumerable

type IERC721Enumerable struct {
	IERC721EnumerableCaller     // Read-only binding to the contract
	IERC721EnumerableTransactor // Write-only binding to the contract
	IERC721EnumerableFilterer   // Log filterer for contract events
}

IERC721Enumerable is an auto generated Go binding around an Ethereum contract.

func NewIERC721Enumerable

func NewIERC721Enumerable(address common.Address, backend bind.ContractBackend) (*IERC721Enumerable, error)

NewIERC721Enumerable creates a new instance of IERC721Enumerable, bound to a specific deployed contract.

type IERC721EnumerableApproval

type IERC721EnumerableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721EnumerableApproval represents a Approval event raised by the IERC721Enumerable contract.

type IERC721EnumerableApprovalForAll

type IERC721EnumerableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721EnumerableApprovalForAll represents a ApprovalForAll event raised by the IERC721Enumerable contract.

type IERC721EnumerableApprovalForAllIterator

type IERC721EnumerableApprovalForAllIterator struct {
	Event *IERC721EnumerableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721EnumerableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721Enumerable contract.

func (*IERC721EnumerableApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721EnumerableApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721EnumerableApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721EnumerableApprovalIterator

type IERC721EnumerableApprovalIterator struct {
	Event *IERC721EnumerableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721EnumerableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721Enumerable contract.

func (*IERC721EnumerableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721EnumerableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721EnumerableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721EnumerableCaller

type IERC721EnumerableCaller struct {
	// contains filtered or unexported fields
}

IERC721EnumerableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC721EnumerableCaller

func NewIERC721EnumerableCaller(address common.Address, caller bind.ContractCaller) (*IERC721EnumerableCaller, error)

NewIERC721EnumerableCaller creates a new read-only instance of IERC721Enumerable, bound to a specific deployed contract.

func (*IERC721EnumerableCaller) BalanceOf

func (_IERC721Enumerable *IERC721EnumerableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*IERC721EnumerableCaller) GetApproved

func (_IERC721Enumerable *IERC721EnumerableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address operator)

func (*IERC721EnumerableCaller) IsApprovedForAll

func (_IERC721Enumerable *IERC721EnumerableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*IERC721EnumerableCaller) OwnerOf

func (_IERC721Enumerable *IERC721EnumerableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address owner)

func (*IERC721EnumerableCaller) SupportsInterface

func (_IERC721Enumerable *IERC721EnumerableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*IERC721EnumerableCaller) TokenByIndex

func (_IERC721Enumerable *IERC721EnumerableCaller) TokenByIndex(opts *bind.CallOpts, index *big.Int) (*big.Int, error)

TokenByIndex is a free data retrieval call binding the contract method 0x4f6ccce7.

Solidity: function tokenByIndex(uint256 index) view returns(uint256)

func (*IERC721EnumerableCaller) TokenOfOwnerByIndex

func (_IERC721Enumerable *IERC721EnumerableCaller) TokenOfOwnerByIndex(opts *bind.CallOpts, owner common.Address, index *big.Int) (*big.Int, error)

TokenOfOwnerByIndex is a free data retrieval call binding the contract method 0x2f745c59.

Solidity: function tokenOfOwnerByIndex(address owner, uint256 index) view returns(uint256 tokenId)

func (*IERC721EnumerableCaller) TotalSupply

func (_IERC721Enumerable *IERC721EnumerableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC721EnumerableFilterer

type IERC721EnumerableFilterer struct {
	// contains filtered or unexported fields
}

IERC721EnumerableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC721EnumerableFilterer

func NewIERC721EnumerableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721EnumerableFilterer, error)

NewIERC721EnumerableFilterer creates a new log filterer instance of IERC721Enumerable, bound to a specific deployed contract.

func (*IERC721EnumerableFilterer) FilterApproval

func (_IERC721Enumerable *IERC721EnumerableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721EnumerableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721EnumerableFilterer) FilterApprovalForAll

func (_IERC721Enumerable *IERC721EnumerableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721EnumerableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721EnumerableFilterer) FilterTransfer

func (_IERC721Enumerable *IERC721EnumerableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721EnumerableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721EnumerableFilterer) ParseApproval

func (_IERC721Enumerable *IERC721EnumerableFilterer) ParseApproval(log types.Log) (*IERC721EnumerableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721EnumerableFilterer) ParseApprovalForAll

func (_IERC721Enumerable *IERC721EnumerableFilterer) ParseApprovalForAll(log types.Log) (*IERC721EnumerableApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721EnumerableFilterer) ParseTransfer

func (_IERC721Enumerable *IERC721EnumerableFilterer) ParseTransfer(log types.Log) (*IERC721EnumerableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721EnumerableFilterer) WatchApproval

func (_IERC721Enumerable *IERC721EnumerableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721EnumerableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721EnumerableFilterer) WatchApprovalForAll

func (_IERC721Enumerable *IERC721EnumerableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721EnumerableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721EnumerableFilterer) WatchTransfer

func (_IERC721Enumerable *IERC721EnumerableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721EnumerableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type IERC721EnumerableTransactor

type IERC721EnumerableTransactor struct {
	// contains filtered or unexported fields
}

IERC721EnumerableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC721EnumerableTransactor

func NewIERC721EnumerableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721EnumerableTransactor, error)

NewIERC721EnumerableTransactor creates a new write-only instance of IERC721Enumerable, bound to a specific deployed contract.

func (*IERC721EnumerableTransactor) Approve

func (_IERC721Enumerable *IERC721EnumerableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*IERC721EnumerableTransactor) SafeTransferFrom

func (_IERC721Enumerable *IERC721EnumerableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*IERC721EnumerableTransactor) SafeTransferFrom0

func (_IERC721Enumerable *IERC721EnumerableTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes data) payable returns()

func (*IERC721EnumerableTransactor) SetApprovalForAll

func (_IERC721Enumerable *IERC721EnumerableTransactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool _approved) returns()

func (*IERC721EnumerableTransactor) TransferFrom

func (_IERC721Enumerable *IERC721EnumerableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

type IERC721EnumerableTransfer

type IERC721EnumerableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721EnumerableTransfer represents a Transfer event raised by the IERC721Enumerable contract.

type IERC721EnumerableTransferIterator

type IERC721EnumerableTransferIterator struct {
	Event *IERC721EnumerableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721EnumerableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721Enumerable contract.

func (*IERC721EnumerableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721EnumerableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721EnumerableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721Filterer

type IERC721Filterer struct {
	// contains filtered or unexported fields
}

IERC721Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC721Filterer

func NewIERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC721Filterer, error)

NewIERC721Filterer creates a new log filterer instance of IERC721, bound to a specific deployed contract.

func (*IERC721Filterer) FilterApproval

func (_IERC721 *IERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721Filterer) FilterApprovalForAll

func (_IERC721 *IERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721Filterer) FilterTransfer

func (_IERC721 *IERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721Filterer) ParseApproval

func (_IERC721 *IERC721Filterer) ParseApproval(log types.Log) (*IERC721Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721Filterer) ParseApprovalForAll

func (_IERC721 *IERC721Filterer) ParseApprovalForAll(log types.Log) (*IERC721ApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721Filterer) ParseTransfer

func (_IERC721 *IERC721Filterer) ParseTransfer(log types.Log) (*IERC721Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721Filterer) WatchApproval

func (_IERC721 *IERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721Filterer) WatchApprovalForAll

func (_IERC721 *IERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721Filterer) WatchTransfer

func (_IERC721 *IERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type IERC721Metadata

type IERC721Metadata struct {
	IERC721MetadataCaller     // Read-only binding to the contract
	IERC721MetadataTransactor // Write-only binding to the contract
	IERC721MetadataFilterer   // Log filterer for contract events
}

IERC721Metadata is an auto generated Go binding around an Ethereum contract.

func NewIERC721Metadata

func NewIERC721Metadata(address common.Address, backend bind.ContractBackend) (*IERC721Metadata, error)

NewIERC721Metadata creates a new instance of IERC721Metadata, bound to a specific deployed contract.

type IERC721MetadataApproval

type IERC721MetadataApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721MetadataApproval represents a Approval event raised by the IERC721Metadata contract.

type IERC721MetadataApprovalForAll

type IERC721MetadataApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721MetadataApprovalForAll represents a ApprovalForAll event raised by the IERC721Metadata contract.

type IERC721MetadataApprovalForAllIterator

type IERC721MetadataApprovalForAllIterator struct {
	Event *IERC721MetadataApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721MetadataApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721Metadata contract.

func (*IERC721MetadataApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721MetadataApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721MetadataApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721MetadataApprovalIterator

type IERC721MetadataApprovalIterator struct {
	Event *IERC721MetadataApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721MetadataApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721Metadata contract.

func (*IERC721MetadataApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721MetadataApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721MetadataApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721MetadataCaller

type IERC721MetadataCaller struct {
	// contains filtered or unexported fields
}

IERC721MetadataCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC721MetadataCaller

func NewIERC721MetadataCaller(address common.Address, caller bind.ContractCaller) (*IERC721MetadataCaller, error)

NewIERC721MetadataCaller creates a new read-only instance of IERC721Metadata, bound to a specific deployed contract.

func (*IERC721MetadataCaller) BalanceOf

func (_IERC721Metadata *IERC721MetadataCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*IERC721MetadataCaller) GetApproved

func (_IERC721Metadata *IERC721MetadataCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address operator)

func (*IERC721MetadataCaller) IsApprovedForAll

func (_IERC721Metadata *IERC721MetadataCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*IERC721MetadataCaller) Name

func (_IERC721Metadata *IERC721MetadataCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC721MetadataCaller) OwnerOf

func (_IERC721Metadata *IERC721MetadataCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address owner)

func (*IERC721MetadataCaller) SupportsInterface

func (_IERC721Metadata *IERC721MetadataCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*IERC721MetadataCaller) Symbol

func (_IERC721Metadata *IERC721MetadataCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC721MetadataCaller) TokenURI

func (_IERC721Metadata *IERC721MetadataCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 tokenId) view returns(string)

type IERC721MetadataFilterer

type IERC721MetadataFilterer struct {
	// contains filtered or unexported fields
}

IERC721MetadataFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC721MetadataFilterer

func NewIERC721MetadataFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721MetadataFilterer, error)

NewIERC721MetadataFilterer creates a new log filterer instance of IERC721Metadata, bound to a specific deployed contract.

func (*IERC721MetadataFilterer) FilterApproval

func (_IERC721Metadata *IERC721MetadataFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721MetadataApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721MetadataFilterer) FilterApprovalForAll

func (_IERC721Metadata *IERC721MetadataFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721MetadataApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721MetadataFilterer) FilterTransfer

func (_IERC721Metadata *IERC721MetadataFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721MetadataTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721MetadataFilterer) ParseApproval

func (_IERC721Metadata *IERC721MetadataFilterer) ParseApproval(log types.Log) (*IERC721MetadataApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721MetadataFilterer) ParseApprovalForAll

func (_IERC721Metadata *IERC721MetadataFilterer) ParseApprovalForAll(log types.Log) (*IERC721MetadataApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721MetadataFilterer) ParseTransfer

func (_IERC721Metadata *IERC721MetadataFilterer) ParseTransfer(log types.Log) (*IERC721MetadataTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721MetadataFilterer) WatchApproval

func (_IERC721Metadata *IERC721MetadataFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721MetadataApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721MetadataFilterer) WatchApprovalForAll

func (_IERC721Metadata *IERC721MetadataFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721MetadataApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721MetadataFilterer) WatchTransfer

func (_IERC721Metadata *IERC721MetadataFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721MetadataTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type IERC721MetadataTransactor

type IERC721MetadataTransactor struct {
	// contains filtered or unexported fields
}

IERC721MetadataTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC721MetadataTransactor

func NewIERC721MetadataTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721MetadataTransactor, error)

NewIERC721MetadataTransactor creates a new write-only instance of IERC721Metadata, bound to a specific deployed contract.

func (*IERC721MetadataTransactor) Approve

func (_IERC721Metadata *IERC721MetadataTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*IERC721MetadataTransactor) SafeTransferFrom

func (_IERC721Metadata *IERC721MetadataTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*IERC721MetadataTransactor) SafeTransferFrom0

func (_IERC721Metadata *IERC721MetadataTransactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes data) payable returns()

func (*IERC721MetadataTransactor) SetApprovalForAll

func (_IERC721Metadata *IERC721MetadataTransactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool _approved) returns()

func (*IERC721MetadataTransactor) TransferFrom

func (_IERC721Metadata *IERC721MetadataTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

type IERC721MetadataTransfer

type IERC721MetadataTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721MetadataTransfer represents a Transfer event raised by the IERC721Metadata contract.

type IERC721MetadataTransferIterator

type IERC721MetadataTransferIterator struct {
	Event *IERC721MetadataTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721MetadataTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721Metadata contract.

func (*IERC721MetadataTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721MetadataTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721MetadataTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721Receiver

type IERC721Receiver struct {
	IERC721ReceiverCaller     // Read-only binding to the contract
	IERC721ReceiverTransactor // Write-only binding to the contract
	IERC721ReceiverFilterer   // Log filterer for contract events
}

IERC721Receiver is an auto generated Go binding around an Ethereum contract.

func NewIERC721Receiver

func NewIERC721Receiver(address common.Address, backend bind.ContractBackend) (*IERC721Receiver, error)

NewIERC721Receiver creates a new instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverCaller

type IERC721ReceiverCaller struct {
	// contains filtered or unexported fields
}

IERC721ReceiverCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC721ReceiverCaller

func NewIERC721ReceiverCaller(address common.Address, caller bind.ContractCaller) (*IERC721ReceiverCaller, error)

NewIERC721ReceiverCaller creates a new read-only instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverFilterer

type IERC721ReceiverFilterer struct {
	// contains filtered or unexported fields
}

IERC721ReceiverFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC721ReceiverFilterer

func NewIERC721ReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721ReceiverFilterer, error)

NewIERC721ReceiverFilterer creates a new log filterer instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverTransactor

type IERC721ReceiverTransactor struct {
	// contains filtered or unexported fields
}

IERC721ReceiverTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC721ReceiverTransactor

func NewIERC721ReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721ReceiverTransactor, error)

NewIERC721ReceiverTransactor creates a new write-only instance of IERC721Receiver, bound to a specific deployed contract.

func (*IERC721ReceiverTransactor) OnERC721Received

func (_IERC721Receiver *IERC721ReceiverTransactor) OnERC721Received(opts *bind.TransactOpts, operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address operator, address from, uint256 tokenId, bytes data) returns(bytes4)

type IERC721Transactor

type IERC721Transactor struct {
	// contains filtered or unexported fields
}

IERC721Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC721Transactor

func NewIERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC721Transactor, error)

NewIERC721Transactor creates a new write-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Transactor) Approve

func (_IERC721 *IERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*IERC721Transactor) SafeTransferFrom

func (_IERC721 *IERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) payable returns()

func (*IERC721Transactor) SafeTransferFrom0

func (_IERC721 *IERC721Transactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes data) payable returns()

func (*IERC721Transactor) SetApprovalForAll

func (_IERC721 *IERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool _approved) returns()

func (*IERC721Transactor) TransferFrom

func (_IERC721 *IERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) payable returns()

type IERC721Transfer

type IERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721Transfer represents a Transfer event raised by the IERC721 contract.

type IERC721TransferIterator

type IERC721TransferIterator struct {
	Event *IERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721 contract.

func (*IERC721TransferIterator) Close

func (it *IERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721TransferIterator) Error

func (it *IERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721TransferIterator) Next

func (it *IERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ISettableTokenURI

type ISettableTokenURI struct {
	ISettableTokenURICaller     // Read-only binding to the contract
	ISettableTokenURITransactor // Write-only binding to the contract
	ISettableTokenURIFilterer   // Log filterer for contract events
}

ISettableTokenURI is an auto generated Go binding around an Ethereum contract.

func NewISettableTokenURI

func NewISettableTokenURI(address common.Address, backend bind.ContractBackend) (*ISettableTokenURI, error)

NewISettableTokenURI creates a new instance of ISettableTokenURI, bound to a specific deployed contract.

type ISettableTokenURICaller

type ISettableTokenURICaller struct {
	// contains filtered or unexported fields
}

ISettableTokenURICaller is an auto generated read-only Go binding around an Ethereum contract.

func NewISettableTokenURICaller

func NewISettableTokenURICaller(address common.Address, caller bind.ContractCaller) (*ISettableTokenURICaller, error)

NewISettableTokenURICaller creates a new read-only instance of ISettableTokenURI, bound to a specific deployed contract.

type ISettableTokenURIFilterer

type ISettableTokenURIFilterer struct {
	// contains filtered or unexported fields
}

ISettableTokenURIFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewISettableTokenURIFilterer

func NewISettableTokenURIFilterer(address common.Address, filterer bind.ContractFilterer) (*ISettableTokenURIFilterer, error)

NewISettableTokenURIFilterer creates a new log filterer instance of ISettableTokenURI, bound to a specific deployed contract.

type ISettableTokenURITransactor

type ISettableTokenURITransactor struct {
	// contains filtered or unexported fields
}

ISettableTokenURITransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewISettableTokenURITransactor

func NewISettableTokenURITransactor(address common.Address, transactor bind.ContractTransactor) (*ISettableTokenURITransactor, error)

NewISettableTokenURITransactor creates a new write-only instance of ISettableTokenURI, bound to a specific deployed contract.

func (*ISettableTokenURITransactor) SetTokenURI

func (_ISettableTokenURI *ISettableTokenURITransactor) SetTokenURI(opts *bind.TransactOpts, tokenId *big.Int, uri string) (*types.Transaction, error)

SetTokenURI is a paid mutator transaction binding the contract method 0x162094c4.

Solidity: function setTokenURI(uint256 tokenId, string uri) returns()

type MinterAdded added in v1.3.11

type MinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterAdded event with ID 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6

type MinterRemoved added in v1.3.11

type MinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRemoved event with ID 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692

type MinterRole

type MinterRole struct {
	MinterRoleCaller     // Read-only binding to the contract
	MinterRoleTransactor // Write-only binding to the contract
	MinterRoleFilterer   // Log filterer for contract events
}

MinterRole is an auto generated Go binding around an Ethereum contract.

func NewMinterRole

func NewMinterRole(address common.Address, backend bind.ContractBackend) (*MinterRole, error)

NewMinterRole creates a new instance of MinterRole, bound to a specific deployed contract.

type MinterRoleCaller

type MinterRoleCaller struct {
	// contains filtered or unexported fields
}

MinterRoleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMinterRoleCaller

func NewMinterRoleCaller(address common.Address, caller bind.ContractCaller) (*MinterRoleCaller, error)

NewMinterRoleCaller creates a new read-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleCaller) IsMinter

func (_MinterRole *MinterRoleCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

type MinterRoleFilterer

type MinterRoleFilterer struct {
	// contains filtered or unexported fields
}

MinterRoleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMinterRoleFilterer

func NewMinterRoleFilterer(address common.Address, filterer bind.ContractFilterer) (*MinterRoleFilterer, error)

NewMinterRoleFilterer creates a new log filterer instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleFilterer) FilterMinterAdded

func (_MinterRole *MinterRoleFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MinterRoleFilterer) FilterMinterRemoved

func (_MinterRole *MinterRoleFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*MinterRoleFilterer) ParseMinterAdded

func (_MinterRole *MinterRoleFilterer) ParseMinterAdded(log types.Log) (*MinterRoleMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MinterRoleFilterer) ParseMinterRemoved

func (_MinterRole *MinterRoleFilterer) ParseMinterRemoved(log types.Log) (*MinterRoleMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*MinterRoleFilterer) WatchMinterAdded

func (_MinterRole *MinterRoleFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MinterRoleFilterer) WatchMinterRemoved

func (_MinterRole *MinterRoleFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

type MinterRoleMinterAdded

type MinterRoleMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterAdded represents a MinterAdded event raised by the MinterRole contract.

type MinterRoleMinterAddedIterator

type MinterRoleMinterAddedIterator struct {
	Event *MinterRoleMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the MinterRole contract.

func (*MinterRoleMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleMinterRemoved

type MinterRoleMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterRemoved represents a MinterRemoved event raised by the MinterRole contract.

type MinterRoleMinterRemovedIterator

type MinterRoleMinterRemovedIterator struct {
	Event *MinterRoleMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the MinterRole contract.

func (*MinterRoleMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleTransactor

type MinterRoleTransactor struct {
	// contains filtered or unexported fields
}

MinterRoleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMinterRoleTransactor

func NewMinterRoleTransactor(address common.Address, transactor bind.ContractTransactor) (*MinterRoleTransactor, error)

NewMinterRoleTransactor creates a new write-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleTransactor) AddMinter

func (_MinterRole *MinterRoleTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MinterRoleTransactor) RenounceMinter

func (_MinterRole *MinterRoleTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type Ownable

type Ownable struct {
	OwnableCaller     // Read-only binding to the contract
	OwnableTransactor // Write-only binding to the contract
	OwnableFilterer   // Log filterer for contract events
}

Ownable is an auto generated Go binding around an Ethereum contract.

func NewOwnable

func NewOwnable(address common.Address, backend bind.ContractBackend) (*Ownable, error)

NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.

type OwnableCaller

type OwnableCaller struct {
	// contains filtered or unexported fields
}

OwnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableCaller

func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)

NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableCaller) IsOwner

func (_Ownable *OwnableCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*OwnableCaller) Owner

func (_Ownable *OwnableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableDelegateProxy

type OwnableDelegateProxy struct {
	OwnableDelegateProxyCaller     // Read-only binding to the contract
	OwnableDelegateProxyTransactor // Write-only binding to the contract
	OwnableDelegateProxyFilterer   // Log filterer for contract events
}

OwnableDelegateProxy is an auto generated Go binding around an Ethereum contract.

func DeployOwnableDelegateProxy

func DeployOwnableDelegateProxy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OwnableDelegateProxy, error)

DeployOwnableDelegateProxy deploys a new Ethereum contract, binding an instance of OwnableDelegateProxy to it.

func NewOwnableDelegateProxy

func NewOwnableDelegateProxy(address common.Address, backend bind.ContractBackend) (*OwnableDelegateProxy, error)

NewOwnableDelegateProxy creates a new instance of OwnableDelegateProxy, bound to a specific deployed contract.

type OwnableDelegateProxyCaller

type OwnableDelegateProxyCaller struct {
	// contains filtered or unexported fields
}

OwnableDelegateProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableDelegateProxyCaller

func NewOwnableDelegateProxyCaller(address common.Address, caller bind.ContractCaller) (*OwnableDelegateProxyCaller, error)

NewOwnableDelegateProxyCaller creates a new read-only instance of OwnableDelegateProxy, bound to a specific deployed contract.

type OwnableDelegateProxyFilterer

type OwnableDelegateProxyFilterer struct {
	// contains filtered or unexported fields
}

OwnableDelegateProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableDelegateProxyFilterer

func NewOwnableDelegateProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableDelegateProxyFilterer, error)

NewOwnableDelegateProxyFilterer creates a new log filterer instance of OwnableDelegateProxy, bound to a specific deployed contract.

type OwnableDelegateProxyTransactor

type OwnableDelegateProxyTransactor struct {
	// contains filtered or unexported fields
}

OwnableDelegateProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableDelegateProxyTransactor

func NewOwnableDelegateProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableDelegateProxyTransactor, error)

NewOwnableDelegateProxyTransactor creates a new write-only instance of OwnableDelegateProxy, bound to a specific deployed contract.

type OwnableFilterer

type OwnableFilterer struct {
	// contains filtered or unexported fields
}

OwnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableFilterer

func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)

NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.

func (*OwnableFilterer) FilterOwnershipTransferred

func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) ParseOwnershipTransferred

func (_Ownable *OwnableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) WatchOwnershipTransferred

func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableOwnershipTransferred

type OwnableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.

type OwnableOwnershipTransferredIterator

type OwnableOwnershipTransferredIterator struct {
	Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.

func (*OwnableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableTransactor

type OwnableTransactor struct {
	// contains filtered or unexported fields
}

OwnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableTransactor

func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)

NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableTransactor) RenounceOwnership

func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactor) TransferOwnership

func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnerProxyRegistry

type OwnerProxyRegistry struct {
	OwnerProxyRegistryCaller     // Read-only binding to the contract
	OwnerProxyRegistryTransactor // Write-only binding to the contract
	OwnerProxyRegistryFilterer   // Log filterer for contract events
}

OwnerProxyRegistry is an auto generated Go binding around an Ethereum contract.

func DeployOwnerProxyRegistry

func DeployOwnerProxyRegistry(auth *bind.TransactOpts, backend bind.ContractBackend, initDelegates [10]common.Address) (common.Address, *types.Transaction, *OwnerProxyRegistry, error)

DeployOwnerProxyRegistry deploys a new Ethereum contract, binding an instance of OwnerProxyRegistry to it.

func NewOwnerProxyRegistry

func NewOwnerProxyRegistry(address common.Address, backend bind.ContractBackend) (*OwnerProxyRegistry, error)

NewOwnerProxyRegistry creates a new instance of OwnerProxyRegistry, bound to a specific deployed contract.

type OwnerProxyRegistryCaller

type OwnerProxyRegistryCaller struct {
	// contains filtered or unexported fields
}

OwnerProxyRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnerProxyRegistryCaller

func NewOwnerProxyRegistryCaller(address common.Address, caller bind.ContractCaller) (*OwnerProxyRegistryCaller, error)

NewOwnerProxyRegistryCaller creates a new read-only instance of OwnerProxyRegistry, bound to a specific deployed contract.

func (*OwnerProxyRegistryCaller) CountDelegates

func (_OwnerProxyRegistry *OwnerProxyRegistryCaller) CountDelegates(opts *bind.CallOpts) (*big.Int, error)

CountDelegates is a free data retrieval call binding the contract method 0x453494bf.

Solidity: function countDelegates() view returns(int256)

func (*OwnerProxyRegistryCaller) IsOwner

func (_OwnerProxyRegistry *OwnerProxyRegistryCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*OwnerProxyRegistryCaller) Owner

func (_OwnerProxyRegistry *OwnerProxyRegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnerProxyRegistryCaller) Proxies

func (_OwnerProxyRegistry *OwnerProxyRegistryCaller) Proxies(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

Proxies is a free data retrieval call binding the contract method 0xc4552791.

Solidity: function proxies(address ) view returns(address)

type OwnerProxyRegistryFilterer

type OwnerProxyRegistryFilterer struct {
	// contains filtered or unexported fields
}

OwnerProxyRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnerProxyRegistryFilterer

func NewOwnerProxyRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnerProxyRegistryFilterer, error)

NewOwnerProxyRegistryFilterer creates a new log filterer instance of OwnerProxyRegistry, bound to a specific deployed contract.

func (*OwnerProxyRegistryFilterer) FilterOwnershipTransferred

func (_OwnerProxyRegistry *OwnerProxyRegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnerProxyRegistryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnerProxyRegistryFilterer) ParseOwnershipTransferred

func (_OwnerProxyRegistry *OwnerProxyRegistryFilterer) ParseOwnershipTransferred(log types.Log) (*OwnerProxyRegistryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnerProxyRegistryFilterer) WatchOwnershipTransferred

func (_OwnerProxyRegistry *OwnerProxyRegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnerProxyRegistryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnerProxyRegistryOwnershipTransferred

type OwnerProxyRegistryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnerProxyRegistryOwnershipTransferred represents a OwnershipTransferred event raised by the OwnerProxyRegistry contract.

type OwnerProxyRegistryOwnershipTransferredIterator

type OwnerProxyRegistryOwnershipTransferredIterator struct {
	Event *OwnerProxyRegistryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnerProxyRegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OwnerProxyRegistry contract.

func (*OwnerProxyRegistryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnerProxyRegistryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnerProxyRegistryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnerProxyRegistryTransactor

type OwnerProxyRegistryTransactor struct {
	// contains filtered or unexported fields
}

OwnerProxyRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnerProxyRegistryTransactor

func NewOwnerProxyRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnerProxyRegistryTransactor, error)

NewOwnerProxyRegistryTransactor creates a new write-only instance of OwnerProxyRegistry, bound to a specific deployed contract.

func (*OwnerProxyRegistryTransactor) AddDelegate

func (_OwnerProxyRegistry *OwnerProxyRegistryTransactor) AddDelegate(opts *bind.TransactOpts, from common.Address) (*types.Transaction, error)

AddDelegate is a paid mutator transaction binding the contract method 0xe71bdf41.

Solidity: function addDelegate(address from) returns()

func (*OwnerProxyRegistryTransactor) Finalize

func (_OwnerProxyRegistry *OwnerProxyRegistryTransactor) Finalize(opts *bind.TransactOpts) (*types.Transaction, error)

Finalize is a paid mutator transaction binding the contract method 0x4bb278f3.

Solidity: function finalize() returns()

func (*OwnerProxyRegistryTransactor) RenounceOwnership

func (_OwnerProxyRegistry *OwnerProxyRegistryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnerProxyRegistryTransactor) TransferOwnership

func (_OwnerProxyRegistry *OwnerProxyRegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnershipTransferred added in v1.3.11

type OwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnershipTransferred event with ID 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0

type Pausable

type Pausable struct {
	PausableCaller     // Read-only binding to the contract
	PausableTransactor // Write-only binding to the contract
	PausableFilterer   // Log filterer for contract events
}

Pausable is an auto generated Go binding around an Ethereum contract.

func NewPausable

func NewPausable(address common.Address, backend bind.ContractBackend) (*Pausable, error)

NewPausable creates a new instance of Pausable, bound to a specific deployed contract.

type PausableCaller

type PausableCaller struct {
	// contains filtered or unexported fields
}

PausableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableCaller

func NewPausableCaller(address common.Address, caller bind.ContractCaller) (*PausableCaller, error)

NewPausableCaller creates a new read-only instance of Pausable, bound to a specific deployed contract.

func (*PausableCaller) IsPauser

func (_Pausable *PausableCaller) IsPauser(opts *bind.CallOpts, account common.Address) (bool, error)

IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.

Solidity: function isPauser(address account) view returns(bool)

func (*PausableCaller) Paused

func (_Pausable *PausableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableFilterer

type PausableFilterer struct {
	// contains filtered or unexported fields
}

PausableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableFilterer

func NewPausableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableFilterer, error)

NewPausableFilterer creates a new log filterer instance of Pausable, bound to a specific deployed contract.

func (*PausableFilterer) FilterPaused

func (_Pausable *PausableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) FilterPauserAdded

func (_Pausable *PausableFilterer) FilterPauserAdded(opts *bind.FilterOpts, account []common.Address) (*PausablePauserAddedIterator, error)

FilterPauserAdded is a free log retrieval operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*PausableFilterer) FilterPauserRemoved

func (_Pausable *PausableFilterer) FilterPauserRemoved(opts *bind.FilterOpts, account []common.Address) (*PausablePauserRemovedIterator, error)

FilterPauserRemoved is a free log retrieval operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*PausableFilterer) FilterUnpaused

func (_Pausable *PausableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) ParsePaused

func (_Pausable *PausableFilterer) ParsePaused(log types.Log) (*PausablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) ParsePauserAdded

func (_Pausable *PausableFilterer) ParsePauserAdded(log types.Log) (*PausablePauserAdded, error)

ParsePauserAdded is a log parse operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*PausableFilterer) ParsePauserRemoved

func (_Pausable *PausableFilterer) ParsePauserRemoved(log types.Log) (*PausablePauserRemoved, error)

ParsePauserRemoved is a log parse operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*PausableFilterer) ParseUnpaused

func (_Pausable *PausableFilterer) ParseUnpaused(log types.Log) (*PausableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) WatchPaused

func (_Pausable *PausableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) WatchPauserAdded

func (_Pausable *PausableFilterer) WatchPauserAdded(opts *bind.WatchOpts, sink chan<- *PausablePauserAdded, account []common.Address) (event.Subscription, error)

WatchPauserAdded is a free log subscription operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*PausableFilterer) WatchPauserRemoved

func (_Pausable *PausableFilterer) WatchPauserRemoved(opts *bind.WatchOpts, sink chan<- *PausablePauserRemoved, account []common.Address) (event.Subscription, error)

WatchPauserRemoved is a free log subscription operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*PausableFilterer) WatchUnpaused

func (_Pausable *PausableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausablePaused

type PausablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausablePaused represents a Paused event raised by the Pausable contract.

type PausablePausedIterator

type PausablePausedIterator struct {
	Event *PausablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Pausable contract.

func (*PausablePausedIterator) Close

func (it *PausablePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausablePausedIterator) Error

func (it *PausablePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausablePausedIterator) Next

func (it *PausablePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausablePauserAdded

type PausablePauserAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausablePauserAdded represents a PauserAdded event raised by the Pausable contract.

type PausablePauserAddedIterator

type PausablePauserAddedIterator struct {
	Event *PausablePauserAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausablePauserAddedIterator is returned from FilterPauserAdded and is used to iterate over the raw logs and unpacked data for PauserAdded events raised by the Pausable contract.

func (*PausablePauserAddedIterator) Close

func (it *PausablePauserAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausablePauserAddedIterator) Error

func (it *PausablePauserAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausablePauserAddedIterator) Next

func (it *PausablePauserAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausablePauserRemoved

type PausablePauserRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausablePauserRemoved represents a PauserRemoved event raised by the Pausable contract.

type PausablePauserRemovedIterator

type PausablePauserRemovedIterator struct {
	Event *PausablePauserRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausablePauserRemovedIterator is returned from FilterPauserRemoved and is used to iterate over the raw logs and unpacked data for PauserRemoved events raised by the Pausable contract.

func (*PausablePauserRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausablePauserRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausablePauserRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableTransactor

type PausableTransactor struct {
	// contains filtered or unexported fields
}

PausableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableTransactor

func NewPausableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableTransactor, error)

NewPausableTransactor creates a new write-only instance of Pausable, bound to a specific deployed contract.

func (*PausableTransactor) AddPauser

func (_Pausable *PausableTransactor) AddPauser(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.

Solidity: function addPauser(address account) returns()

func (*PausableTransactor) Pause

func (_Pausable *PausableTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*PausableTransactor) RenouncePauser

func (_Pausable *PausableTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

func (*PausableTransactor) Unpause

func (_Pausable *PausableTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type PausableUnpaused

type PausableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUnpaused represents a Unpaused event raised by the Pausable contract.

type PausableUnpausedIterator

type PausableUnpausedIterator struct {
	Event *PausableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Pausable contract.

func (*PausableUnpausedIterator) Close

func (it *PausableUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUnpausedIterator) Error

func (it *PausableUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUnpausedIterator) Next

func (it *PausableUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Paused added in v1.3.11

type Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Paused event with ID 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258

type PauserAdded added in v1.3.11

type PauserAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PauserAdded event with ID 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8

type PauserRemoved added in v1.3.11

type PauserRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PauserRemoved event with ID 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e

type PauserRole

type PauserRole struct {
	PauserRoleCaller     // Read-only binding to the contract
	PauserRoleTransactor // Write-only binding to the contract
	PauserRoleFilterer   // Log filterer for contract events
}

PauserRole is an auto generated Go binding around an Ethereum contract.

func NewPauserRole

func NewPauserRole(address common.Address, backend bind.ContractBackend) (*PauserRole, error)

NewPauserRole creates a new instance of PauserRole, bound to a specific deployed contract.

type PauserRoleCaller

type PauserRoleCaller struct {
	// contains filtered or unexported fields
}

PauserRoleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPauserRoleCaller

func NewPauserRoleCaller(address common.Address, caller bind.ContractCaller) (*PauserRoleCaller, error)

NewPauserRoleCaller creates a new read-only instance of PauserRole, bound to a specific deployed contract.

func (*PauserRoleCaller) IsPauser

func (_PauserRole *PauserRoleCaller) IsPauser(opts *bind.CallOpts, account common.Address) (bool, error)

IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.

Solidity: function isPauser(address account) view returns(bool)

type PauserRoleFilterer

type PauserRoleFilterer struct {
	// contains filtered or unexported fields
}

PauserRoleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPauserRoleFilterer

func NewPauserRoleFilterer(address common.Address, filterer bind.ContractFilterer) (*PauserRoleFilterer, error)

NewPauserRoleFilterer creates a new log filterer instance of PauserRole, bound to a specific deployed contract.

func (*PauserRoleFilterer) FilterPauserAdded

func (_PauserRole *PauserRoleFilterer) FilterPauserAdded(opts *bind.FilterOpts, account []common.Address) (*PauserRolePauserAddedIterator, error)

FilterPauserAdded is a free log retrieval operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*PauserRoleFilterer) FilterPauserRemoved

func (_PauserRole *PauserRoleFilterer) FilterPauserRemoved(opts *bind.FilterOpts, account []common.Address) (*PauserRolePauserRemovedIterator, error)

FilterPauserRemoved is a free log retrieval operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*PauserRoleFilterer) ParsePauserAdded

func (_PauserRole *PauserRoleFilterer) ParsePauserAdded(log types.Log) (*PauserRolePauserAdded, error)

ParsePauserAdded is a log parse operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*PauserRoleFilterer) ParsePauserRemoved

func (_PauserRole *PauserRoleFilterer) ParsePauserRemoved(log types.Log) (*PauserRolePauserRemoved, error)

ParsePauserRemoved is a log parse operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

func (*PauserRoleFilterer) WatchPauserAdded

func (_PauserRole *PauserRoleFilterer) WatchPauserAdded(opts *bind.WatchOpts, sink chan<- *PauserRolePauserAdded, account []common.Address) (event.Subscription, error)

WatchPauserAdded is a free log subscription operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.

Solidity: event PauserAdded(address indexed account)

func (*PauserRoleFilterer) WatchPauserRemoved

func (_PauserRole *PauserRoleFilterer) WatchPauserRemoved(opts *bind.WatchOpts, sink chan<- *PauserRolePauserRemoved, account []common.Address) (event.Subscription, error)

WatchPauserRemoved is a free log subscription operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.

Solidity: event PauserRemoved(address indexed account)

type PauserRolePauserAdded

type PauserRolePauserAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PauserRolePauserAdded represents a PauserAdded event raised by the PauserRole contract.

type PauserRolePauserAddedIterator

type PauserRolePauserAddedIterator struct {
	Event *PauserRolePauserAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PauserRolePauserAddedIterator is returned from FilterPauserAdded and is used to iterate over the raw logs and unpacked data for PauserAdded events raised by the PauserRole contract.

func (*PauserRolePauserAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PauserRolePauserAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PauserRolePauserAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PauserRolePauserRemoved

type PauserRolePauserRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PauserRolePauserRemoved represents a PauserRemoved event raised by the PauserRole contract.

type PauserRolePauserRemovedIterator

type PauserRolePauserRemovedIterator struct {
	Event *PauserRolePauserRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PauserRolePauserRemovedIterator is returned from FilterPauserRemoved and is used to iterate over the raw logs and unpacked data for PauserRemoved events raised by the PauserRole contract.

func (*PauserRolePauserRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PauserRolePauserRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PauserRolePauserRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PauserRoleTransactor

type PauserRoleTransactor struct {
	// contains filtered or unexported fields
}

PauserRoleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPauserRoleTransactor

func NewPauserRoleTransactor(address common.Address, transactor bind.ContractTransactor) (*PauserRoleTransactor, error)

NewPauserRoleTransactor creates a new write-only instance of PauserRole, bound to a specific deployed contract.

func (*PauserRoleTransactor) AddPauser

func (_PauserRole *PauserRoleTransactor) AddPauser(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.

Solidity: function addPauser(address account) returns()

func (*PauserRoleTransactor) RenouncePauser

func (_PauserRole *PauserRoleTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

type ProxyRegistry

type ProxyRegistry struct {
	ProxyRegistryCaller     // Read-only binding to the contract
	ProxyRegistryTransactor // Write-only binding to the contract
	ProxyRegistryFilterer   // Log filterer for contract events
}

ProxyRegistry is an auto generated Go binding around an Ethereum contract.

func DeployProxyRegistry

func DeployProxyRegistry(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ProxyRegistry, error)

DeployProxyRegistry deploys a new Ethereum contract, binding an instance of ProxyRegistry to it.

func NewProxyRegistry

func NewProxyRegistry(address common.Address, backend bind.ContractBackend) (*ProxyRegistry, error)

NewProxyRegistry creates a new instance of ProxyRegistry, bound to a specific deployed contract.

type ProxyRegistryCaller

type ProxyRegistryCaller struct {
	// contains filtered or unexported fields
}

ProxyRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyRegistryCaller

func NewProxyRegistryCaller(address common.Address, caller bind.ContractCaller) (*ProxyRegistryCaller, error)

NewProxyRegistryCaller creates a new read-only instance of ProxyRegistry, bound to a specific deployed contract.

func (*ProxyRegistryCaller) Proxies

func (_ProxyRegistry *ProxyRegistryCaller) Proxies(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

Proxies is a free data retrieval call binding the contract method 0xc4552791.

Solidity: function proxies(address ) view returns(address)

type ProxyRegistryFilterer

type ProxyRegistryFilterer struct {
	// contains filtered or unexported fields
}

ProxyRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyRegistryFilterer

func NewProxyRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyRegistryFilterer, error)

NewProxyRegistryFilterer creates a new log filterer instance of ProxyRegistry, bound to a specific deployed contract.

type ProxyRegistryTransactor

type ProxyRegistryTransactor struct {
	// contains filtered or unexported fields
}

ProxyRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyRegistryTransactor

func NewProxyRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyRegistryTransactor, error)

NewProxyRegistryTransactor creates a new write-only instance of ProxyRegistry, bound to a specific deployed contract.

type Redeem added in v1.3.11

type Redeem struct {
	Redeemer common.Address
	TokenId  *big.Int
	OfferId  uint8
	Raw      types.Log // Blockchain specific contextual infos
}

Redeem event with ID 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b

type Redeemable added in v1.3.2

type Redeemable struct {
	RedeemableCaller     // Read-only binding to the contract
	RedeemableTransactor // Write-only binding to the contract
	RedeemableFilterer   // Log filterer for contract events
}

Redeemable is an auto generated Go binding around an Ethereum contract.

func DeployRedeemable added in v1.3.2

func DeployRedeemable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Redeemable, error)

DeployRedeemable deploys a new Ethereum contract, binding an instance of Redeemable to it.

func NewRedeemable added in v1.3.2

func NewRedeemable(address common.Address, backend bind.ContractBackend) (*Redeemable, error)

NewRedeemable creates a new instance of Redeemable, bound to a specific deployed contract.

type RedeemableAdded added in v1.3.11

type RedeemableAdded struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

RedeemableAdded event with ID 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119

type RedeemableCaller added in v1.3.2

type RedeemableCaller struct {
	// contains filtered or unexported fields
}

RedeemableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRedeemableCaller added in v1.3.2

func NewRedeemableCaller(address common.Address, caller bind.ContractCaller) (*RedeemableCaller, error)

NewRedeemableCaller creates a new read-only instance of Redeemable, bound to a specific deployed contract.

func (*RedeemableCaller) GetOffers added in v1.3.2

func (_Redeemable *RedeemableCaller) GetOffers(opts *bind.CallOpts) (*big.Int, uint16, error)

GetOffers is a free data retrieval call binding the contract method 0x3ee992ee.

Solidity: function getOffers() view returns(uint256, uint16)

func (*RedeemableCaller) IsMinter added in v1.3.2

func (_Redeemable *RedeemableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*RedeemableCaller) IsOfferActive added in v1.3.2

func (_Redeemable *RedeemableCaller) IsOfferActive(opts *bind.CallOpts, offerId uint8) (bool, error)

IsOfferActive is a free data retrieval call binding the contract method 0x6b6f11e6.

Solidity: function isOfferActive(uint8 offerId) view returns(bool)

func (*RedeemableCaller) IsOfferRedeemed added in v1.3.2

func (_Redeemable *RedeemableCaller) IsOfferRedeemed(opts *bind.CallOpts, tokenId *big.Int, offerId uint8) (bool, error)

IsOfferRedeemed is a free data retrieval call binding the contract method 0x225e27b3.

Solidity: function isOfferRedeemed(uint256 tokenId, uint8 offerId) view returns(bool)

type RedeemableFilterer added in v1.3.2

type RedeemableFilterer struct {
	// contains filtered or unexported fields
}

RedeemableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRedeemableFilterer added in v1.3.2

func NewRedeemableFilterer(address common.Address, filterer bind.ContractFilterer) (*RedeemableFilterer, error)

NewRedeemableFilterer creates a new log filterer instance of Redeemable, bound to a specific deployed contract.

func (*RedeemableFilterer) FilterMinterAdded added in v1.3.2

func (_Redeemable *RedeemableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*RedeemableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*RedeemableFilterer) FilterMinterRemoved added in v1.3.2

func (_Redeemable *RedeemableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*RedeemableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*RedeemableFilterer) FilterRedeem added in v1.3.2

func (_Redeemable *RedeemableFilterer) FilterRedeem(opts *bind.FilterOpts) (*RedeemableRedeemIterator, error)

FilterRedeem is a free log retrieval operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*RedeemableFilterer) FilterRedeemableAdded added in v1.3.2

func (_Redeemable *RedeemableFilterer) FilterRedeemableAdded(opts *bind.FilterOpts) (*RedeemableRedeemableAddedIterator, error)

FilterRedeemableAdded is a free log retrieval operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*RedeemableFilterer) FilterRedeemableRemoved added in v1.3.2

func (_Redeemable *RedeemableFilterer) FilterRedeemableRemoved(opts *bind.FilterOpts) (*RedeemableRedeemableRemovedIterator, error)

FilterRedeemableRemoved is a free log retrieval operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*RedeemableFilterer) ParseMinterAdded added in v1.3.2

func (_Redeemable *RedeemableFilterer) ParseMinterAdded(log types.Log) (*RedeemableMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*RedeemableFilterer) ParseMinterRemoved added in v1.3.2

func (_Redeemable *RedeemableFilterer) ParseMinterRemoved(log types.Log) (*RedeemableMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*RedeemableFilterer) ParseRedeem added in v1.3.2

func (_Redeemable *RedeemableFilterer) ParseRedeem(log types.Log) (*RedeemableRedeem, error)

ParseRedeem is a log parse operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*RedeemableFilterer) ParseRedeemableAdded added in v1.3.2

func (_Redeemable *RedeemableFilterer) ParseRedeemableAdded(log types.Log) (*RedeemableRedeemableAdded, error)

ParseRedeemableAdded is a log parse operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*RedeemableFilterer) ParseRedeemableRemoved added in v1.3.2

func (_Redeemable *RedeemableFilterer) ParseRedeemableRemoved(log types.Log) (*RedeemableRedeemableRemoved, error)

ParseRedeemableRemoved is a log parse operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

func (*RedeemableFilterer) WatchMinterAdded added in v1.3.2

func (_Redeemable *RedeemableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *RedeemableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*RedeemableFilterer) WatchMinterRemoved added in v1.3.2

func (_Redeemable *RedeemableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *RedeemableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*RedeemableFilterer) WatchRedeem added in v1.3.2

func (_Redeemable *RedeemableFilterer) WatchRedeem(opts *bind.WatchOpts, sink chan<- *RedeemableRedeem) (event.Subscription, error)

WatchRedeem is a free log subscription operation binding the contract event 0x6de3539db832d0d4eeb992f4ee0b66dd5e3e70ba3239246f9699bb8c7488e70b.

Solidity: event Redeem(address redeemer, uint256 tokenId, uint8 offerId)

func (*RedeemableFilterer) WatchRedeemableAdded added in v1.3.2

func (_Redeemable *RedeemableFilterer) WatchRedeemableAdded(opts *bind.WatchOpts, sink chan<- *RedeemableRedeemableAdded) (event.Subscription, error)

WatchRedeemableAdded is a free log subscription operation binding the contract event 0x4537b663d1c425a8e90a6c70cd45207a892914b93ce592a63f985c34e2e0c119.

Solidity: event RedeemableAdded(uint8 offerId)

func (*RedeemableFilterer) WatchRedeemableRemoved added in v1.3.2

func (_Redeemable *RedeemableFilterer) WatchRedeemableRemoved(opts *bind.WatchOpts, sink chan<- *RedeemableRedeemableRemoved) (event.Subscription, error)

WatchRedeemableRemoved is a free log subscription operation binding the contract event 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147.

Solidity: event RedeemableRemoved(uint8 offerId)

type RedeemableMinterAdded added in v1.3.2

type RedeemableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RedeemableMinterAdded represents a MinterAdded event raised by the Redeemable contract.

type RedeemableMinterAddedIterator added in v1.3.2

type RedeemableMinterAddedIterator struct {
	Event *RedeemableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RedeemableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the Redeemable contract.

func (*RedeemableMinterAddedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*RedeemableMinterAddedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*RedeemableMinterAddedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RedeemableMinterRemoved added in v1.3.2

type RedeemableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RedeemableMinterRemoved represents a MinterRemoved event raised by the Redeemable contract.

type RedeemableMinterRemovedIterator added in v1.3.2

type RedeemableMinterRemovedIterator struct {
	Event *RedeemableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RedeemableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the Redeemable contract.

func (*RedeemableMinterRemovedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*RedeemableMinterRemovedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*RedeemableMinterRemovedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RedeemableRedeem added in v1.3.2

type RedeemableRedeem struct {
	Redeemer common.Address
	TokenId  *big.Int
	OfferId  uint8
	Raw      types.Log // Blockchain specific contextual infos
}

RedeemableRedeem represents a Redeem event raised by the Redeemable contract.

type RedeemableRedeemIterator added in v1.3.2

type RedeemableRedeemIterator struct {
	Event *RedeemableRedeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RedeemableRedeemIterator is returned from FilterRedeem and is used to iterate over the raw logs and unpacked data for Redeem events raised by the Redeemable contract.

func (*RedeemableRedeemIterator) Close added in v1.3.2

func (it *RedeemableRedeemIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RedeemableRedeemIterator) Error added in v1.3.2

func (it *RedeemableRedeemIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RedeemableRedeemIterator) Next added in v1.3.2

func (it *RedeemableRedeemIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RedeemableRedeemableAdded added in v1.3.2

type RedeemableRedeemableAdded struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

RedeemableRedeemableAdded represents a RedeemableAdded event raised by the Redeemable contract.

type RedeemableRedeemableAddedIterator added in v1.3.2

type RedeemableRedeemableAddedIterator struct {
	Event *RedeemableRedeemableAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RedeemableRedeemableAddedIterator is returned from FilterRedeemableAdded and is used to iterate over the raw logs and unpacked data for RedeemableAdded events raised by the Redeemable contract.

func (*RedeemableRedeemableAddedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*RedeemableRedeemableAddedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*RedeemableRedeemableAddedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RedeemableRedeemableRemoved added in v1.3.2

type RedeemableRedeemableRemoved struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

RedeemableRedeemableRemoved represents a RedeemableRemoved event raised by the Redeemable contract.

type RedeemableRedeemableRemovedIterator added in v1.3.2

type RedeemableRedeemableRemovedIterator struct {
	Event *RedeemableRedeemableRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RedeemableRedeemableRemovedIterator is returned from FilterRedeemableRemoved and is used to iterate over the raw logs and unpacked data for RedeemableRemoved events raised by the Redeemable contract.

func (*RedeemableRedeemableRemovedIterator) Close added in v1.3.2

Close terminates the iteration process, releasing any pending underlying resources.

func (*RedeemableRedeemableRemovedIterator) Error added in v1.3.2

Error returns any retrieval or parsing error occurred during filtering.

func (*RedeemableRedeemableRemovedIterator) Next added in v1.3.2

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RedeemableRemoved added in v1.3.11

type RedeemableRemoved struct {
	OfferId uint8
	Raw     types.Log // Blockchain specific contextual infos
}

RedeemableRemoved event with ID 0x21996e6e49c28e5c2bb01dd4ff308ddc979431158829a453d4ee6b0115eb6147

type RedeemableTransactor added in v1.3.2

type RedeemableTransactor struct {
	// contains filtered or unexported fields
}

RedeemableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRedeemableTransactor added in v1.3.2

func NewRedeemableTransactor(address common.Address, transactor bind.ContractTransactor) (*RedeemableTransactor, error)

NewRedeemableTransactor creates a new write-only instance of Redeemable, bound to a specific deployed contract.

func (*RedeemableTransactor) AddMinter added in v1.3.2

func (_Redeemable *RedeemableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*RedeemableTransactor) AddRedeemableOffer added in v1.3.2

func (_Redeemable *RedeemableTransactor) AddRedeemableOffer(opts *bind.TransactOpts) (*types.Transaction, error)

AddRedeemableOffer is a paid mutator transaction binding the contract method 0x6b39a600.

Solidity: function addRedeemableOffer() returns(uint8)

func (*RedeemableTransactor) RedeemOffer added in v1.3.2

func (_Redeemable *RedeemableTransactor) RedeemOffer(opts *bind.TransactOpts, redeemer common.Address, tokenId *big.Int, offerId uint8) (*types.Transaction, error)

RedeemOffer is a paid mutator transaction binding the contract method 0x4905a2e5.

Solidity: function redeemOffer(address redeemer, uint256 tokenId, uint8 offerId) payable returns()

func (*RedeemableTransactor) RemoveRedeemableOffer added in v1.3.2

func (_Redeemable *RedeemableTransactor) RemoveRedeemableOffer(opts *bind.TransactOpts, offerId uint8) (*types.Transaction, error)

RemoveRedeemableOffer is a paid mutator transaction binding the contract method 0x9f2b8bca.

Solidity: function removeRedeemableOffer(uint8 offerId) returns()

func (*RedeemableTransactor) RenounceMinter added in v1.3.2

func (_Redeemable *RedeemableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type Roles

type Roles struct {
	RolesCaller     // Read-only binding to the contract
	RolesTransactor // Write-only binding to the contract
	RolesFilterer   // Log filterer for contract events
}

Roles is an auto generated Go binding around an Ethereum contract.

func DeployRoles

func DeployRoles(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Roles, error)

DeployRoles deploys a new Ethereum contract, binding an instance of Roles to it.

func NewRoles

func NewRoles(address common.Address, backend bind.ContractBackend) (*Roles, error)

NewRoles creates a new instance of Roles, bound to a specific deployed contract.

type RolesCaller

type RolesCaller struct {
	// contains filtered or unexported fields
}

RolesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRolesCaller

func NewRolesCaller(address common.Address, caller bind.ContractCaller) (*RolesCaller, error)

NewRolesCaller creates a new read-only instance of Roles, bound to a specific deployed contract.

type RolesFilterer

type RolesFilterer struct {
	// contains filtered or unexported fields
}

RolesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRolesFilterer

func NewRolesFilterer(address common.Address, filterer bind.ContractFilterer) (*RolesFilterer, error)

NewRolesFilterer creates a new log filterer instance of Roles, bound to a specific deployed contract.

type RolesTransactor

type RolesTransactor struct {
	// contains filtered or unexported fields
}

RolesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRolesTransactor

func NewRolesTransactor(address common.Address, transactor bind.ContractTransactor) (*RolesTransactor, error)

NewRolesTransactor creates a new write-only instance of Roles, bound to a specific deployed contract.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around an Ethereum contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Ethereum contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SetProxyAddress added in v1.3.11

type SetProxyAddress struct {
	ProxyType *big.Int
	PrevAddr  common.Address
	NewAddr   common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

SetProxyAddress event with ID 0xee3e7531713ec20c8271432382d3162f5225f9bdac8f1f351cf2ceb699fb754c

type SetTokenURI added in v1.3.11

type SetTokenURI struct {
	TokenId *big.Int
	PrevURI string
	NewURI  string
	Raw     types.Log // Blockchain specific contextual infos
}

SetTokenURI event with ID 0xaa425fdd80303549e5f891d43e81f503f03bc88d66e218ac44f385682ce6fe0b

type Strings

type Strings struct {
	StringsCaller     // Read-only binding to the contract
	StringsTransactor // Write-only binding to the contract
	StringsFilterer   // Log filterer for contract events
}

Strings is an auto generated Go binding around an Ethereum contract.

func DeployStrings

func DeployStrings(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Strings, error)

DeployStrings deploys a new Ethereum contract, binding an instance of Strings to it.

func NewStrings

func NewStrings(address common.Address, backend bind.ContractBackend) (*Strings, error)

NewStrings creates a new instance of Strings, bound to a specific deployed contract.

type StringsCaller

type StringsCaller struct {
	// contains filtered or unexported fields
}

StringsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStringsCaller

func NewStringsCaller(address common.Address, caller bind.ContractCaller) (*StringsCaller, error)

NewStringsCaller creates a new read-only instance of Strings, bound to a specific deployed contract.

type StringsFilterer

type StringsFilterer struct {
	// contains filtered or unexported fields
}

StringsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStringsFilterer

func NewStringsFilterer(address common.Address, filterer bind.ContractFilterer) (*StringsFilterer, error)

NewStringsFilterer creates a new log filterer instance of Strings, bound to a specific deployed contract.

type StringsTransactor

type StringsTransactor struct {
	// contains filtered or unexported fields
}

StringsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStringsTransactor

func NewStringsTransactor(address common.Address, transactor bind.ContractTransactor) (*StringsTransactor, error)

NewStringsTransactor creates a new write-only instance of Strings, bound to a specific deployed contract.

type TransferERC20 added in v1.3.11

type TransferERC20 struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

TransferERC20 event with ID 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef

type TransferERC721 added in v1.3.11

type TransferERC721 struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

TransferERC721 event with ID 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef

type TransferFeeProxy

type TransferFeeProxy struct {
	TransferFeeProxyCaller     // Read-only binding to the contract
	TransferFeeProxyTransactor // Write-only binding to the contract
	TransferFeeProxyFilterer   // Log filterer for contract events
}

TransferFeeProxy is an auto generated Go binding around an Ethereum contract.

func NewTransferFeeProxy

func NewTransferFeeProxy(address common.Address, backend bind.ContractBackend) (*TransferFeeProxy, error)

NewTransferFeeProxy creates a new instance of TransferFeeProxy, bound to a specific deployed contract.

type TransferFeeProxyCaller

type TransferFeeProxyCaller struct {
	// contains filtered or unexported fields
}

TransferFeeProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTransferFeeProxyCaller

func NewTransferFeeProxyCaller(address common.Address, caller bind.ContractCaller) (*TransferFeeProxyCaller, error)

NewTransferFeeProxyCaller creates a new read-only instance of TransferFeeProxy, bound to a specific deployed contract.

func (*TransferFeeProxyCaller) GetTransferFee

func (_TransferFeeProxy *TransferFeeProxyCaller) GetTransferFee(opts *bind.CallOpts, _tokenId *big.Int) (*big.Int, error)

GetTransferFee is a free data retrieval call binding the contract method 0x56c1e949.

Solidity: function getTransferFee(uint256 _tokenId) view returns(uint256)

type TransferFeeProxyFilterer

type TransferFeeProxyFilterer struct {
	// contains filtered or unexported fields
}

TransferFeeProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTransferFeeProxyFilterer

func NewTransferFeeProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*TransferFeeProxyFilterer, error)

NewTransferFeeProxyFilterer creates a new log filterer instance of TransferFeeProxy, bound to a specific deployed contract.

type TransferFeeProxyTransactor

type TransferFeeProxyTransactor struct {
	// contains filtered or unexported fields
}

TransferFeeProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTransferFeeProxyTransactor

func NewTransferFeeProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*TransferFeeProxyTransactor, error)

NewTransferFeeProxyTransactor creates a new write-only instance of TransferFeeProxy, bound to a specific deployed contract.

type TransferProxyRegistry

type TransferProxyRegistry struct {
	TransferProxyRegistryCaller     // Read-only binding to the contract
	TransferProxyRegistryTransactor // Write-only binding to the contract
	TransferProxyRegistryFilterer   // Log filterer for contract events
}

TransferProxyRegistry is an auto generated Go binding around an Ethereum contract.

func DeployTransferProxyRegistry

func DeployTransferProxyRegistry(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *TransferProxyRegistry, error)

DeployTransferProxyRegistry deploys a new Ethereum contract, binding an instance of TransferProxyRegistry to it.

func NewTransferProxyRegistry

func NewTransferProxyRegistry(address common.Address, backend bind.ContractBackend) (*TransferProxyRegistry, error)

NewTransferProxyRegistry creates a new instance of TransferProxyRegistry, bound to a specific deployed contract.

type TransferProxyRegistryCaller

type TransferProxyRegistryCaller struct {
	// contains filtered or unexported fields
}

TransferProxyRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTransferProxyRegistryCaller

func NewTransferProxyRegistryCaller(address common.Address, caller bind.ContractCaller) (*TransferProxyRegistryCaller, error)

NewTransferProxyRegistryCaller creates a new read-only instance of TransferProxyRegistry, bound to a specific deployed contract.

func (*TransferProxyRegistryCaller) CountDelegates

func (_TransferProxyRegistry *TransferProxyRegistryCaller) CountDelegates(opts *bind.CallOpts) (*big.Int, error)

CountDelegates is a free data retrieval call binding the contract method 0x453494bf.

Solidity: function countDelegates() view returns(int256)

func (*TransferProxyRegistryCaller) IsOwner

func (_TransferProxyRegistry *TransferProxyRegistryCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*TransferProxyRegistryCaller) Owner

func (_TransferProxyRegistry *TransferProxyRegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TransferProxyRegistryCaller) Proxies

func (_TransferProxyRegistry *TransferProxyRegistryCaller) Proxies(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

Proxies is a free data retrieval call binding the contract method 0xc4552791.

Solidity: function proxies(address ) view returns(address)

type TransferProxyRegistryFilterer

type TransferProxyRegistryFilterer struct {
	// contains filtered or unexported fields
}

TransferProxyRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTransferProxyRegistryFilterer

func NewTransferProxyRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*TransferProxyRegistryFilterer, error)

NewTransferProxyRegistryFilterer creates a new log filterer instance of TransferProxyRegistry, bound to a specific deployed contract.

func (*TransferProxyRegistryFilterer) FilterOwnershipTransferred

func (_TransferProxyRegistry *TransferProxyRegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TransferProxyRegistryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TransferProxyRegistryFilterer) ParseOwnershipTransferred

func (_TransferProxyRegistry *TransferProxyRegistryFilterer) ParseOwnershipTransferred(log types.Log) (*TransferProxyRegistryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TransferProxyRegistryFilterer) WatchOwnershipTransferred

func (_TransferProxyRegistry *TransferProxyRegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TransferProxyRegistryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type TransferProxyRegistryOwnershipTransferred

type TransferProxyRegistryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TransferProxyRegistryOwnershipTransferred represents a OwnershipTransferred event raised by the TransferProxyRegistry contract.

type TransferProxyRegistryOwnershipTransferredIterator

type TransferProxyRegistryOwnershipTransferredIterator struct {
	Event *TransferProxyRegistryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransferProxyRegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the TransferProxyRegistry contract.

func (*TransferProxyRegistryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransferProxyRegistryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransferProxyRegistryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransferProxyRegistryTransactor

type TransferProxyRegistryTransactor struct {
	// contains filtered or unexported fields
}

TransferProxyRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTransferProxyRegistryTransactor

func NewTransferProxyRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*TransferProxyRegistryTransactor, error)

NewTransferProxyRegistryTransactor creates a new write-only instance of TransferProxyRegistry, bound to a specific deployed contract.

func (*TransferProxyRegistryTransactor) Finalize

func (_TransferProxyRegistry *TransferProxyRegistryTransactor) Finalize(opts *bind.TransactOpts) (*types.Transaction, error)

Finalize is a paid mutator transaction binding the contract method 0x4bb278f3.

Solidity: function finalize() returns()

func (*TransferProxyRegistryTransactor) ProxySetTokenURI

func (_TransferProxyRegistry *TransferProxyRegistryTransactor) ProxySetTokenURI(opts *bind.TransactOpts, target common.Address, tokenId *big.Int, uri string) (*types.Transaction, error)

ProxySetTokenURI is a paid mutator transaction binding the contract method 0x0ad7a11e.

Solidity: function proxySetTokenURI(address target, uint256 tokenId, string uri) payable returns()

func (*TransferProxyRegistryTransactor) ProxySetTokenURIMany

func (_TransferProxyRegistry *TransferProxyRegistryTransactor) ProxySetTokenURIMany(opts *bind.TransactOpts, target common.Address, tokenIds []*big.Int, uris []string) (*types.Transaction, error)

ProxySetTokenURIMany is a paid mutator transaction binding the contract method 0x878b2633.

Solidity: function proxySetTokenURIMany(address target, uint256[] tokenIds, string[] uris) payable returns()

func (*TransferProxyRegistryTransactor) ProxyTransferFrom

func (_TransferProxyRegistry *TransferProxyRegistryTransactor) ProxyTransferFrom(opts *bind.TransactOpts, target common.Address, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

ProxyTransferFrom is a paid mutator transaction binding the contract method 0x281083c7.

Solidity: function proxyTransferFrom(address target, address from, address to, uint256 tokenId) payable returns()

func (*TransferProxyRegistryTransactor) RenounceOwnership

func (_TransferProxyRegistry *TransferProxyRegistryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TransferProxyRegistryTransactor) TransferOwnership

func (_TransferProxyRegistry *TransferProxyRegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Unpaused added in v1.3.11

type Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

Unpaused event with ID 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa

type WELV9

type WELV9 struct {
	WELV9Caller     // Read-only binding to the contract
	WELV9Transactor // Write-only binding to the contract
	WELV9Filterer   // Log filterer for contract events
}

WELV9 is an auto generated Go binding around an Ethereum contract.

func DeployWELV9

func DeployWELV9(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *WELV9, error)

DeployWELV9 deploys a new Ethereum contract, binding an instance of WELV9 to it.

func NewWELV9

func NewWELV9(address common.Address, backend bind.ContractBackend) (*WELV9, error)

NewWELV9 creates a new instance of WELV9, bound to a specific deployed contract.

type WELV9Approval

type WELV9Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

WELV9Approval represents a Approval event raised by the WELV9 contract.

type WELV9ApprovalIterator

type WELV9ApprovalIterator struct {
	Event *WELV9Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WELV9ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the WELV9 contract.

func (*WELV9ApprovalIterator) Close

func (it *WELV9ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WELV9ApprovalIterator) Error

func (it *WELV9ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WELV9ApprovalIterator) Next

func (it *WELV9ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WELV9Caller

type WELV9Caller struct {
	// contains filtered or unexported fields
}

WELV9Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewWELV9Caller

func NewWELV9Caller(address common.Address, caller bind.ContractCaller) (*WELV9Caller, error)

NewWELV9Caller creates a new read-only instance of WELV9, bound to a specific deployed contract.

func (*WELV9Caller) Allowance

func (_WELV9 *WELV9Caller) Allowance(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WELV9Caller) BalanceOf

func (_WELV9 *WELV9Caller) BalanceOf(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WELV9Caller) Decimals

func (_WELV9 *WELV9Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WELV9Caller) Name

func (_WELV9 *WELV9Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WELV9Caller) Symbol

func (_WELV9 *WELV9Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WELV9Caller) TotalSupply

func (_WELV9 *WELV9Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type WELV9Deposit

type WELV9Deposit struct {
	Dst common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WELV9Deposit represents a Deposit event raised by the WELV9 contract.

type WELV9DepositIterator

type WELV9DepositIterator struct {
	Event *WELV9Deposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WELV9DepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the WELV9 contract.

func (*WELV9DepositIterator) Close

func (it *WELV9DepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WELV9DepositIterator) Error

func (it *WELV9DepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WELV9DepositIterator) Next

func (it *WELV9DepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WELV9Filterer

type WELV9Filterer struct {
	// contains filtered or unexported fields
}

WELV9Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWELV9Filterer

func NewWELV9Filterer(address common.Address, filterer bind.ContractFilterer) (*WELV9Filterer, error)

NewWELV9Filterer creates a new log filterer instance of WELV9, bound to a specific deployed contract.

func (*WELV9Filterer) FilterApproval

func (_WELV9 *WELV9Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*WELV9ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*WELV9Filterer) FilterDeposit

func (_WELV9 *WELV9Filterer) FilterDeposit(opts *bind.FilterOpts, dst []common.Address) (*WELV9DepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WELV9Filterer) FilterTransfer

func (_WELV9 *WELV9Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*WELV9TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*WELV9Filterer) FilterWithdrawal

func (_WELV9 *WELV9Filterer) FilterWithdrawal(opts *bind.FilterOpts, src []common.Address) (*WELV9WithdrawalIterator, error)

FilterWithdrawal is a free log retrieval operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

func (*WELV9Filterer) ParseApproval

func (_WELV9 *WELV9Filterer) ParseApproval(log types.Log) (*WELV9Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*WELV9Filterer) ParseDeposit

func (_WELV9 *WELV9Filterer) ParseDeposit(log types.Log) (*WELV9Deposit, error)

ParseDeposit is a log parse operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WELV9Filterer) ParseTransfer

func (_WELV9 *WELV9Filterer) ParseTransfer(log types.Log) (*WELV9Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*WELV9Filterer) ParseWithdrawal

func (_WELV9 *WELV9Filterer) ParseWithdrawal(log types.Log) (*WELV9Withdrawal, error)

ParseWithdrawal is a log parse operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

func (*WELV9Filterer) WatchApproval

func (_WELV9 *WELV9Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *WELV9Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*WELV9Filterer) WatchDeposit

func (_WELV9 *WELV9Filterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *WELV9Deposit, dst []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WELV9Filterer) WatchTransfer

func (_WELV9 *WELV9Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *WELV9Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*WELV9Filterer) WatchWithdrawal

func (_WELV9 *WELV9Filterer) WatchWithdrawal(opts *bind.WatchOpts, sink chan<- *WELV9Withdrawal, src []common.Address) (event.Subscription, error)

WatchWithdrawal is a free log subscription operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

type WELV9Transactor

type WELV9Transactor struct {
	// contains filtered or unexported fields
}

WELV9Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWELV9Transactor

func NewWELV9Transactor(address common.Address, transactor bind.ContractTransactor) (*WELV9Transactor, error)

NewWELV9Transactor creates a new write-only instance of WELV9, bound to a specific deployed contract.

func (*WELV9Transactor) Approve

func (_WELV9 *WELV9Transactor) Approve(opts *bind.TransactOpts, guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WELV9Transactor) Deposit

func (_WELV9 *WELV9Transactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WELV9Transactor) Fallback added in v1.3.1

func (_WELV9 *WELV9Transactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*WELV9Transactor) Transfer

func (_WELV9 *WELV9Transactor) Transfer(opts *bind.TransactOpts, dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WELV9Transactor) TransferFrom

func (_WELV9 *WELV9Transactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WELV9Transactor) Withdraw

func (_WELV9 *WELV9Transactor) Withdraw(opts *bind.TransactOpts, wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WELV9Transfer

type WELV9Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

WELV9Transfer represents a Transfer event raised by the WELV9 contract.

type WELV9TransferIterator

type WELV9TransferIterator struct {
	Event *WELV9Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WELV9TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the WELV9 contract.

func (*WELV9TransferIterator) Close

func (it *WELV9TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WELV9TransferIterator) Error

func (it *WELV9TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WELV9TransferIterator) Next

func (it *WELV9TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WELV9Withdrawal

type WELV9Withdrawal struct {
	Src common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WELV9Withdrawal represents a Withdrawal event raised by the WELV9 contract.

type WELV9WithdrawalIterator

type WELV9WithdrawalIterator struct {
	Event *WELV9Withdrawal // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WELV9WithdrawalIterator is returned from FilterWithdrawal and is used to iterate over the raw logs and unpacked data for Withdrawal events raised by the WELV9 contract.

func (*WELV9WithdrawalIterator) Close

func (it *WELV9WithdrawalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WELV9WithdrawalIterator) Error

func (it *WELV9WithdrawalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WELV9WithdrawalIterator) Next

func (it *WELV9WithdrawalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Withdrawal added in v1.3.11

type Withdrawal struct {
	Src common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

Withdrawal event with ID 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL