contracts

package
v0.3.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 19, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var ERC20PermitABI = ERC20PermitMetaData.ABI

ERC20PermitABI is the input ABI used to generate the binding from. Deprecated: Use ERC20PermitMetaData.ABI instead.

View Source
var ERC20PermitMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"IsDenylisted\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"IsNotDenylisted\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"supply\",\"type\":\"uint256\"}],\"name\":\"IsOverSupplyCap\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"burner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Burn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"denylister\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"Denylist\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"denylister\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"DestroyDenylistedFunds\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"denylister\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"Undenylist\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DENYLISTER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MINTER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PAUSER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"UPGRADER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"denylist\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"destroyDenylistedFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initializeV3\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"isDenylisted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"denylistee\",\"type\":\"address\"}],\"name\":\"undenylist\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
}

ERC20PermitMetaData contains all meta data concerning the ERC20Permit contract.

View Source
var ERC20TransferWithPermitABI = ERC20TransferWithPermitMetaData.ABI

ERC20TransferWithPermitABI is the input ABI used to generate the binding from. Deprecated: Use ERC20TransferWithPermitMetaData.ABI instead.

View Source
var ERC20TransferWithPermitMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"OwnableInvalidOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"OwnableUnauthorizedAccount\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount_\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"feeAmount_\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline_\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v_\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r_\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s_\",\"type\":\"bytes32\"}],\"name\":\"transferWithPermit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

ERC20TransferWithPermitMetaData contains all meta data concerning the ERC20TransferWithPermit contract.

Functions

This section is empty.

Types

type ERC20Permit

type ERC20Permit struct {
	ERC20PermitCaller     // Read-only binding to the contract
	ERC20PermitTransactor // Write-only binding to the contract
	ERC20PermitFilterer   // Log filterer for contract events
}

ERC20Permit is an auto generated Go binding around an Ethereum contract.

func NewERC20Permit

func NewERC20Permit(address common.Address, backend bind.ContractBackend) (*ERC20Permit, error)

NewERC20Permit creates a new instance of ERC20Permit, bound to a specific deployed contract.

type ERC20PermitAdminChanged

type ERC20PermitAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ERC20PermitAdminChanged represents a AdminChanged event raised by the ERC20Permit contract.

type ERC20PermitAdminChangedIterator

type ERC20PermitAdminChangedIterator struct {
	Event *ERC20PermitAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the ERC20Permit contract.

func (*ERC20PermitAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitApproval

type ERC20PermitApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitApproval represents a Approval event raised by the ERC20Permit contract.

type ERC20PermitApprovalIterator

type ERC20PermitApprovalIterator struct {
	Event *ERC20PermitApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Permit contract.

func (*ERC20PermitApprovalIterator) Close

func (it *ERC20PermitApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitApprovalIterator) Error

func (it *ERC20PermitApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitApprovalIterator) Next

func (it *ERC20PermitApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitBeaconUpgraded

type ERC20PermitBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ERC20PermitBeaconUpgraded represents a BeaconUpgraded event raised by the ERC20Permit contract.

type ERC20PermitBeaconUpgradedIterator

type ERC20PermitBeaconUpgradedIterator struct {
	Event *ERC20PermitBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the ERC20Permit contract.

func (*ERC20PermitBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitBurn

type ERC20PermitBurn struct {
	Burner common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ERC20PermitBurn represents a Burn event raised by the ERC20Permit contract.

type ERC20PermitBurnIterator

type ERC20PermitBurnIterator struct {
	Event *ERC20PermitBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the ERC20Permit contract.

func (*ERC20PermitBurnIterator) Close

func (it *ERC20PermitBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitBurnIterator) Error

func (it *ERC20PermitBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitBurnIterator) Next

func (it *ERC20PermitBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitCaller

type ERC20PermitCaller struct {
	// contains filtered or unexported fields
}

ERC20PermitCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20PermitCaller

func NewERC20PermitCaller(address common.Address, caller bind.ContractCaller) (*ERC20PermitCaller, error)

NewERC20PermitCaller creates a new read-only instance of ERC20Permit, bound to a specific deployed contract.

func (*ERC20PermitCaller) Allowance

func (_ERC20Permit *ERC20PermitCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PermitCaller) BalanceOf

func (_ERC20Permit *ERC20PermitCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20PermitCaller) DEFAULTADMINROLE

func (_ERC20Permit *ERC20PermitCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*ERC20PermitCaller) DENYLISTERROLE

func (_ERC20Permit *ERC20PermitCaller) DENYLISTERROLE(opts *bind.CallOpts) ([32]byte, error)

DENYLISTERROLE is a free data retrieval call binding the contract method 0x35401b78.

Solidity: function DENYLISTER_ROLE() view returns(bytes32)

func (*ERC20PermitCaller) DOMAINSEPARATOR

func (_ERC20Permit *ERC20PermitCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ERC20PermitCaller) Decimals

func (_ERC20Permit *ERC20PermitCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20PermitCaller) GetRoleAdmin

func (_ERC20Permit *ERC20PermitCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*ERC20PermitCaller) HasRole

func (_ERC20Permit *ERC20PermitCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*ERC20PermitCaller) IsDenylisted

func (_ERC20Permit *ERC20PermitCaller) IsDenylisted(opts *bind.CallOpts, denylistee common.Address) (bool, error)

IsDenylisted is a free data retrieval call binding the contract method 0xe877a526.

Solidity: function isDenylisted(address denylistee) view returns(bool)

func (*ERC20PermitCaller) MINTERROLE

func (_ERC20Permit *ERC20PermitCaller) MINTERROLE(opts *bind.CallOpts) ([32]byte, error)

MINTERROLE is a free data retrieval call binding the contract method 0xd5391393.

Solidity: function MINTER_ROLE() view returns(bytes32)

func (*ERC20PermitCaller) Name

func (_ERC20Permit *ERC20PermitCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20PermitCaller) Nonces

func (_ERC20Permit *ERC20PermitCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ERC20PermitCaller) PAUSERROLE

func (_ERC20Permit *ERC20PermitCaller) PAUSERROLE(opts *bind.CallOpts) ([32]byte, error)

PAUSERROLE is a free data retrieval call binding the contract method 0xe63ab1e9.

Solidity: function PAUSER_ROLE() view returns(bytes32)

func (*ERC20PermitCaller) Paused

func (_ERC20Permit *ERC20PermitCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ERC20PermitCaller) ProxiableUUID

func (_ERC20Permit *ERC20PermitCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ERC20PermitCaller) SupportsInterface

func (_ERC20Permit *ERC20PermitCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ERC20PermitCaller) Symbol

func (_ERC20Permit *ERC20PermitCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20PermitCaller) TotalSupply

func (_ERC20Permit *ERC20PermitCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20PermitCaller) UPGRADERROLE

func (_ERC20Permit *ERC20PermitCaller) UPGRADERROLE(opts *bind.CallOpts) ([32]byte, error)

UPGRADERROLE is a free data retrieval call binding the contract method 0xf72c0d8b.

Solidity: function UPGRADER_ROLE() view returns(bytes32)

type ERC20PermitCallerRaw

type ERC20PermitCallerRaw struct {
	Contract *ERC20PermitCaller // Generic read-only contract binding to access the raw methods on
}

ERC20PermitCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20PermitCallerRaw) Call

func (_ERC20Permit *ERC20PermitCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20PermitCallerSession

type ERC20PermitCallerSession struct {
	Contract *ERC20PermitCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

ERC20PermitCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20PermitCallerSession) Allowance

func (_ERC20Permit *ERC20PermitCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PermitCallerSession) BalanceOf

func (_ERC20Permit *ERC20PermitCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20PermitCallerSession) DEFAULTADMINROLE

func (_ERC20Permit *ERC20PermitCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*ERC20PermitCallerSession) DENYLISTERROLE

func (_ERC20Permit *ERC20PermitCallerSession) DENYLISTERROLE() ([32]byte, error)

DENYLISTERROLE is a free data retrieval call binding the contract method 0x35401b78.

Solidity: function DENYLISTER_ROLE() view returns(bytes32)

func (*ERC20PermitCallerSession) DOMAINSEPARATOR

func (_ERC20Permit *ERC20PermitCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ERC20PermitCallerSession) Decimals

func (_ERC20Permit *ERC20PermitCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20PermitCallerSession) GetRoleAdmin

func (_ERC20Permit *ERC20PermitCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*ERC20PermitCallerSession) HasRole

func (_ERC20Permit *ERC20PermitCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*ERC20PermitCallerSession) IsDenylisted

func (_ERC20Permit *ERC20PermitCallerSession) IsDenylisted(denylistee common.Address) (bool, error)

IsDenylisted is a free data retrieval call binding the contract method 0xe877a526.

Solidity: function isDenylisted(address denylistee) view returns(bool)

func (*ERC20PermitCallerSession) MINTERROLE

func (_ERC20Permit *ERC20PermitCallerSession) MINTERROLE() ([32]byte, error)

MINTERROLE is a free data retrieval call binding the contract method 0xd5391393.

Solidity: function MINTER_ROLE() view returns(bytes32)

func (*ERC20PermitCallerSession) Name

func (_ERC20Permit *ERC20PermitCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20PermitCallerSession) Nonces

func (_ERC20Permit *ERC20PermitCallerSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ERC20PermitCallerSession) PAUSERROLE

func (_ERC20Permit *ERC20PermitCallerSession) PAUSERROLE() ([32]byte, error)

PAUSERROLE is a free data retrieval call binding the contract method 0xe63ab1e9.

Solidity: function PAUSER_ROLE() view returns(bytes32)

func (*ERC20PermitCallerSession) Paused

func (_ERC20Permit *ERC20PermitCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ERC20PermitCallerSession) ProxiableUUID

func (_ERC20Permit *ERC20PermitCallerSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ERC20PermitCallerSession) SupportsInterface

func (_ERC20Permit *ERC20PermitCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ERC20PermitCallerSession) Symbol

func (_ERC20Permit *ERC20PermitCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20PermitCallerSession) TotalSupply

func (_ERC20Permit *ERC20PermitCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20PermitCallerSession) UPGRADERROLE

func (_ERC20Permit *ERC20PermitCallerSession) UPGRADERROLE() ([32]byte, error)

UPGRADERROLE is a free data retrieval call binding the contract method 0xf72c0d8b.

Solidity: function UPGRADER_ROLE() view returns(bytes32)

type ERC20PermitDenylist

type ERC20PermitDenylist struct {
	Denylister common.Address
	Denylistee common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ERC20PermitDenylist represents a Denylist event raised by the ERC20Permit contract.

type ERC20PermitDenylistIterator

type ERC20PermitDenylistIterator struct {
	Event *ERC20PermitDenylist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitDenylistIterator is returned from FilterDenylist and is used to iterate over the raw logs and unpacked data for Denylist events raised by the ERC20Permit contract.

func (*ERC20PermitDenylistIterator) Close

func (it *ERC20PermitDenylistIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitDenylistIterator) Error

func (it *ERC20PermitDenylistIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitDenylistIterator) Next

func (it *ERC20PermitDenylistIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitDestroyDenylistedFunds

type ERC20PermitDestroyDenylistedFunds struct {
	Denylister common.Address
	Denylistee common.Address
	Amount     *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

ERC20PermitDestroyDenylistedFunds represents a DestroyDenylistedFunds event raised by the ERC20Permit contract.

type ERC20PermitDestroyDenylistedFundsIterator

type ERC20PermitDestroyDenylistedFundsIterator struct {
	Event *ERC20PermitDestroyDenylistedFunds // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitDestroyDenylistedFundsIterator is returned from FilterDestroyDenylistedFunds and is used to iterate over the raw logs and unpacked data for DestroyDenylistedFunds events raised by the ERC20Permit contract.

func (*ERC20PermitDestroyDenylistedFundsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitDestroyDenylistedFundsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitDestroyDenylistedFundsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitFilterer

type ERC20PermitFilterer struct {
	// contains filtered or unexported fields
}

ERC20PermitFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20PermitFilterer

func NewERC20PermitFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20PermitFilterer, error)

NewERC20PermitFilterer creates a new log filterer instance of ERC20Permit, bound to a specific deployed contract.

func (*ERC20PermitFilterer) FilterAdminChanged

func (_ERC20Permit *ERC20PermitFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*ERC20PermitAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC20PermitFilterer) FilterApproval

func (_ERC20Permit *ERC20PermitFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20PermitApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitFilterer) FilterBeaconUpgraded

func (_ERC20Permit *ERC20PermitFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ERC20PermitBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC20PermitFilterer) FilterBurn

func (_ERC20Permit *ERC20PermitFilterer) FilterBurn(opts *bind.FilterOpts, burner []common.Address) (*ERC20PermitBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0xcc16f5dbb4873280815c1ee09dbd06736cffcc184412cf7a71a0fdb75d397ca5.

Solidity: event Burn(address indexed burner, uint256 amount)

func (*ERC20PermitFilterer) FilterDenylist

func (_ERC20Permit *ERC20PermitFilterer) FilterDenylist(opts *bind.FilterOpts, denylister []common.Address, denylistee []common.Address) (*ERC20PermitDenylistIterator, error)

FilterDenylist is a free log retrieval operation binding the contract event 0xceb5b8e70f171110880eb48cd4c914d7a4380d50c5c6e7cbbe7f95b86b48033a.

Solidity: event Denylist(address indexed denylister, address indexed denylistee)

func (*ERC20PermitFilterer) FilterDestroyDenylistedFunds

func (_ERC20Permit *ERC20PermitFilterer) FilterDestroyDenylistedFunds(opts *bind.FilterOpts, denylister []common.Address, denylistee []common.Address, amount []*big.Int) (*ERC20PermitDestroyDenylistedFundsIterator, error)

FilterDestroyDenylistedFunds is a free log retrieval operation binding the contract event 0x20350697b4b2860e783224572f60de169c87baf104d6892f39a55611230a7a1e.

Solidity: event DestroyDenylistedFunds(address indexed denylister, address indexed denylistee, uint256 indexed amount)

func (*ERC20PermitFilterer) FilterInitialized

func (_ERC20Permit *ERC20PermitFilterer) FilterInitialized(opts *bind.FilterOpts) (*ERC20PermitInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitFilterer) FilterMint

func (_ERC20Permit *ERC20PermitFilterer) FilterMint(opts *bind.FilterOpts, minter []common.Address, to []common.Address) (*ERC20PermitMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0xab8530f87dc9b59234c4623bf917212bb2536d647574c8e7e5da92c2ede0c9f8.

Solidity: event Mint(address indexed minter, address indexed to, uint256 amount)

func (*ERC20PermitFilterer) FilterPaused

func (_ERC20Permit *ERC20PermitFilterer) FilterPaused(opts *bind.FilterOpts) (*ERC20PermitPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ERC20PermitFilterer) FilterRoleAdminChanged

func (_ERC20Permit *ERC20PermitFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*ERC20PermitRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ERC20PermitFilterer) FilterRoleGranted

func (_ERC20Permit *ERC20PermitFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ERC20PermitRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ERC20PermitFilterer) FilterRoleRevoked

func (_ERC20Permit *ERC20PermitFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*ERC20PermitRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ERC20PermitFilterer) FilterTransfer

func (_ERC20Permit *ERC20PermitFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20PermitTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitFilterer) FilterUndenylist

func (_ERC20Permit *ERC20PermitFilterer) FilterUndenylist(opts *bind.FilterOpts, denylister []common.Address, denylistee []common.Address) (*ERC20PermitUndenylistIterator, error)

FilterUndenylist is a free log retrieval operation binding the contract event 0x27821e555926d0ea38c2d580beffe8abdd21467de56f78939ce7ba8ce8de322e.

Solidity: event Undenylist(address indexed denylister, address indexed denylistee)

func (*ERC20PermitFilterer) FilterUnpaused

func (_ERC20Permit *ERC20PermitFilterer) FilterUnpaused(opts *bind.FilterOpts) (*ERC20PermitUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ERC20PermitFilterer) FilterUpgraded

func (_ERC20Permit *ERC20PermitFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ERC20PermitUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ERC20PermitFilterer) ParseAdminChanged

func (_ERC20Permit *ERC20PermitFilterer) ParseAdminChanged(log types.Log) (*ERC20PermitAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC20PermitFilterer) ParseApproval

func (_ERC20Permit *ERC20PermitFilterer) ParseApproval(log types.Log) (*ERC20PermitApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitFilterer) ParseBeaconUpgraded

func (_ERC20Permit *ERC20PermitFilterer) ParseBeaconUpgraded(log types.Log) (*ERC20PermitBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC20PermitFilterer) ParseBurn

func (_ERC20Permit *ERC20PermitFilterer) ParseBurn(log types.Log) (*ERC20PermitBurn, error)

ParseBurn is a log parse operation binding the contract event 0xcc16f5dbb4873280815c1ee09dbd06736cffcc184412cf7a71a0fdb75d397ca5.

Solidity: event Burn(address indexed burner, uint256 amount)

func (*ERC20PermitFilterer) ParseDenylist

func (_ERC20Permit *ERC20PermitFilterer) ParseDenylist(log types.Log) (*ERC20PermitDenylist, error)

ParseDenylist is a log parse operation binding the contract event 0xceb5b8e70f171110880eb48cd4c914d7a4380d50c5c6e7cbbe7f95b86b48033a.

Solidity: event Denylist(address indexed denylister, address indexed denylistee)

func (*ERC20PermitFilterer) ParseDestroyDenylistedFunds

func (_ERC20Permit *ERC20PermitFilterer) ParseDestroyDenylistedFunds(log types.Log) (*ERC20PermitDestroyDenylistedFunds, error)

ParseDestroyDenylistedFunds is a log parse operation binding the contract event 0x20350697b4b2860e783224572f60de169c87baf104d6892f39a55611230a7a1e.

Solidity: event DestroyDenylistedFunds(address indexed denylister, address indexed denylistee, uint256 indexed amount)

func (*ERC20PermitFilterer) ParseInitialized

func (_ERC20Permit *ERC20PermitFilterer) ParseInitialized(log types.Log) (*ERC20PermitInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitFilterer) ParseMint

func (_ERC20Permit *ERC20PermitFilterer) ParseMint(log types.Log) (*ERC20PermitMint, error)

ParseMint is a log parse operation binding the contract event 0xab8530f87dc9b59234c4623bf917212bb2536d647574c8e7e5da92c2ede0c9f8.

Solidity: event Mint(address indexed minter, address indexed to, uint256 amount)

func (*ERC20PermitFilterer) ParsePaused

func (_ERC20Permit *ERC20PermitFilterer) ParsePaused(log types.Log) (*ERC20PermitPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ERC20PermitFilterer) ParseRoleAdminChanged

func (_ERC20Permit *ERC20PermitFilterer) ParseRoleAdminChanged(log types.Log) (*ERC20PermitRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ERC20PermitFilterer) ParseRoleGranted

func (_ERC20Permit *ERC20PermitFilterer) ParseRoleGranted(log types.Log) (*ERC20PermitRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ERC20PermitFilterer) ParseRoleRevoked

func (_ERC20Permit *ERC20PermitFilterer) ParseRoleRevoked(log types.Log) (*ERC20PermitRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ERC20PermitFilterer) ParseTransfer

func (_ERC20Permit *ERC20PermitFilterer) ParseTransfer(log types.Log) (*ERC20PermitTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitFilterer) ParseUndenylist

func (_ERC20Permit *ERC20PermitFilterer) ParseUndenylist(log types.Log) (*ERC20PermitUndenylist, error)

ParseUndenylist is a log parse operation binding the contract event 0x27821e555926d0ea38c2d580beffe8abdd21467de56f78939ce7ba8ce8de322e.

Solidity: event Undenylist(address indexed denylister, address indexed denylistee)

func (*ERC20PermitFilterer) ParseUnpaused

func (_ERC20Permit *ERC20PermitFilterer) ParseUnpaused(log types.Log) (*ERC20PermitUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ERC20PermitFilterer) ParseUpgraded

func (_ERC20Permit *ERC20PermitFilterer) ParseUpgraded(log types.Log) (*ERC20PermitUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*ERC20PermitFilterer) WatchAdminChanged

func (_ERC20Permit *ERC20PermitFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ERC20PermitAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*ERC20PermitFilterer) WatchApproval

func (_ERC20Permit *ERC20PermitFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20PermitApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20PermitFilterer) WatchBeaconUpgraded

func (_ERC20Permit *ERC20PermitFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ERC20PermitBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*ERC20PermitFilterer) WatchBurn

func (_ERC20Permit *ERC20PermitFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *ERC20PermitBurn, burner []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0xcc16f5dbb4873280815c1ee09dbd06736cffcc184412cf7a71a0fdb75d397ca5.

Solidity: event Burn(address indexed burner, uint256 amount)

func (*ERC20PermitFilterer) WatchDenylist

func (_ERC20Permit *ERC20PermitFilterer) WatchDenylist(opts *bind.WatchOpts, sink chan<- *ERC20PermitDenylist, denylister []common.Address, denylistee []common.Address) (event.Subscription, error)

WatchDenylist is a free log subscription operation binding the contract event 0xceb5b8e70f171110880eb48cd4c914d7a4380d50c5c6e7cbbe7f95b86b48033a.

Solidity: event Denylist(address indexed denylister, address indexed denylistee)

func (*ERC20PermitFilterer) WatchDestroyDenylistedFunds

func (_ERC20Permit *ERC20PermitFilterer) WatchDestroyDenylistedFunds(opts *bind.WatchOpts, sink chan<- *ERC20PermitDestroyDenylistedFunds, denylister []common.Address, denylistee []common.Address, amount []*big.Int) (event.Subscription, error)

WatchDestroyDenylistedFunds is a free log subscription operation binding the contract event 0x20350697b4b2860e783224572f60de169c87baf104d6892f39a55611230a7a1e.

Solidity: event DestroyDenylistedFunds(address indexed denylister, address indexed denylistee, uint256 indexed amount)

func (*ERC20PermitFilterer) WatchInitialized

func (_ERC20Permit *ERC20PermitFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ERC20PermitInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ERC20PermitFilterer) WatchMint

func (_ERC20Permit *ERC20PermitFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *ERC20PermitMint, minter []common.Address, to []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0xab8530f87dc9b59234c4623bf917212bb2536d647574c8e7e5da92c2ede0c9f8.

Solidity: event Mint(address indexed minter, address indexed to, uint256 amount)

func (*ERC20PermitFilterer) WatchPaused

func (_ERC20Permit *ERC20PermitFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ERC20PermitPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*ERC20PermitFilterer) WatchRoleAdminChanged

func (_ERC20Permit *ERC20PermitFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *ERC20PermitRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*ERC20PermitFilterer) WatchRoleGranted

func (_ERC20Permit *ERC20PermitFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *ERC20PermitRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*ERC20PermitFilterer) WatchRoleRevoked

func (_ERC20Permit *ERC20PermitFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *ERC20PermitRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*ERC20PermitFilterer) WatchTransfer

func (_ERC20Permit *ERC20PermitFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20PermitTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20PermitFilterer) WatchUndenylist

func (_ERC20Permit *ERC20PermitFilterer) WatchUndenylist(opts *bind.WatchOpts, sink chan<- *ERC20PermitUndenylist, denylister []common.Address, denylistee []common.Address) (event.Subscription, error)

WatchUndenylist is a free log subscription operation binding the contract event 0x27821e555926d0ea38c2d580beffe8abdd21467de56f78939ce7ba8ce8de322e.

Solidity: event Undenylist(address indexed denylister, address indexed denylistee)

func (*ERC20PermitFilterer) WatchUnpaused

func (_ERC20Permit *ERC20PermitFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ERC20PermitUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*ERC20PermitFilterer) WatchUpgraded

func (_ERC20Permit *ERC20PermitFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ERC20PermitUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type ERC20PermitInitialized

type ERC20PermitInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitInitialized represents a Initialized event raised by the ERC20Permit contract.

type ERC20PermitInitializedIterator

type ERC20PermitInitializedIterator struct {
	Event *ERC20PermitInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ERC20Permit contract.

func (*ERC20PermitInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitMint

type ERC20PermitMint struct {
	Minter common.Address
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ERC20PermitMint represents a Mint event raised by the ERC20Permit contract.

type ERC20PermitMintIterator

type ERC20PermitMintIterator struct {
	Event *ERC20PermitMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the ERC20Permit contract.

func (*ERC20PermitMintIterator) Close

func (it *ERC20PermitMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitMintIterator) Error

func (it *ERC20PermitMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitMintIterator) Next

func (it *ERC20PermitMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitPaused

type ERC20PermitPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitPaused represents a Paused event raised by the ERC20Permit contract.

type ERC20PermitPausedIterator

type ERC20PermitPausedIterator struct {
	Event *ERC20PermitPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ERC20Permit contract.

func (*ERC20PermitPausedIterator) Close

func (it *ERC20PermitPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitPausedIterator) Error

func (it *ERC20PermitPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitPausedIterator) Next

func (it *ERC20PermitPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitRaw

type ERC20PermitRaw struct {
	Contract *ERC20Permit // Generic contract binding to access the raw methods on
}

ERC20PermitRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20PermitRaw) Call

func (_ERC20Permit *ERC20PermitRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20PermitRaw) Transact

func (_ERC20Permit *ERC20PermitRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20PermitRaw) Transfer

func (_ERC20Permit *ERC20PermitRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20PermitRoleAdminChanged

type ERC20PermitRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

ERC20PermitRoleAdminChanged represents a RoleAdminChanged event raised by the ERC20Permit contract.

type ERC20PermitRoleAdminChangedIterator

type ERC20PermitRoleAdminChangedIterator struct {
	Event *ERC20PermitRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the ERC20Permit contract.

func (*ERC20PermitRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitRoleGranted

type ERC20PermitRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitRoleGranted represents a RoleGranted event raised by the ERC20Permit contract.

type ERC20PermitRoleGrantedIterator

type ERC20PermitRoleGrantedIterator struct {
	Event *ERC20PermitRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the ERC20Permit contract.

func (*ERC20PermitRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitRoleRevoked

type ERC20PermitRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitRoleRevoked represents a RoleRevoked event raised by the ERC20Permit contract.

type ERC20PermitRoleRevokedIterator

type ERC20PermitRoleRevokedIterator struct {
	Event *ERC20PermitRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the ERC20Permit contract.

func (*ERC20PermitRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitSession

type ERC20PermitSession struct {
	Contract     *ERC20Permit      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20PermitSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20PermitSession) Allowance

func (_ERC20Permit *ERC20PermitSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20PermitSession) Approve

func (_ERC20Permit *ERC20PermitSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20PermitSession) BalanceOf

func (_ERC20Permit *ERC20PermitSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20PermitSession) Burn

func (_ERC20Permit *ERC20PermitSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20PermitSession) DEFAULTADMINROLE

func (_ERC20Permit *ERC20PermitSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*ERC20PermitSession) DENYLISTERROLE

func (_ERC20Permit *ERC20PermitSession) DENYLISTERROLE() ([32]byte, error)

DENYLISTERROLE is a free data retrieval call binding the contract method 0x35401b78.

Solidity: function DENYLISTER_ROLE() view returns(bytes32)

func (*ERC20PermitSession) DOMAINSEPARATOR

func (_ERC20Permit *ERC20PermitSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ERC20PermitSession) Decimals

func (_ERC20Permit *ERC20PermitSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20PermitSession) DecreaseAllowance

func (_ERC20Permit *ERC20PermitSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20PermitSession) Denylist

func (_ERC20Permit *ERC20PermitSession) Denylist(denylistee common.Address) (*types.Transaction, error)

Denylist is a paid mutator transaction binding the contract method 0x3371bfff.

Solidity: function denylist(address denylistee) returns()

func (*ERC20PermitSession) DestroyDenylistedFunds

func (_ERC20Permit *ERC20PermitSession) DestroyDenylistedFunds(denylistee common.Address) (*types.Transaction, error)

DestroyDenylistedFunds is a paid mutator transaction binding the contract method 0x305c807e.

Solidity: function destroyDenylistedFunds(address denylistee) returns()

func (*ERC20PermitSession) GetRoleAdmin

func (_ERC20Permit *ERC20PermitSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*ERC20PermitSession) GrantRole

func (_ERC20Permit *ERC20PermitSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*ERC20PermitSession) HasRole

func (_ERC20Permit *ERC20PermitSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*ERC20PermitSession) IncreaseAllowance

func (_ERC20Permit *ERC20PermitSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20PermitSession) Initialize

func (_ERC20Permit *ERC20PermitSession) Initialize(admin common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address admin) returns()

func (*ERC20PermitSession) InitializeV3

func (_ERC20Permit *ERC20PermitSession) InitializeV3() (*types.Transaction, error)

InitializeV3 is a paid mutator transaction binding the contract method 0x38e454b1.

Solidity: function initializeV3() returns()

func (*ERC20PermitSession) IsDenylisted

func (_ERC20Permit *ERC20PermitSession) IsDenylisted(denylistee common.Address) (bool, error)

IsDenylisted is a free data retrieval call binding the contract method 0xe877a526.

Solidity: function isDenylisted(address denylistee) view returns(bool)

func (*ERC20PermitSession) MINTERROLE

func (_ERC20Permit *ERC20PermitSession) MINTERROLE() ([32]byte, error)

MINTERROLE is a free data retrieval call binding the contract method 0xd5391393.

Solidity: function MINTER_ROLE() view returns(bytes32)

func (*ERC20PermitSession) Mint

func (_ERC20Permit *ERC20PermitSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*ERC20PermitSession) Name

func (_ERC20Permit *ERC20PermitSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20PermitSession) Nonces

func (_ERC20Permit *ERC20PermitSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ERC20PermitSession) PAUSERROLE

func (_ERC20Permit *ERC20PermitSession) PAUSERROLE() ([32]byte, error)

PAUSERROLE is a free data retrieval call binding the contract method 0xe63ab1e9.

Solidity: function PAUSER_ROLE() view returns(bytes32)

func (*ERC20PermitSession) Pause

func (_ERC20Permit *ERC20PermitSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ERC20PermitSession) Paused

func (_ERC20Permit *ERC20PermitSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ERC20PermitSession) Permit

func (_ERC20Permit *ERC20PermitSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ERC20PermitSession) ProxiableUUID

func (_ERC20Permit *ERC20PermitSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*ERC20PermitSession) RenounceRole

func (_ERC20Permit *ERC20PermitSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*ERC20PermitSession) RevokeRole

func (_ERC20Permit *ERC20PermitSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*ERC20PermitSession) SupportsInterface

func (_ERC20Permit *ERC20PermitSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*ERC20PermitSession) Symbol

func (_ERC20Permit *ERC20PermitSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20PermitSession) TotalSupply

func (_ERC20Permit *ERC20PermitSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20PermitSession) Transfer

func (_ERC20Permit *ERC20PermitSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20PermitSession) TransferFrom

func (_ERC20Permit *ERC20PermitSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

func (*ERC20PermitSession) UPGRADERROLE

func (_ERC20Permit *ERC20PermitSession) UPGRADERROLE() ([32]byte, error)

UPGRADERROLE is a free data retrieval call binding the contract method 0xf72c0d8b.

Solidity: function UPGRADER_ROLE() view returns(bytes32)

func (*ERC20PermitSession) Undenylist

func (_ERC20Permit *ERC20PermitSession) Undenylist(denylistee common.Address) (*types.Transaction, error)

Undenylist is a paid mutator transaction binding the contract method 0xb3faaf69.

Solidity: function undenylist(address denylistee) returns()

func (*ERC20PermitSession) Unpause

func (_ERC20Permit *ERC20PermitSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ERC20PermitSession) UpgradeTo

func (_ERC20Permit *ERC20PermitSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ERC20PermitSession) UpgradeToAndCall

func (_ERC20Permit *ERC20PermitSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ERC20PermitTransactor

type ERC20PermitTransactor struct {
	// contains filtered or unexported fields
}

ERC20PermitTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20PermitTransactor

func NewERC20PermitTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20PermitTransactor, error)

NewERC20PermitTransactor creates a new write-only instance of ERC20Permit, bound to a specific deployed contract.

func (*ERC20PermitTransactor) Approve

func (_ERC20Permit *ERC20PermitTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20PermitTransactor) Burn

func (_ERC20Permit *ERC20PermitTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20PermitTransactor) DecreaseAllowance

func (_ERC20Permit *ERC20PermitTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20PermitTransactor) Denylist

func (_ERC20Permit *ERC20PermitTransactor) Denylist(opts *bind.TransactOpts, denylistee common.Address) (*types.Transaction, error)

Denylist is a paid mutator transaction binding the contract method 0x3371bfff.

Solidity: function denylist(address denylistee) returns()

func (*ERC20PermitTransactor) DestroyDenylistedFunds

func (_ERC20Permit *ERC20PermitTransactor) DestroyDenylistedFunds(opts *bind.TransactOpts, denylistee common.Address) (*types.Transaction, error)

DestroyDenylistedFunds is a paid mutator transaction binding the contract method 0x305c807e.

Solidity: function destroyDenylistedFunds(address denylistee) returns()

func (*ERC20PermitTransactor) GrantRole

func (_ERC20Permit *ERC20PermitTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*ERC20PermitTransactor) IncreaseAllowance

func (_ERC20Permit *ERC20PermitTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20PermitTransactor) Initialize

func (_ERC20Permit *ERC20PermitTransactor) Initialize(opts *bind.TransactOpts, admin common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address admin) returns()

func (*ERC20PermitTransactor) InitializeV3

func (_ERC20Permit *ERC20PermitTransactor) InitializeV3(opts *bind.TransactOpts) (*types.Transaction, error)

InitializeV3 is a paid mutator transaction binding the contract method 0x38e454b1.

Solidity: function initializeV3() returns()

func (*ERC20PermitTransactor) Mint

func (_ERC20Permit *ERC20PermitTransactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*ERC20PermitTransactor) Pause

func (_ERC20Permit *ERC20PermitTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ERC20PermitTransactor) Permit

func (_ERC20Permit *ERC20PermitTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ERC20PermitTransactor) RenounceRole

func (_ERC20Permit *ERC20PermitTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*ERC20PermitTransactor) RevokeRole

func (_ERC20Permit *ERC20PermitTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*ERC20PermitTransactor) Transfer

func (_ERC20Permit *ERC20PermitTransactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20PermitTransactor) TransferFrom

func (_ERC20Permit *ERC20PermitTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

func (*ERC20PermitTransactor) Undenylist

func (_ERC20Permit *ERC20PermitTransactor) Undenylist(opts *bind.TransactOpts, denylistee common.Address) (*types.Transaction, error)

Undenylist is a paid mutator transaction binding the contract method 0xb3faaf69.

Solidity: function undenylist(address denylistee) returns()

func (*ERC20PermitTransactor) Unpause

func (_ERC20Permit *ERC20PermitTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ERC20PermitTransactor) UpgradeTo

func (_ERC20Permit *ERC20PermitTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ERC20PermitTransactor) UpgradeToAndCall

func (_ERC20Permit *ERC20PermitTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ERC20PermitTransactorRaw

type ERC20PermitTransactorRaw struct {
	Contract *ERC20PermitTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20PermitTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20PermitTransactorRaw) Transact

func (_ERC20Permit *ERC20PermitTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20PermitTransactorRaw) Transfer

func (_ERC20Permit *ERC20PermitTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20PermitTransactorSession

type ERC20PermitTransactorSession struct {
	Contract     *ERC20PermitTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

ERC20PermitTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20PermitTransactorSession) Approve

func (_ERC20Permit *ERC20PermitTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20PermitTransactorSession) Burn

func (_ERC20Permit *ERC20PermitTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20PermitTransactorSession) DecreaseAllowance

func (_ERC20Permit *ERC20PermitTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20PermitTransactorSession) Denylist

func (_ERC20Permit *ERC20PermitTransactorSession) Denylist(denylistee common.Address) (*types.Transaction, error)

Denylist is a paid mutator transaction binding the contract method 0x3371bfff.

Solidity: function denylist(address denylistee) returns()

func (*ERC20PermitTransactorSession) DestroyDenylistedFunds

func (_ERC20Permit *ERC20PermitTransactorSession) DestroyDenylistedFunds(denylistee common.Address) (*types.Transaction, error)

DestroyDenylistedFunds is a paid mutator transaction binding the contract method 0x305c807e.

Solidity: function destroyDenylistedFunds(address denylistee) returns()

func (*ERC20PermitTransactorSession) GrantRole

func (_ERC20Permit *ERC20PermitTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*ERC20PermitTransactorSession) IncreaseAllowance

func (_ERC20Permit *ERC20PermitTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20PermitTransactorSession) Initialize

func (_ERC20Permit *ERC20PermitTransactorSession) Initialize(admin common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address admin) returns()

func (*ERC20PermitTransactorSession) InitializeV3

func (_ERC20Permit *ERC20PermitTransactorSession) InitializeV3() (*types.Transaction, error)

InitializeV3 is a paid mutator transaction binding the contract method 0x38e454b1.

Solidity: function initializeV3() returns()

func (*ERC20PermitTransactorSession) Mint

func (_ERC20Permit *ERC20PermitTransactorSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*ERC20PermitTransactorSession) Pause

func (_ERC20Permit *ERC20PermitTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ERC20PermitTransactorSession) Permit

func (_ERC20Permit *ERC20PermitTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ERC20PermitTransactorSession) RenounceRole

func (_ERC20Permit *ERC20PermitTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*ERC20PermitTransactorSession) RevokeRole

func (_ERC20Permit *ERC20PermitTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*ERC20PermitTransactorSession) Transfer

func (_ERC20Permit *ERC20PermitTransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*ERC20PermitTransactorSession) TransferFrom

func (_ERC20Permit *ERC20PermitTransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

func (*ERC20PermitTransactorSession) Undenylist

func (_ERC20Permit *ERC20PermitTransactorSession) Undenylist(denylistee common.Address) (*types.Transaction, error)

Undenylist is a paid mutator transaction binding the contract method 0xb3faaf69.

Solidity: function undenylist(address denylistee) returns()

func (*ERC20PermitTransactorSession) Unpause

func (_ERC20Permit *ERC20PermitTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ERC20PermitTransactorSession) UpgradeTo

func (_ERC20Permit *ERC20PermitTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*ERC20PermitTransactorSession) UpgradeToAndCall

func (_ERC20Permit *ERC20PermitTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type ERC20PermitTransfer

type ERC20PermitTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20PermitTransfer represents a Transfer event raised by the ERC20Permit contract.

type ERC20PermitTransferIterator

type ERC20PermitTransferIterator struct {
	Event *ERC20PermitTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Permit contract.

func (*ERC20PermitTransferIterator) Close

func (it *ERC20PermitTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitTransferIterator) Error

func (it *ERC20PermitTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitTransferIterator) Next

func (it *ERC20PermitTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUndenylist

type ERC20PermitUndenylist struct {
	Denylister common.Address
	Denylistee common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ERC20PermitUndenylist represents a Undenylist event raised by the ERC20Permit contract.

type ERC20PermitUndenylistIterator

type ERC20PermitUndenylistIterator struct {
	Event *ERC20PermitUndenylist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUndenylistIterator is returned from FilterUndenylist and is used to iterate over the raw logs and unpacked data for Undenylist events raised by the ERC20Permit contract.

func (*ERC20PermitUndenylistIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUndenylistIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUndenylistIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUnpaused

type ERC20PermitUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20PermitUnpaused represents a Unpaused event raised by the ERC20Permit contract.

type ERC20PermitUnpausedIterator

type ERC20PermitUnpausedIterator struct {
	Event *ERC20PermitUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ERC20Permit contract.

func (*ERC20PermitUnpausedIterator) Close

func (it *ERC20PermitUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUnpausedIterator) Error

func (it *ERC20PermitUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUnpausedIterator) Next

func (it *ERC20PermitUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20PermitUpgraded

type ERC20PermitUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ERC20PermitUpgraded represents a Upgraded event raised by the ERC20Permit contract.

type ERC20PermitUpgradedIterator

type ERC20PermitUpgradedIterator struct {
	Event *ERC20PermitUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20PermitUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the ERC20Permit contract.

func (*ERC20PermitUpgradedIterator) Close

func (it *ERC20PermitUpgradedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20PermitUpgradedIterator) Error

func (it *ERC20PermitUpgradedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20PermitUpgradedIterator) Next

func (it *ERC20PermitUpgradedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20TransferWithPermit

type ERC20TransferWithPermit struct {
	ERC20TransferWithPermitCaller     // Read-only binding to the contract
	ERC20TransferWithPermitTransactor // Write-only binding to the contract
	ERC20TransferWithPermitFilterer   // Log filterer for contract events
}

ERC20TransferWithPermit is an auto generated Go binding around an Ethereum contract.

func NewERC20TransferWithPermit

func NewERC20TransferWithPermit(address common.Address, backend bind.ContractBackend) (*ERC20TransferWithPermit, error)

NewERC20TransferWithPermit creates a new instance of ERC20TransferWithPermit, bound to a specific deployed contract.

type ERC20TransferWithPermitCaller

type ERC20TransferWithPermitCaller struct {
	// contains filtered or unexported fields
}

ERC20TransferWithPermitCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20TransferWithPermitCaller

func NewERC20TransferWithPermitCaller(address common.Address, caller bind.ContractCaller) (*ERC20TransferWithPermitCaller, error)

NewERC20TransferWithPermitCaller creates a new read-only instance of ERC20TransferWithPermit, bound to a specific deployed contract.

func (*ERC20TransferWithPermitCaller) Owner

func (_ERC20TransferWithPermit *ERC20TransferWithPermitCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ERC20TransferWithPermitCallerRaw

type ERC20TransferWithPermitCallerRaw struct {
	Contract *ERC20TransferWithPermitCaller // Generic read-only contract binding to access the raw methods on
}

ERC20TransferWithPermitCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20TransferWithPermitCallerRaw) Call

func (_ERC20TransferWithPermit *ERC20TransferWithPermitCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20TransferWithPermitCallerSession

type ERC20TransferWithPermitCallerSession struct {
	Contract *ERC20TransferWithPermitCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

ERC20TransferWithPermitCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20TransferWithPermitCallerSession) Owner

func (_ERC20TransferWithPermit *ERC20TransferWithPermitCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ERC20TransferWithPermitFilterer

type ERC20TransferWithPermitFilterer struct {
	// contains filtered or unexported fields
}

ERC20TransferWithPermitFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20TransferWithPermitFilterer

func NewERC20TransferWithPermitFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20TransferWithPermitFilterer, error)

NewERC20TransferWithPermitFilterer creates a new log filterer instance of ERC20TransferWithPermit, bound to a specific deployed contract.

func (*ERC20TransferWithPermitFilterer) FilterOwnershipTransferred

func (_ERC20TransferWithPermit *ERC20TransferWithPermitFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ERC20TransferWithPermitOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ERC20TransferWithPermitFilterer) ParseOwnershipTransferred

func (_ERC20TransferWithPermit *ERC20TransferWithPermitFilterer) ParseOwnershipTransferred(log types.Log) (*ERC20TransferWithPermitOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ERC20TransferWithPermitFilterer) WatchOwnershipTransferred

func (_ERC20TransferWithPermit *ERC20TransferWithPermitFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ERC20TransferWithPermitOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type ERC20TransferWithPermitOwnershipTransferred

type ERC20TransferWithPermitOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ERC20TransferWithPermitOwnershipTransferred represents a OwnershipTransferred event raised by the ERC20TransferWithPermit contract.

type ERC20TransferWithPermitOwnershipTransferredIterator

type ERC20TransferWithPermitOwnershipTransferredIterator struct {
	Event *ERC20TransferWithPermitOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferWithPermitOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ERC20TransferWithPermit contract.

func (*ERC20TransferWithPermitOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferWithPermitOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferWithPermitOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20TransferWithPermitRaw

type ERC20TransferWithPermitRaw struct {
	Contract *ERC20TransferWithPermit // Generic contract binding to access the raw methods on
}

ERC20TransferWithPermitRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20TransferWithPermitRaw) Call

func (_ERC20TransferWithPermit *ERC20TransferWithPermitRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20TransferWithPermitRaw) Transact

func (_ERC20TransferWithPermit *ERC20TransferWithPermitRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransferWithPermitRaw) Transfer

func (_ERC20TransferWithPermit *ERC20TransferWithPermitRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransferWithPermitSession

type ERC20TransferWithPermitSession struct {
	Contract     *ERC20TransferWithPermit // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20TransferWithPermitSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20TransferWithPermitSession) Owner

func (_ERC20TransferWithPermit *ERC20TransferWithPermitSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ERC20TransferWithPermitSession) RenounceOwnership

func (_ERC20TransferWithPermit *ERC20TransferWithPermitSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ERC20TransferWithPermitSession) TransferOwnership

func (_ERC20TransferWithPermit *ERC20TransferWithPermitSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ERC20TransferWithPermitSession) TransferWithPermit

func (_ERC20TransferWithPermit *ERC20TransferWithPermitSession) TransferWithPermit(token_ common.Address, owner_ common.Address, recipient_ common.Address, amount_ *big.Int, feeAmount_ *big.Int, deadline_ *big.Int, v_ uint8, r_ [32]byte, s_ [32]byte) (*types.Transaction, error)

TransferWithPermit is a paid mutator transaction binding the contract method 0xfdd95894.

Solidity: function transferWithPermit(address token_, address owner_, address recipient_, uint256 amount_, uint256 feeAmount_, uint256 deadline_, uint8 v_, bytes32 r_, bytes32 s_) returns()

type ERC20TransferWithPermitTransactor

type ERC20TransferWithPermitTransactor struct {
	// contains filtered or unexported fields
}

ERC20TransferWithPermitTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20TransferWithPermitTransactor

func NewERC20TransferWithPermitTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20TransferWithPermitTransactor, error)

NewERC20TransferWithPermitTransactor creates a new write-only instance of ERC20TransferWithPermit, bound to a specific deployed contract.

func (*ERC20TransferWithPermitTransactor) RenounceOwnership

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ERC20TransferWithPermitTransactor) TransferOwnership

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ERC20TransferWithPermitTransactor) TransferWithPermit

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactor) TransferWithPermit(opts *bind.TransactOpts, token_ common.Address, owner_ common.Address, recipient_ common.Address, amount_ *big.Int, feeAmount_ *big.Int, deadline_ *big.Int, v_ uint8, r_ [32]byte, s_ [32]byte) (*types.Transaction, error)

TransferWithPermit is a paid mutator transaction binding the contract method 0xfdd95894.

Solidity: function transferWithPermit(address token_, address owner_, address recipient_, uint256 amount_, uint256 feeAmount_, uint256 deadline_, uint8 v_, bytes32 r_, bytes32 s_) returns()

type ERC20TransferWithPermitTransactorRaw

type ERC20TransferWithPermitTransactorRaw struct {
	Contract *ERC20TransferWithPermitTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20TransferWithPermitTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20TransferWithPermitTransactorRaw) Transact

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransferWithPermitTransactorRaw) Transfer

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransferWithPermitTransactorSession

type ERC20TransferWithPermitTransactorSession struct {
	Contract     *ERC20TransferWithPermitTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

ERC20TransferWithPermitTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20TransferWithPermitTransactorSession) RenounceOwnership

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ERC20TransferWithPermitTransactorSession) TransferOwnership

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ERC20TransferWithPermitTransactorSession) TransferWithPermit

func (_ERC20TransferWithPermit *ERC20TransferWithPermitTransactorSession) TransferWithPermit(token_ common.Address, owner_ common.Address, recipient_ common.Address, amount_ *big.Int, feeAmount_ *big.Int, deadline_ *big.Int, v_ uint8, r_ [32]byte, s_ [32]byte) (*types.Transaction, error)

TransferWithPermit is a paid mutator transaction binding the contract method 0xfdd95894.

Solidity: function transferWithPermit(address token_, address owner_, address recipient_, uint256 amount_, uint256 feeAmount_, uint256 deadline_, uint8 v_, bytes32 r_, bytes32 s_) returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL