You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

3014 lines
174 KiB

  1. // Code generated - DO NOT EDIT.
  2. // This file is a generated binding and any manual changes will be lost.
  3. package HermezAuctionProtocol
  4. import (
  5. "math/big"
  6. "strings"
  7. ethereum "github.com/ethereum/go-ethereum"
  8. "github.com/ethereum/go-ethereum/accounts/abi"
  9. "github.com/ethereum/go-ethereum/accounts/abi/bind"
  10. "github.com/ethereum/go-ethereum/common"
  11. "github.com/ethereum/go-ethereum/core/types"
  12. "github.com/ethereum/go-ethereum/event"
  13. )
  14. // Reference imports to suppress errors if they are not otherwise used.
  15. var (
  16. _ = big.NewInt
  17. _ = strings.NewReader
  18. _ = ethereum.NotFound
  19. _ = bind.Bind
  20. _ = common.Big1
  21. _ = types.BloomLookup
  22. _ = event.NewSubscription
  23. )
  24. // HermezAuctionProtocolABI is the input ABI used to generate the binding from.
  25. const HermezAuctionProtocolABI = "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"}],\"name\":\"HEZClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16[3]\",\"name\":\"newAllocationRatio\",\"type\":\"uint16[3]\"}],\"name\":\"NewAllocationRatio\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"}],\"name\":\"NewBid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newBootCoordinator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newBootCoordinatorURL\",\"type\":\"string\"}],\"name\":\"NewBootCoordinator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newClosedAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"NewClosedAuctionSlots\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"slotSet\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"newInitialMinBid\",\"type\":\"uint128\"}],\"name\":\"NewDefaultSlotSetBid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newDonationAddress\",\"type\":\"address\"}],\"name\":\"NewDonationAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slotToForge\",\"type\":\"uint128\"}],\"name\":\"NewForge\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slotToForge\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"burnAmount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"donationAmount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"governanceAmount\",\"type\":\"uint128\"}],\"name\":\"NewForgeAllocated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newOpenAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"NewOpenAuctionSlots\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newOutbidding\",\"type\":\"uint16\"}],\"name\":\"NewOutbidding\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"newSlotDeadline\",\"type\":\"uint8\"}],\"name\":\"NewSlotDeadline\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"SetCoordinator\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BLOCKS_PER_SLOT\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIAL_MINIMAL_BIDDING\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bootCoordinatorURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"canForge\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slotSet\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"newInitialMinBid\",\"type\":\"uint128\"}],\"name\":\"changeDefaultSlotSetBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claimHEZ\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"claimPendingHEZ\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"coordinators\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"}],\"name\":\"forge\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"genesisBlock\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAllocationRatio\",\"outputs\":[{\"internalType\":\"uint16[3]\",\"name\":\"\",\"type\":\"uint16[3]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBootCoordinator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"}],\"name\":\"getClaimableHEZ\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getClosedAuctionSlots\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSlotNumber\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"slotSet\",\"type\":\"uint8\"}],\"name\":\"getDefaultSlotSetBid\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDonationAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"getMinBidBySlot\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOpenAuctionSlots\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOutbidding\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSlotDeadline\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"blockNumber\",\"type\":\"uint128\"}],\"name\":\"getSlotNumber\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"getSlotSet\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"governanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint128\",\"name\":\"genesis\",\"type\":\"uint128\"},{\"internalType\":\"address\",\"name\":\"hermezRollupAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"donationAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"bootCoordinatorAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"_bootCoordinatorURL\",\"type\":\"string\"}],\"name\":\"hermezAuctionProtocolInitializer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"hermezRollup\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"pendingBalances\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"internalType\":\"bytes\",\"name\":\"permit\",\"type\":\"bytes\"}],\"name\":\"processBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"startingSlot\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"endingSlot\",\"type\":\"uint128\"},{\"internalType\":\"bool[6]\",\"name\":\"slotSets\",\"type\":\"bool[6]\"},{\"internalType\":\"uint128\",\"name\":\"maxBid\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"minBid\",\"type\":\"uint128\"},{\"internalType\":\"bytes\",\"name\":\"permit\",\"type\":\"bytes\"}],\"name\":\"processMultiBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16[3]\",\"name\":\"newAllocationRatio\",\"type\":\"uint16[3]\"}],\"name\":\"setAllocationRatio\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newBootCoordinator\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"newBootCoordinatorURL\",\"type\":\"string\"}],\"name\":\"setBootCoordinator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newClosedAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"setClosedAuctionSlots\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"setCoordinator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newDonationAddress\",\"type\":\"address\"}],\"name\":\"setDonationAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newOpenAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"setOpenAuctionSlots\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newOutbidding\",\"type\":\"uint16\"}],\"name\":\"setOutbidding\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"newDeadline\",\"type\":\"uint8\"}],\"name\":\"setSlotDeadline\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"name\":\"slots\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"fulfilled\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"forgerCommitment\",\"type\":\"bool\"},{\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"closedMinBid\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"tokenHEZ\",\"outputs\":[{\"internalType\":\"contractIHEZToken\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]"
  26. // HermezAuctionProtocolBin is the compiled bytecode used for deploying new contracts.
  27. var HermezAuctionProtocolBin = "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"
  28. // DeployHermezAuctionProtocol deploys a new Ethereum contract, binding an instance of HermezAuctionProtocol to it.
  29. func DeployHermezAuctionProtocol(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *HermezAuctionProtocol, error) {
  30. parsed, err := abi.JSON(strings.NewReader(HermezAuctionProtocolABI))
  31. if err != nil {
  32. return common.Address{}, nil, nil, err
  33. }
  34. address, tx, contract, err := bind.DeployContract(auth, parsed, common.FromHex(HermezAuctionProtocolBin), backend)
  35. if err != nil {
  36. return common.Address{}, nil, nil, err
  37. }
  38. return address, tx, &HermezAuctionProtocol{HermezAuctionProtocolCaller: HermezAuctionProtocolCaller{contract: contract}, HermezAuctionProtocolTransactor: HermezAuctionProtocolTransactor{contract: contract}, HermezAuctionProtocolFilterer: HermezAuctionProtocolFilterer{contract: contract}}, nil
  39. }
  40. // HermezAuctionProtocol is an auto generated Go binding around an Ethereum contract.
  41. type HermezAuctionProtocol struct {
  42. HermezAuctionProtocolCaller // Read-only binding to the contract
  43. HermezAuctionProtocolTransactor // Write-only binding to the contract
  44. HermezAuctionProtocolFilterer // Log filterer for contract events
  45. }
  46. // HermezAuctionProtocolCaller is an auto generated read-only Go binding around an Ethereum contract.
  47. type HermezAuctionProtocolCaller struct {
  48. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  49. }
  50. // HermezAuctionProtocolTransactor is an auto generated write-only Go binding around an Ethereum contract.
  51. type HermezAuctionProtocolTransactor struct {
  52. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  53. }
  54. // HermezAuctionProtocolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
  55. type HermezAuctionProtocolFilterer struct {
  56. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  57. }
  58. // HermezAuctionProtocolSession is an auto generated Go binding around an Ethereum contract,
  59. // with pre-set call and transact options.
  60. type HermezAuctionProtocolSession struct {
  61. Contract *HermezAuctionProtocol // Generic contract binding to set the session for
  62. CallOpts bind.CallOpts // Call options to use throughout this session
  63. TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
  64. }
  65. // HermezAuctionProtocolCallerSession is an auto generated read-only Go binding around an Ethereum contract,
  66. // with pre-set call options.
  67. type HermezAuctionProtocolCallerSession struct {
  68. Contract *HermezAuctionProtocolCaller // Generic contract caller binding to set the session for
  69. CallOpts bind.CallOpts // Call options to use throughout this session
  70. }
  71. // HermezAuctionProtocolTransactorSession is an auto generated write-only Go binding around an Ethereum contract,
  72. // with pre-set transact options.
  73. type HermezAuctionProtocolTransactorSession struct {
  74. Contract *HermezAuctionProtocolTransactor // Generic contract transactor binding to set the session for
  75. TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
  76. }
  77. // HermezAuctionProtocolRaw is an auto generated low-level Go binding around an Ethereum contract.
  78. type HermezAuctionProtocolRaw struct {
  79. Contract *HermezAuctionProtocol // Generic contract binding to access the raw methods on
  80. }
  81. // HermezAuctionProtocolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
  82. type HermezAuctionProtocolCallerRaw struct {
  83. Contract *HermezAuctionProtocolCaller // Generic read-only contract binding to access the raw methods on
  84. }
  85. // HermezAuctionProtocolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
  86. type HermezAuctionProtocolTransactorRaw struct {
  87. Contract *HermezAuctionProtocolTransactor // Generic write-only contract binding to access the raw methods on
  88. }
  89. // NewHermezAuctionProtocol creates a new instance of HermezAuctionProtocol, bound to a specific deployed contract.
  90. func NewHermezAuctionProtocol(address common.Address, backend bind.ContractBackend) (*HermezAuctionProtocol, error) {
  91. contract, err := bindHermezAuctionProtocol(address, backend, backend, backend)
  92. if err != nil {
  93. return nil, err
  94. }
  95. return &HermezAuctionProtocol{HermezAuctionProtocolCaller: HermezAuctionProtocolCaller{contract: contract}, HermezAuctionProtocolTransactor: HermezAuctionProtocolTransactor{contract: contract}, HermezAuctionProtocolFilterer: HermezAuctionProtocolFilterer{contract: contract}}, nil
  96. }
  97. // NewHermezAuctionProtocolCaller creates a new read-only instance of HermezAuctionProtocol, bound to a specific deployed contract.
  98. func NewHermezAuctionProtocolCaller(address common.Address, caller bind.ContractCaller) (*HermezAuctionProtocolCaller, error) {
  99. contract, err := bindHermezAuctionProtocol(address, caller, nil, nil)
  100. if err != nil {
  101. return nil, err
  102. }
  103. return &HermezAuctionProtocolCaller{contract: contract}, nil
  104. }
  105. // NewHermezAuctionProtocolTransactor creates a new write-only instance of HermezAuctionProtocol, bound to a specific deployed contract.
  106. func NewHermezAuctionProtocolTransactor(address common.Address, transactor bind.ContractTransactor) (*HermezAuctionProtocolTransactor, error) {
  107. contract, err := bindHermezAuctionProtocol(address, nil, transactor, nil)
  108. if err != nil {
  109. return nil, err
  110. }
  111. return &HermezAuctionProtocolTransactor{contract: contract}, nil
  112. }
  113. // NewHermezAuctionProtocolFilterer creates a new log filterer instance of HermezAuctionProtocol, bound to a specific deployed contract.
  114. func NewHermezAuctionProtocolFilterer(address common.Address, filterer bind.ContractFilterer) (*HermezAuctionProtocolFilterer, error) {
  115. contract, err := bindHermezAuctionProtocol(address, nil, nil, filterer)
  116. if err != nil {
  117. return nil, err
  118. }
  119. return &HermezAuctionProtocolFilterer{contract: contract}, nil
  120. }
  121. // bindHermezAuctionProtocol binds a generic wrapper to an already deployed contract.
  122. func bindHermezAuctionProtocol(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) {
  123. parsed, err := abi.JSON(strings.NewReader(HermezAuctionProtocolABI))
  124. if err != nil {
  125. return nil, err
  126. }
  127. return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil
  128. }
  129. // Call invokes the (constant) contract method with params as input values and
  130. // sets the output to result. The result type might be a single field for simple
  131. // returns, a slice of interfaces for anonymous returns and a struct for named
  132. // returns.
  133. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
  134. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolCaller.contract.Call(opts, result, method, params...)
  135. }
  136. // Transfer initiates a plain transaction to move funds to the contract, calling
  137. // its default method if one is available.
  138. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
  139. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolTransactor.contract.Transfer(opts)
  140. }
  141. // Transact invokes the (paid) contract method with params as input values.
  142. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
  143. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolTransactor.contract.Transact(opts, method, params...)
  144. }
  145. // Call invokes the (constant) contract method with params as input values and
  146. // sets the output to result. The result type might be a single field for simple
  147. // returns, a slice of interfaces for anonymous returns and a struct for named
  148. // returns.
  149. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
  150. return _HermezAuctionProtocol.Contract.contract.Call(opts, result, method, params...)
  151. }
  152. // Transfer initiates a plain transaction to move funds to the contract, calling
  153. // its default method if one is available.
  154. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
  155. return _HermezAuctionProtocol.Contract.contract.Transfer(opts)
  156. }
  157. // Transact invokes the (paid) contract method with params as input values.
  158. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
  159. return _HermezAuctionProtocol.Contract.contract.Transact(opts, method, params...)
  160. }
  161. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  162. //
  163. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  164. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) BLOCKSPERSLOT(opts *bind.CallOpts) (uint8, error) {
  165. var (
  166. ret0 = new(uint8)
  167. )
  168. out := ret0
  169. err := _HermezAuctionProtocol.contract.Call(opts, out, "BLOCKS_PER_SLOT")
  170. return *ret0, err
  171. }
  172. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  173. //
  174. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  175. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) BLOCKSPERSLOT() (uint8, error) {
  176. return _HermezAuctionProtocol.Contract.BLOCKSPERSLOT(&_HermezAuctionProtocol.CallOpts)
  177. }
  178. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  179. //
  180. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  181. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) BLOCKSPERSLOT() (uint8, error) {
  182. return _HermezAuctionProtocol.Contract.BLOCKSPERSLOT(&_HermezAuctionProtocol.CallOpts)
  183. }
  184. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  185. //
  186. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  187. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) INITIALMINIMALBIDDING(opts *bind.CallOpts) (*big.Int, error) {
  188. var (
  189. ret0 = new(*big.Int)
  190. )
  191. out := ret0
  192. err := _HermezAuctionProtocol.contract.Call(opts, out, "INITIAL_MINIMAL_BIDDING")
  193. return *ret0, err
  194. }
  195. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  196. //
  197. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  198. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) INITIALMINIMALBIDDING() (*big.Int, error) {
  199. return _HermezAuctionProtocol.Contract.INITIALMINIMALBIDDING(&_HermezAuctionProtocol.CallOpts)
  200. }
  201. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  202. //
  203. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  204. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) INITIALMINIMALBIDDING() (*big.Int, error) {
  205. return _HermezAuctionProtocol.Contract.INITIALMINIMALBIDDING(&_HermezAuctionProtocol.CallOpts)
  206. }
  207. // BootCoordinatorURL is a free data retrieval call binding the contract method 0x72ca58a3.
  208. //
  209. // Solidity: function bootCoordinatorURL() view returns(string)
  210. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) BootCoordinatorURL(opts *bind.CallOpts) (string, error) {
  211. var (
  212. ret0 = new(string)
  213. )
  214. out := ret0
  215. err := _HermezAuctionProtocol.contract.Call(opts, out, "bootCoordinatorURL")
  216. return *ret0, err
  217. }
  218. // BootCoordinatorURL is a free data retrieval call binding the contract method 0x72ca58a3.
  219. //
  220. // Solidity: function bootCoordinatorURL() view returns(string)
  221. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) BootCoordinatorURL() (string, error) {
  222. return _HermezAuctionProtocol.Contract.BootCoordinatorURL(&_HermezAuctionProtocol.CallOpts)
  223. }
  224. // BootCoordinatorURL is a free data retrieval call binding the contract method 0x72ca58a3.
  225. //
  226. // Solidity: function bootCoordinatorURL() view returns(string)
  227. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) BootCoordinatorURL() (string, error) {
  228. return _HermezAuctionProtocol.Contract.BootCoordinatorURL(&_HermezAuctionProtocol.CallOpts)
  229. }
  230. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  231. //
  232. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  233. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) CanForge(opts *bind.CallOpts, forger common.Address, blockNumber *big.Int) (bool, error) {
  234. var (
  235. ret0 = new(bool)
  236. )
  237. out := ret0
  238. err := _HermezAuctionProtocol.contract.Call(opts, out, "canForge", forger, blockNumber)
  239. return *ret0, err
  240. }
  241. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  242. //
  243. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  244. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) CanForge(forger common.Address, blockNumber *big.Int) (bool, error) {
  245. return _HermezAuctionProtocol.Contract.CanForge(&_HermezAuctionProtocol.CallOpts, forger, blockNumber)
  246. }
  247. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  248. //
  249. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  250. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) CanForge(forger common.Address, blockNumber *big.Int) (bool, error) {
  251. return _HermezAuctionProtocol.Contract.CanForge(&_HermezAuctionProtocol.CallOpts, forger, blockNumber)
  252. }
  253. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  254. //
  255. // Solidity: function coordinators(address ) view returns(address forger, string coordinatorURL)
  256. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Coordinators(opts *bind.CallOpts, arg0 common.Address) (struct {
  257. Forger common.Address
  258. CoordinatorURL string
  259. }, error) {
  260. ret := new(struct {
  261. Forger common.Address
  262. CoordinatorURL string
  263. })
  264. out := ret
  265. err := _HermezAuctionProtocol.contract.Call(opts, out, "coordinators", arg0)
  266. return *ret, err
  267. }
  268. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  269. //
  270. // Solidity: function coordinators(address ) view returns(address forger, string coordinatorURL)
  271. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Coordinators(arg0 common.Address) (struct {
  272. Forger common.Address
  273. CoordinatorURL string
  274. }, error) {
  275. return _HermezAuctionProtocol.Contract.Coordinators(&_HermezAuctionProtocol.CallOpts, arg0)
  276. }
  277. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  278. //
  279. // Solidity: function coordinators(address ) view returns(address forger, string coordinatorURL)
  280. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Coordinators(arg0 common.Address) (struct {
  281. Forger common.Address
  282. CoordinatorURL string
  283. }, error) {
  284. return _HermezAuctionProtocol.Contract.Coordinators(&_HermezAuctionProtocol.CallOpts, arg0)
  285. }
  286. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  287. //
  288. // Solidity: function genesisBlock() view returns(uint128)
  289. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GenesisBlock(opts *bind.CallOpts) (*big.Int, error) {
  290. var (
  291. ret0 = new(*big.Int)
  292. )
  293. out := ret0
  294. err := _HermezAuctionProtocol.contract.Call(opts, out, "genesisBlock")
  295. return *ret0, err
  296. }
  297. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  298. //
  299. // Solidity: function genesisBlock() view returns(uint128)
  300. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GenesisBlock() (*big.Int, error) {
  301. return _HermezAuctionProtocol.Contract.GenesisBlock(&_HermezAuctionProtocol.CallOpts)
  302. }
  303. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  304. //
  305. // Solidity: function genesisBlock() view returns(uint128)
  306. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GenesisBlock() (*big.Int, error) {
  307. return _HermezAuctionProtocol.Contract.GenesisBlock(&_HermezAuctionProtocol.CallOpts)
  308. }
  309. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  310. //
  311. // Solidity: function getAllocationRatio() view returns(uint16[3])
  312. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetAllocationRatio(opts *bind.CallOpts) ([3]uint16, error) {
  313. var (
  314. ret0 = new([3]uint16)
  315. )
  316. out := ret0
  317. err := _HermezAuctionProtocol.contract.Call(opts, out, "getAllocationRatio")
  318. return *ret0, err
  319. }
  320. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  321. //
  322. // Solidity: function getAllocationRatio() view returns(uint16[3])
  323. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetAllocationRatio() ([3]uint16, error) {
  324. return _HermezAuctionProtocol.Contract.GetAllocationRatio(&_HermezAuctionProtocol.CallOpts)
  325. }
  326. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  327. //
  328. // Solidity: function getAllocationRatio() view returns(uint16[3])
  329. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetAllocationRatio() ([3]uint16, error) {
  330. return _HermezAuctionProtocol.Contract.GetAllocationRatio(&_HermezAuctionProtocol.CallOpts)
  331. }
  332. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  333. //
  334. // Solidity: function getBootCoordinator() view returns(address)
  335. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetBootCoordinator(opts *bind.CallOpts) (common.Address, error) {
  336. var (
  337. ret0 = new(common.Address)
  338. )
  339. out := ret0
  340. err := _HermezAuctionProtocol.contract.Call(opts, out, "getBootCoordinator")
  341. return *ret0, err
  342. }
  343. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  344. //
  345. // Solidity: function getBootCoordinator() view returns(address)
  346. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetBootCoordinator() (common.Address, error) {
  347. return _HermezAuctionProtocol.Contract.GetBootCoordinator(&_HermezAuctionProtocol.CallOpts)
  348. }
  349. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  350. //
  351. // Solidity: function getBootCoordinator() view returns(address)
  352. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetBootCoordinator() (common.Address, error) {
  353. return _HermezAuctionProtocol.Contract.GetBootCoordinator(&_HermezAuctionProtocol.CallOpts)
  354. }
  355. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  356. //
  357. // Solidity: function getClaimableHEZ(address bidder) view returns(uint128)
  358. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetClaimableHEZ(opts *bind.CallOpts, bidder common.Address) (*big.Int, error) {
  359. var (
  360. ret0 = new(*big.Int)
  361. )
  362. out := ret0
  363. err := _HermezAuctionProtocol.contract.Call(opts, out, "getClaimableHEZ", bidder)
  364. return *ret0, err
  365. }
  366. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  367. //
  368. // Solidity: function getClaimableHEZ(address bidder) view returns(uint128)
  369. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetClaimableHEZ(bidder common.Address) (*big.Int, error) {
  370. return _HermezAuctionProtocol.Contract.GetClaimableHEZ(&_HermezAuctionProtocol.CallOpts, bidder)
  371. }
  372. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  373. //
  374. // Solidity: function getClaimableHEZ(address bidder) view returns(uint128)
  375. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetClaimableHEZ(bidder common.Address) (*big.Int, error) {
  376. return _HermezAuctionProtocol.Contract.GetClaimableHEZ(&_HermezAuctionProtocol.CallOpts, bidder)
  377. }
  378. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  379. //
  380. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  381. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetClosedAuctionSlots(opts *bind.CallOpts) (uint16, error) {
  382. var (
  383. ret0 = new(uint16)
  384. )
  385. out := ret0
  386. err := _HermezAuctionProtocol.contract.Call(opts, out, "getClosedAuctionSlots")
  387. return *ret0, err
  388. }
  389. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  390. //
  391. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  392. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetClosedAuctionSlots() (uint16, error) {
  393. return _HermezAuctionProtocol.Contract.GetClosedAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  394. }
  395. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  396. //
  397. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  398. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetClosedAuctionSlots() (uint16, error) {
  399. return _HermezAuctionProtocol.Contract.GetClosedAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  400. }
  401. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  402. //
  403. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  404. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetCurrentSlotNumber(opts *bind.CallOpts) (*big.Int, error) {
  405. var (
  406. ret0 = new(*big.Int)
  407. )
  408. out := ret0
  409. err := _HermezAuctionProtocol.contract.Call(opts, out, "getCurrentSlotNumber")
  410. return *ret0, err
  411. }
  412. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  413. //
  414. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  415. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetCurrentSlotNumber() (*big.Int, error) {
  416. return _HermezAuctionProtocol.Contract.GetCurrentSlotNumber(&_HermezAuctionProtocol.CallOpts)
  417. }
  418. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  419. //
  420. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  421. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetCurrentSlotNumber() (*big.Int, error) {
  422. return _HermezAuctionProtocol.Contract.GetCurrentSlotNumber(&_HermezAuctionProtocol.CallOpts)
  423. }
  424. // GetDefaultSlotSetBid is a free data retrieval call binding the contract method 0x564e6a71.
  425. //
  426. // Solidity: function getDefaultSlotSetBid(uint8 slotSet) view returns(uint128)
  427. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetDefaultSlotSetBid(opts *bind.CallOpts, slotSet uint8) (*big.Int, error) {
  428. var (
  429. ret0 = new(*big.Int)
  430. )
  431. out := ret0
  432. err := _HermezAuctionProtocol.contract.Call(opts, out, "getDefaultSlotSetBid", slotSet)
  433. return *ret0, err
  434. }
  435. // GetDefaultSlotSetBid is a free data retrieval call binding the contract method 0x564e6a71.
  436. //
  437. // Solidity: function getDefaultSlotSetBid(uint8 slotSet) view returns(uint128)
  438. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetDefaultSlotSetBid(slotSet uint8) (*big.Int, error) {
  439. return _HermezAuctionProtocol.Contract.GetDefaultSlotSetBid(&_HermezAuctionProtocol.CallOpts, slotSet)
  440. }
  441. // GetDefaultSlotSetBid is a free data retrieval call binding the contract method 0x564e6a71.
  442. //
  443. // Solidity: function getDefaultSlotSetBid(uint8 slotSet) view returns(uint128)
  444. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetDefaultSlotSetBid(slotSet uint8) (*big.Int, error) {
  445. return _HermezAuctionProtocol.Contract.GetDefaultSlotSetBid(&_HermezAuctionProtocol.CallOpts, slotSet)
  446. }
  447. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  448. //
  449. // Solidity: function getDonationAddress() view returns(address)
  450. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetDonationAddress(opts *bind.CallOpts) (common.Address, error) {
  451. var (
  452. ret0 = new(common.Address)
  453. )
  454. out := ret0
  455. err := _HermezAuctionProtocol.contract.Call(opts, out, "getDonationAddress")
  456. return *ret0, err
  457. }
  458. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  459. //
  460. // Solidity: function getDonationAddress() view returns(address)
  461. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetDonationAddress() (common.Address, error) {
  462. return _HermezAuctionProtocol.Contract.GetDonationAddress(&_HermezAuctionProtocol.CallOpts)
  463. }
  464. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  465. //
  466. // Solidity: function getDonationAddress() view returns(address)
  467. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetDonationAddress() (common.Address, error) {
  468. return _HermezAuctionProtocol.Contract.GetDonationAddress(&_HermezAuctionProtocol.CallOpts)
  469. }
  470. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  471. //
  472. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  473. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetMinBidBySlot(opts *bind.CallOpts, slot *big.Int) (*big.Int, error) {
  474. var (
  475. ret0 = new(*big.Int)
  476. )
  477. out := ret0
  478. err := _HermezAuctionProtocol.contract.Call(opts, out, "getMinBidBySlot", slot)
  479. return *ret0, err
  480. }
  481. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  482. //
  483. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  484. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetMinBidBySlot(slot *big.Int) (*big.Int, error) {
  485. return _HermezAuctionProtocol.Contract.GetMinBidBySlot(&_HermezAuctionProtocol.CallOpts, slot)
  486. }
  487. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  488. //
  489. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  490. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetMinBidBySlot(slot *big.Int) (*big.Int, error) {
  491. return _HermezAuctionProtocol.Contract.GetMinBidBySlot(&_HermezAuctionProtocol.CallOpts, slot)
  492. }
  493. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  494. //
  495. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  496. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetOpenAuctionSlots(opts *bind.CallOpts) (uint16, error) {
  497. var (
  498. ret0 = new(uint16)
  499. )
  500. out := ret0
  501. err := _HermezAuctionProtocol.contract.Call(opts, out, "getOpenAuctionSlots")
  502. return *ret0, err
  503. }
  504. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  505. //
  506. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  507. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetOpenAuctionSlots() (uint16, error) {
  508. return _HermezAuctionProtocol.Contract.GetOpenAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  509. }
  510. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  511. //
  512. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  513. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetOpenAuctionSlots() (uint16, error) {
  514. return _HermezAuctionProtocol.Contract.GetOpenAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  515. }
  516. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  517. //
  518. // Solidity: function getOutbidding() view returns(uint16)
  519. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetOutbidding(opts *bind.CallOpts) (uint16, error) {
  520. var (
  521. ret0 = new(uint16)
  522. )
  523. out := ret0
  524. err := _HermezAuctionProtocol.contract.Call(opts, out, "getOutbidding")
  525. return *ret0, err
  526. }
  527. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  528. //
  529. // Solidity: function getOutbidding() view returns(uint16)
  530. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetOutbidding() (uint16, error) {
  531. return _HermezAuctionProtocol.Contract.GetOutbidding(&_HermezAuctionProtocol.CallOpts)
  532. }
  533. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  534. //
  535. // Solidity: function getOutbidding() view returns(uint16)
  536. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetOutbidding() (uint16, error) {
  537. return _HermezAuctionProtocol.Contract.GetOutbidding(&_HermezAuctionProtocol.CallOpts)
  538. }
  539. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  540. //
  541. // Solidity: function getSlotDeadline() view returns(uint8)
  542. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotDeadline(opts *bind.CallOpts) (uint8, error) {
  543. var (
  544. ret0 = new(uint8)
  545. )
  546. out := ret0
  547. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotDeadline")
  548. return *ret0, err
  549. }
  550. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  551. //
  552. // Solidity: function getSlotDeadline() view returns(uint8)
  553. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotDeadline() (uint8, error) {
  554. return _HermezAuctionProtocol.Contract.GetSlotDeadline(&_HermezAuctionProtocol.CallOpts)
  555. }
  556. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  557. //
  558. // Solidity: function getSlotDeadline() view returns(uint8)
  559. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotDeadline() (uint8, error) {
  560. return _HermezAuctionProtocol.Contract.GetSlotDeadline(&_HermezAuctionProtocol.CallOpts)
  561. }
  562. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  563. //
  564. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  565. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotNumber(opts *bind.CallOpts, blockNumber *big.Int) (*big.Int, error) {
  566. var (
  567. ret0 = new(*big.Int)
  568. )
  569. out := ret0
  570. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotNumber", blockNumber)
  571. return *ret0, err
  572. }
  573. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  574. //
  575. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  576. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotNumber(blockNumber *big.Int) (*big.Int, error) {
  577. return _HermezAuctionProtocol.Contract.GetSlotNumber(&_HermezAuctionProtocol.CallOpts, blockNumber)
  578. }
  579. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  580. //
  581. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  582. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotNumber(blockNumber *big.Int) (*big.Int, error) {
  583. return _HermezAuctionProtocol.Contract.GetSlotNumber(&_HermezAuctionProtocol.CallOpts, blockNumber)
  584. }
  585. // GetSlotSet is a free data retrieval call binding the contract method 0xac5f658b.
  586. //
  587. // Solidity: function getSlotSet(uint128 slot) view returns(uint128)
  588. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotSet(opts *bind.CallOpts, slot *big.Int) (*big.Int, error) {
  589. var (
  590. ret0 = new(*big.Int)
  591. )
  592. out := ret0
  593. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotSet", slot)
  594. return *ret0, err
  595. }
  596. // GetSlotSet is a free data retrieval call binding the contract method 0xac5f658b.
  597. //
  598. // Solidity: function getSlotSet(uint128 slot) view returns(uint128)
  599. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotSet(slot *big.Int) (*big.Int, error) {
  600. return _HermezAuctionProtocol.Contract.GetSlotSet(&_HermezAuctionProtocol.CallOpts, slot)
  601. }
  602. // GetSlotSet is a free data retrieval call binding the contract method 0xac5f658b.
  603. //
  604. // Solidity: function getSlotSet(uint128 slot) view returns(uint128)
  605. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotSet(slot *big.Int) (*big.Int, error) {
  606. return _HermezAuctionProtocol.Contract.GetSlotSet(&_HermezAuctionProtocol.CallOpts, slot)
  607. }
  608. // GovernanceAddress is a free data retrieval call binding the contract method 0x795053d3.
  609. //
  610. // Solidity: function governanceAddress() view returns(address)
  611. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GovernanceAddress(opts *bind.CallOpts) (common.Address, error) {
  612. var (
  613. ret0 = new(common.Address)
  614. )
  615. out := ret0
  616. err := _HermezAuctionProtocol.contract.Call(opts, out, "governanceAddress")
  617. return *ret0, err
  618. }
  619. // GovernanceAddress is a free data retrieval call binding the contract method 0x795053d3.
  620. //
  621. // Solidity: function governanceAddress() view returns(address)
  622. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GovernanceAddress() (common.Address, error) {
  623. return _HermezAuctionProtocol.Contract.GovernanceAddress(&_HermezAuctionProtocol.CallOpts)
  624. }
  625. // GovernanceAddress is a free data retrieval call binding the contract method 0x795053d3.
  626. //
  627. // Solidity: function governanceAddress() view returns(address)
  628. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GovernanceAddress() (common.Address, error) {
  629. return _HermezAuctionProtocol.Contract.GovernanceAddress(&_HermezAuctionProtocol.CallOpts)
  630. }
  631. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  632. //
  633. // Solidity: function hermezRollup() view returns(address)
  634. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) HermezRollup(opts *bind.CallOpts) (common.Address, error) {
  635. var (
  636. ret0 = new(common.Address)
  637. )
  638. out := ret0
  639. err := _HermezAuctionProtocol.contract.Call(opts, out, "hermezRollup")
  640. return *ret0, err
  641. }
  642. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  643. //
  644. // Solidity: function hermezRollup() view returns(address)
  645. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) HermezRollup() (common.Address, error) {
  646. return _HermezAuctionProtocol.Contract.HermezRollup(&_HermezAuctionProtocol.CallOpts)
  647. }
  648. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  649. //
  650. // Solidity: function hermezRollup() view returns(address)
  651. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) HermezRollup() (common.Address, error) {
  652. return _HermezAuctionProtocol.Contract.HermezRollup(&_HermezAuctionProtocol.CallOpts)
  653. }
  654. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  655. //
  656. // Solidity: function pendingBalances(address ) view returns(uint128)
  657. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) PendingBalances(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error) {
  658. var (
  659. ret0 = new(*big.Int)
  660. )
  661. out := ret0
  662. err := _HermezAuctionProtocol.contract.Call(opts, out, "pendingBalances", arg0)
  663. return *ret0, err
  664. }
  665. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  666. //
  667. // Solidity: function pendingBalances(address ) view returns(uint128)
  668. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) PendingBalances(arg0 common.Address) (*big.Int, error) {
  669. return _HermezAuctionProtocol.Contract.PendingBalances(&_HermezAuctionProtocol.CallOpts, arg0)
  670. }
  671. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  672. //
  673. // Solidity: function pendingBalances(address ) view returns(uint128)
  674. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) PendingBalances(arg0 common.Address) (*big.Int, error) {
  675. return _HermezAuctionProtocol.Contract.PendingBalances(&_HermezAuctionProtocol.CallOpts, arg0)
  676. }
  677. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  678. //
  679. // Solidity: function slots(uint128 ) view returns(address bidder, bool fulfilled, bool forgerCommitment, uint128 bidAmount, uint128 closedMinBid)
  680. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Slots(opts *bind.CallOpts, arg0 *big.Int) (struct {
  681. Bidder common.Address
  682. Fulfilled bool
  683. ForgerCommitment bool
  684. BidAmount *big.Int
  685. ClosedMinBid *big.Int
  686. }, error) {
  687. ret := new(struct {
  688. Bidder common.Address
  689. Fulfilled bool
  690. ForgerCommitment bool
  691. BidAmount *big.Int
  692. ClosedMinBid *big.Int
  693. })
  694. out := ret
  695. err := _HermezAuctionProtocol.contract.Call(opts, out, "slots", arg0)
  696. return *ret, err
  697. }
  698. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  699. //
  700. // Solidity: function slots(uint128 ) view returns(address bidder, bool fulfilled, bool forgerCommitment, uint128 bidAmount, uint128 closedMinBid)
  701. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Slots(arg0 *big.Int) (struct {
  702. Bidder common.Address
  703. Fulfilled bool
  704. ForgerCommitment bool
  705. BidAmount *big.Int
  706. ClosedMinBid *big.Int
  707. }, error) {
  708. return _HermezAuctionProtocol.Contract.Slots(&_HermezAuctionProtocol.CallOpts, arg0)
  709. }
  710. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  711. //
  712. // Solidity: function slots(uint128 ) view returns(address bidder, bool fulfilled, bool forgerCommitment, uint128 bidAmount, uint128 closedMinBid)
  713. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Slots(arg0 *big.Int) (struct {
  714. Bidder common.Address
  715. Fulfilled bool
  716. ForgerCommitment bool
  717. BidAmount *big.Int
  718. ClosedMinBid *big.Int
  719. }, error) {
  720. return _HermezAuctionProtocol.Contract.Slots(&_HermezAuctionProtocol.CallOpts, arg0)
  721. }
  722. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  723. //
  724. // Solidity: function tokenHEZ() view returns(address)
  725. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) TokenHEZ(opts *bind.CallOpts) (common.Address, error) {
  726. var (
  727. ret0 = new(common.Address)
  728. )
  729. out := ret0
  730. err := _HermezAuctionProtocol.contract.Call(opts, out, "tokenHEZ")
  731. return *ret0, err
  732. }
  733. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  734. //
  735. // Solidity: function tokenHEZ() view returns(address)
  736. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) TokenHEZ() (common.Address, error) {
  737. return _HermezAuctionProtocol.Contract.TokenHEZ(&_HermezAuctionProtocol.CallOpts)
  738. }
  739. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  740. //
  741. // Solidity: function tokenHEZ() view returns(address)
  742. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) TokenHEZ() (common.Address, error) {
  743. return _HermezAuctionProtocol.Contract.TokenHEZ(&_HermezAuctionProtocol.CallOpts)
  744. }
  745. // ChangeDefaultSlotSetBid is a paid mutator transaction binding the contract method 0x7c643b70.
  746. //
  747. // Solidity: function changeDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid) returns()
  748. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ChangeDefaultSlotSetBid(opts *bind.TransactOpts, slotSet *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  749. return _HermezAuctionProtocol.contract.Transact(opts, "changeDefaultSlotSetBid", slotSet, newInitialMinBid)
  750. }
  751. // ChangeDefaultSlotSetBid is a paid mutator transaction binding the contract method 0x7c643b70.
  752. //
  753. // Solidity: function changeDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid) returns()
  754. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ChangeDefaultSlotSetBid(slotSet *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  755. return _HermezAuctionProtocol.Contract.ChangeDefaultSlotSetBid(&_HermezAuctionProtocol.TransactOpts, slotSet, newInitialMinBid)
  756. }
  757. // ChangeDefaultSlotSetBid is a paid mutator transaction binding the contract method 0x7c643b70.
  758. //
  759. // Solidity: function changeDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid) returns()
  760. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ChangeDefaultSlotSetBid(slotSet *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  761. return _HermezAuctionProtocol.Contract.ChangeDefaultSlotSetBid(&_HermezAuctionProtocol.TransactOpts, slotSet, newInitialMinBid)
  762. }
  763. // ClaimHEZ is a paid mutator transaction binding the contract method 0x6dfe47c9.
  764. //
  765. // Solidity: function claimHEZ() returns()
  766. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ClaimHEZ(opts *bind.TransactOpts) (*types.Transaction, error) {
  767. return _HermezAuctionProtocol.contract.Transact(opts, "claimHEZ")
  768. }
  769. // ClaimHEZ is a paid mutator transaction binding the contract method 0x6dfe47c9.
  770. //
  771. // Solidity: function claimHEZ() returns()
  772. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ClaimHEZ() (*types.Transaction, error) {
  773. return _HermezAuctionProtocol.Contract.ClaimHEZ(&_HermezAuctionProtocol.TransactOpts)
  774. }
  775. // ClaimHEZ is a paid mutator transaction binding the contract method 0x6dfe47c9.
  776. //
  777. // Solidity: function claimHEZ() returns()
  778. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ClaimHEZ() (*types.Transaction, error) {
  779. return _HermezAuctionProtocol.Contract.ClaimHEZ(&_HermezAuctionProtocol.TransactOpts)
  780. }
  781. // ClaimPendingHEZ is a paid mutator transaction binding the contract method 0x41d42c23.
  782. //
  783. // Solidity: function claimPendingHEZ(uint128 slot) returns()
  784. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ClaimPendingHEZ(opts *bind.TransactOpts, slot *big.Int) (*types.Transaction, error) {
  785. return _HermezAuctionProtocol.contract.Transact(opts, "claimPendingHEZ", slot)
  786. }
  787. // ClaimPendingHEZ is a paid mutator transaction binding the contract method 0x41d42c23.
  788. //
  789. // Solidity: function claimPendingHEZ(uint128 slot) returns()
  790. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ClaimPendingHEZ(slot *big.Int) (*types.Transaction, error) {
  791. return _HermezAuctionProtocol.Contract.ClaimPendingHEZ(&_HermezAuctionProtocol.TransactOpts, slot)
  792. }
  793. // ClaimPendingHEZ is a paid mutator transaction binding the contract method 0x41d42c23.
  794. //
  795. // Solidity: function claimPendingHEZ(uint128 slot) returns()
  796. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ClaimPendingHEZ(slot *big.Int) (*types.Transaction, error) {
  797. return _HermezAuctionProtocol.Contract.ClaimPendingHEZ(&_HermezAuctionProtocol.TransactOpts, slot)
  798. }
  799. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  800. //
  801. // Solidity: function forge(address forger) returns()
  802. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) Forge(opts *bind.TransactOpts, forger common.Address) (*types.Transaction, error) {
  803. return _HermezAuctionProtocol.contract.Transact(opts, "forge", forger)
  804. }
  805. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  806. //
  807. // Solidity: function forge(address forger) returns()
  808. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Forge(forger common.Address) (*types.Transaction, error) {
  809. return _HermezAuctionProtocol.Contract.Forge(&_HermezAuctionProtocol.TransactOpts, forger)
  810. }
  811. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  812. //
  813. // Solidity: function forge(address forger) returns()
  814. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) Forge(forger common.Address) (*types.Transaction, error) {
  815. return _HermezAuctionProtocol.Contract.Forge(&_HermezAuctionProtocol.TransactOpts, forger)
  816. }
  817. // HermezAuctionProtocolInitializer is a paid mutator transaction binding the contract method 0x5e73a67f.
  818. //
  819. // Solidity: function hermezAuctionProtocolInitializer(address token, uint128 genesis, address hermezRollupAddress, address _governanceAddress, address donationAddress, address bootCoordinatorAddress, string _bootCoordinatorURL) returns()
  820. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) HermezAuctionProtocolInitializer(opts *bind.TransactOpts, token common.Address, genesis *big.Int, hermezRollupAddress common.Address, _governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address, _bootCoordinatorURL string) (*types.Transaction, error) {
  821. return _HermezAuctionProtocol.contract.Transact(opts, "hermezAuctionProtocolInitializer", token, genesis, hermezRollupAddress, _governanceAddress, donationAddress, bootCoordinatorAddress, _bootCoordinatorURL)
  822. }
  823. // HermezAuctionProtocolInitializer is a paid mutator transaction binding the contract method 0x5e73a67f.
  824. //
  825. // Solidity: function hermezAuctionProtocolInitializer(address token, uint128 genesis, address hermezRollupAddress, address _governanceAddress, address donationAddress, address bootCoordinatorAddress, string _bootCoordinatorURL) returns()
  826. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) HermezAuctionProtocolInitializer(token common.Address, genesis *big.Int, hermezRollupAddress common.Address, _governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address, _bootCoordinatorURL string) (*types.Transaction, error) {
  827. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolInitializer(&_HermezAuctionProtocol.TransactOpts, token, genesis, hermezRollupAddress, _governanceAddress, donationAddress, bootCoordinatorAddress, _bootCoordinatorURL)
  828. }
  829. // HermezAuctionProtocolInitializer is a paid mutator transaction binding the contract method 0x5e73a67f.
  830. //
  831. // Solidity: function hermezAuctionProtocolInitializer(address token, uint128 genesis, address hermezRollupAddress, address _governanceAddress, address donationAddress, address bootCoordinatorAddress, string _bootCoordinatorURL) returns()
  832. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) HermezAuctionProtocolInitializer(token common.Address, genesis *big.Int, hermezRollupAddress common.Address, _governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address, _bootCoordinatorURL string) (*types.Transaction, error) {
  833. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolInitializer(&_HermezAuctionProtocol.TransactOpts, token, genesis, hermezRollupAddress, _governanceAddress, donationAddress, bootCoordinatorAddress, _bootCoordinatorURL)
  834. }
  835. // ProcessBid is a paid mutator transaction binding the contract method 0x4b93b7fa.
  836. //
  837. // Solidity: function processBid(uint128 amount, uint128 slot, uint128 bidAmount, bytes permit) returns()
  838. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ProcessBid(opts *bind.TransactOpts, amount *big.Int, slot *big.Int, bidAmount *big.Int, permit []byte) (*types.Transaction, error) {
  839. return _HermezAuctionProtocol.contract.Transact(opts, "processBid", amount, slot, bidAmount, permit)
  840. }
  841. // ProcessBid is a paid mutator transaction binding the contract method 0x4b93b7fa.
  842. //
  843. // Solidity: function processBid(uint128 amount, uint128 slot, uint128 bidAmount, bytes permit) returns()
  844. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ProcessBid(amount *big.Int, slot *big.Int, bidAmount *big.Int, permit []byte) (*types.Transaction, error) {
  845. return _HermezAuctionProtocol.Contract.ProcessBid(&_HermezAuctionProtocol.TransactOpts, amount, slot, bidAmount, permit)
  846. }
  847. // ProcessBid is a paid mutator transaction binding the contract method 0x4b93b7fa.
  848. //
  849. // Solidity: function processBid(uint128 amount, uint128 slot, uint128 bidAmount, bytes permit) returns()
  850. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ProcessBid(amount *big.Int, slot *big.Int, bidAmount *big.Int, permit []byte) (*types.Transaction, error) {
  851. return _HermezAuctionProtocol.Contract.ProcessBid(&_HermezAuctionProtocol.TransactOpts, amount, slot, bidAmount, permit)
  852. }
  853. // ProcessMultiBid is a paid mutator transaction binding the contract method 0x583ad0dd.
  854. //
  855. // Solidity: function processMultiBid(uint128 amount, uint128 startingSlot, uint128 endingSlot, bool[6] slotSets, uint128 maxBid, uint128 minBid, bytes permit) returns()
  856. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ProcessMultiBid(opts *bind.TransactOpts, amount *big.Int, startingSlot *big.Int, endingSlot *big.Int, slotSets [6]bool, maxBid *big.Int, minBid *big.Int, permit []byte) (*types.Transaction, error) {
  857. return _HermezAuctionProtocol.contract.Transact(opts, "processMultiBid", amount, startingSlot, endingSlot, slotSets, maxBid, minBid, permit)
  858. }
  859. // ProcessMultiBid is a paid mutator transaction binding the contract method 0x583ad0dd.
  860. //
  861. // Solidity: function processMultiBid(uint128 amount, uint128 startingSlot, uint128 endingSlot, bool[6] slotSets, uint128 maxBid, uint128 minBid, bytes permit) returns()
  862. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ProcessMultiBid(amount *big.Int, startingSlot *big.Int, endingSlot *big.Int, slotSets [6]bool, maxBid *big.Int, minBid *big.Int, permit []byte) (*types.Transaction, error) {
  863. return _HermezAuctionProtocol.Contract.ProcessMultiBid(&_HermezAuctionProtocol.TransactOpts, amount, startingSlot, endingSlot, slotSets, maxBid, minBid, permit)
  864. }
  865. // ProcessMultiBid is a paid mutator transaction binding the contract method 0x583ad0dd.
  866. //
  867. // Solidity: function processMultiBid(uint128 amount, uint128 startingSlot, uint128 endingSlot, bool[6] slotSets, uint128 maxBid, uint128 minBid, bytes permit) returns()
  868. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ProcessMultiBid(amount *big.Int, startingSlot *big.Int, endingSlot *big.Int, slotSets [6]bool, maxBid *big.Int, minBid *big.Int, permit []byte) (*types.Transaction, error) {
  869. return _HermezAuctionProtocol.Contract.ProcessMultiBid(&_HermezAuctionProtocol.TransactOpts, amount, startingSlot, endingSlot, slotSets, maxBid, minBid, permit)
  870. }
  871. // SetAllocationRatio is a paid mutator transaction binding the contract method 0x82787405.
  872. //
  873. // Solidity: function setAllocationRatio(uint16[3] newAllocationRatio) returns()
  874. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetAllocationRatio(opts *bind.TransactOpts, newAllocationRatio [3]uint16) (*types.Transaction, error) {
  875. return _HermezAuctionProtocol.contract.Transact(opts, "setAllocationRatio", newAllocationRatio)
  876. }
  877. // SetAllocationRatio is a paid mutator transaction binding the contract method 0x82787405.
  878. //
  879. // Solidity: function setAllocationRatio(uint16[3] newAllocationRatio) returns()
  880. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetAllocationRatio(newAllocationRatio [3]uint16) (*types.Transaction, error) {
  881. return _HermezAuctionProtocol.Contract.SetAllocationRatio(&_HermezAuctionProtocol.TransactOpts, newAllocationRatio)
  882. }
  883. // SetAllocationRatio is a paid mutator transaction binding the contract method 0x82787405.
  884. //
  885. // Solidity: function setAllocationRatio(uint16[3] newAllocationRatio) returns()
  886. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetAllocationRatio(newAllocationRatio [3]uint16) (*types.Transaction, error) {
  887. return _HermezAuctionProtocol.Contract.SetAllocationRatio(&_HermezAuctionProtocol.TransactOpts, newAllocationRatio)
  888. }
  889. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x6cbdc3df.
  890. //
  891. // Solidity: function setBootCoordinator(address newBootCoordinator, string newBootCoordinatorURL) returns()
  892. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetBootCoordinator(opts *bind.TransactOpts, newBootCoordinator common.Address, newBootCoordinatorURL string) (*types.Transaction, error) {
  893. return _HermezAuctionProtocol.contract.Transact(opts, "setBootCoordinator", newBootCoordinator, newBootCoordinatorURL)
  894. }
  895. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x6cbdc3df.
  896. //
  897. // Solidity: function setBootCoordinator(address newBootCoordinator, string newBootCoordinatorURL) returns()
  898. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetBootCoordinator(newBootCoordinator common.Address, newBootCoordinatorURL string) (*types.Transaction, error) {
  899. return _HermezAuctionProtocol.Contract.SetBootCoordinator(&_HermezAuctionProtocol.TransactOpts, newBootCoordinator, newBootCoordinatorURL)
  900. }
  901. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x6cbdc3df.
  902. //
  903. // Solidity: function setBootCoordinator(address newBootCoordinator, string newBootCoordinatorURL) returns()
  904. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetBootCoordinator(newBootCoordinator common.Address, newBootCoordinatorURL string) (*types.Transaction, error) {
  905. return _HermezAuctionProtocol.Contract.SetBootCoordinator(&_HermezAuctionProtocol.TransactOpts, newBootCoordinator, newBootCoordinatorURL)
  906. }
  907. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  908. //
  909. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  910. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetClosedAuctionSlots(opts *bind.TransactOpts, newClosedAuctionSlots uint16) (*types.Transaction, error) {
  911. return _HermezAuctionProtocol.contract.Transact(opts, "setClosedAuctionSlots", newClosedAuctionSlots)
  912. }
  913. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  914. //
  915. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  916. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetClosedAuctionSlots(newClosedAuctionSlots uint16) (*types.Transaction, error) {
  917. return _HermezAuctionProtocol.Contract.SetClosedAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newClosedAuctionSlots)
  918. }
  919. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  920. //
  921. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  922. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetClosedAuctionSlots(newClosedAuctionSlots uint16) (*types.Transaction, error) {
  923. return _HermezAuctionProtocol.Contract.SetClosedAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newClosedAuctionSlots)
  924. }
  925. // SetCoordinator is a paid mutator transaction binding the contract method 0x0eeaf080.
  926. //
  927. // Solidity: function setCoordinator(address forger, string coordinatorURL) returns()
  928. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetCoordinator(opts *bind.TransactOpts, forger common.Address, coordinatorURL string) (*types.Transaction, error) {
  929. return _HermezAuctionProtocol.contract.Transact(opts, "setCoordinator", forger, coordinatorURL)
  930. }
  931. // SetCoordinator is a paid mutator transaction binding the contract method 0x0eeaf080.
  932. //
  933. // Solidity: function setCoordinator(address forger, string coordinatorURL) returns()
  934. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetCoordinator(forger common.Address, coordinatorURL string) (*types.Transaction, error) {
  935. return _HermezAuctionProtocol.Contract.SetCoordinator(&_HermezAuctionProtocol.TransactOpts, forger, coordinatorURL)
  936. }
  937. // SetCoordinator is a paid mutator transaction binding the contract method 0x0eeaf080.
  938. //
  939. // Solidity: function setCoordinator(address forger, string coordinatorURL) returns()
  940. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetCoordinator(forger common.Address, coordinatorURL string) (*types.Transaction, error) {
  941. return _HermezAuctionProtocol.Contract.SetCoordinator(&_HermezAuctionProtocol.TransactOpts, forger, coordinatorURL)
  942. }
  943. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  944. //
  945. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  946. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetDonationAddress(opts *bind.TransactOpts, newDonationAddress common.Address) (*types.Transaction, error) {
  947. return _HermezAuctionProtocol.contract.Transact(opts, "setDonationAddress", newDonationAddress)
  948. }
  949. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  950. //
  951. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  952. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetDonationAddress(newDonationAddress common.Address) (*types.Transaction, error) {
  953. return _HermezAuctionProtocol.Contract.SetDonationAddress(&_HermezAuctionProtocol.TransactOpts, newDonationAddress)
  954. }
  955. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  956. //
  957. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  958. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetDonationAddress(newDonationAddress common.Address) (*types.Transaction, error) {
  959. return _HermezAuctionProtocol.Contract.SetDonationAddress(&_HermezAuctionProtocol.TransactOpts, newDonationAddress)
  960. }
  961. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  962. //
  963. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  964. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetOpenAuctionSlots(opts *bind.TransactOpts, newOpenAuctionSlots uint16) (*types.Transaction, error) {
  965. return _HermezAuctionProtocol.contract.Transact(opts, "setOpenAuctionSlots", newOpenAuctionSlots)
  966. }
  967. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  968. //
  969. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  970. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetOpenAuctionSlots(newOpenAuctionSlots uint16) (*types.Transaction, error) {
  971. return _HermezAuctionProtocol.Contract.SetOpenAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newOpenAuctionSlots)
  972. }
  973. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  974. //
  975. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  976. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetOpenAuctionSlots(newOpenAuctionSlots uint16) (*types.Transaction, error) {
  977. return _HermezAuctionProtocol.Contract.SetOpenAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newOpenAuctionSlots)
  978. }
  979. // SetOutbidding is a paid mutator transaction binding the contract method 0xdfd5281b.
  980. //
  981. // Solidity: function setOutbidding(uint16 newOutbidding) returns()
  982. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetOutbidding(opts *bind.TransactOpts, newOutbidding uint16) (*types.Transaction, error) {
  983. return _HermezAuctionProtocol.contract.Transact(opts, "setOutbidding", newOutbidding)
  984. }
  985. // SetOutbidding is a paid mutator transaction binding the contract method 0xdfd5281b.
  986. //
  987. // Solidity: function setOutbidding(uint16 newOutbidding) returns()
  988. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetOutbidding(newOutbidding uint16) (*types.Transaction, error) {
  989. return _HermezAuctionProtocol.Contract.SetOutbidding(&_HermezAuctionProtocol.TransactOpts, newOutbidding)
  990. }
  991. // SetOutbidding is a paid mutator transaction binding the contract method 0xdfd5281b.
  992. //
  993. // Solidity: function setOutbidding(uint16 newOutbidding) returns()
  994. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetOutbidding(newOutbidding uint16) (*types.Transaction, error) {
  995. return _HermezAuctionProtocol.Contract.SetOutbidding(&_HermezAuctionProtocol.TransactOpts, newOutbidding)
  996. }
  997. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  998. //
  999. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  1000. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetSlotDeadline(opts *bind.TransactOpts, newDeadline uint8) (*types.Transaction, error) {
  1001. return _HermezAuctionProtocol.contract.Transact(opts, "setSlotDeadline", newDeadline)
  1002. }
  1003. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  1004. //
  1005. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  1006. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetSlotDeadline(newDeadline uint8) (*types.Transaction, error) {
  1007. return _HermezAuctionProtocol.Contract.SetSlotDeadline(&_HermezAuctionProtocol.TransactOpts, newDeadline)
  1008. }
  1009. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  1010. //
  1011. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  1012. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetSlotDeadline(newDeadline uint8) (*types.Transaction, error) {
  1013. return _HermezAuctionProtocol.Contract.SetSlotDeadline(&_HermezAuctionProtocol.TransactOpts, newDeadline)
  1014. }
  1015. // HermezAuctionProtocolHEZClaimedIterator is returned from FilterHEZClaimed and is used to iterate over the raw logs and unpacked data for HEZClaimed events raised by the HermezAuctionProtocol contract.
  1016. type HermezAuctionProtocolHEZClaimedIterator struct {
  1017. Event *HermezAuctionProtocolHEZClaimed // Event containing the contract specifics and raw log
  1018. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1019. event string // Event name to use for unpacking event data
  1020. logs chan types.Log // Log channel receiving the found contract events
  1021. sub ethereum.Subscription // Subscription for errors, completion and termination
  1022. done bool // Whether the subscription completed delivering logs
  1023. fail error // Occurred error to stop iteration
  1024. }
  1025. // Next advances the iterator to the subsequent event, returning whether there
  1026. // are any more events found. In case of a retrieval or parsing error, false is
  1027. // returned and Error() can be queried for the exact failure.
  1028. func (it *HermezAuctionProtocolHEZClaimedIterator) Next() bool {
  1029. // If the iterator failed, stop iterating
  1030. if it.fail != nil {
  1031. return false
  1032. }
  1033. // If the iterator completed, deliver directly whatever's available
  1034. if it.done {
  1035. select {
  1036. case log := <-it.logs:
  1037. it.Event = new(HermezAuctionProtocolHEZClaimed)
  1038. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1039. it.fail = err
  1040. return false
  1041. }
  1042. it.Event.Raw = log
  1043. return true
  1044. default:
  1045. return false
  1046. }
  1047. }
  1048. // Iterator still in progress, wait for either a data or an error event
  1049. select {
  1050. case log := <-it.logs:
  1051. it.Event = new(HermezAuctionProtocolHEZClaimed)
  1052. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1053. it.fail = err
  1054. return false
  1055. }
  1056. it.Event.Raw = log
  1057. return true
  1058. case err := <-it.sub.Err():
  1059. it.done = true
  1060. it.fail = err
  1061. return it.Next()
  1062. }
  1063. }
  1064. // Error returns any retrieval or parsing error occurred during filtering.
  1065. func (it *HermezAuctionProtocolHEZClaimedIterator) Error() error {
  1066. return it.fail
  1067. }
  1068. // Close terminates the iteration process, releasing any pending underlying
  1069. // resources.
  1070. func (it *HermezAuctionProtocolHEZClaimedIterator) Close() error {
  1071. it.sub.Unsubscribe()
  1072. return nil
  1073. }
  1074. // HermezAuctionProtocolHEZClaimed represents a HEZClaimed event raised by the HermezAuctionProtocol contract.
  1075. type HermezAuctionProtocolHEZClaimed struct {
  1076. Owner common.Address
  1077. Amount *big.Int
  1078. Raw types.Log // Blockchain specific contextual infos
  1079. }
  1080. // FilterHEZClaimed is a free log retrieval operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1081. //
  1082. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1083. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterHEZClaimed(opts *bind.FilterOpts, owner []common.Address) (*HermezAuctionProtocolHEZClaimedIterator, error) {
  1084. var ownerRule []interface{}
  1085. for _, ownerItem := range owner {
  1086. ownerRule = append(ownerRule, ownerItem)
  1087. }
  1088. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "HEZClaimed", ownerRule)
  1089. if err != nil {
  1090. return nil, err
  1091. }
  1092. return &HermezAuctionProtocolHEZClaimedIterator{contract: _HermezAuctionProtocol.contract, event: "HEZClaimed", logs: logs, sub: sub}, nil
  1093. }
  1094. // WatchHEZClaimed is a free log subscription operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1095. //
  1096. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1097. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchHEZClaimed(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolHEZClaimed, owner []common.Address) (event.Subscription, error) {
  1098. var ownerRule []interface{}
  1099. for _, ownerItem := range owner {
  1100. ownerRule = append(ownerRule, ownerItem)
  1101. }
  1102. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "HEZClaimed", ownerRule)
  1103. if err != nil {
  1104. return nil, err
  1105. }
  1106. return event.NewSubscription(func(quit <-chan struct{}) error {
  1107. defer sub.Unsubscribe()
  1108. for {
  1109. select {
  1110. case log := <-logs:
  1111. // New log arrived, parse the event and forward to the user
  1112. event := new(HermezAuctionProtocolHEZClaimed)
  1113. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "HEZClaimed", log); err != nil {
  1114. return err
  1115. }
  1116. event.Raw = log
  1117. select {
  1118. case sink <- event:
  1119. case err := <-sub.Err():
  1120. return err
  1121. case <-quit:
  1122. return nil
  1123. }
  1124. case err := <-sub.Err():
  1125. return err
  1126. case <-quit:
  1127. return nil
  1128. }
  1129. }
  1130. }), nil
  1131. }
  1132. // ParseHEZClaimed is a log parse operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1133. //
  1134. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1135. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseHEZClaimed(log types.Log) (*HermezAuctionProtocolHEZClaimed, error) {
  1136. event := new(HermezAuctionProtocolHEZClaimed)
  1137. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "HEZClaimed", log); err != nil {
  1138. return nil, err
  1139. }
  1140. return event, nil
  1141. }
  1142. // HermezAuctionProtocolNewAllocationRatioIterator is returned from FilterNewAllocationRatio and is used to iterate over the raw logs and unpacked data for NewAllocationRatio events raised by the HermezAuctionProtocol contract.
  1143. type HermezAuctionProtocolNewAllocationRatioIterator struct {
  1144. Event *HermezAuctionProtocolNewAllocationRatio // Event containing the contract specifics and raw log
  1145. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1146. event string // Event name to use for unpacking event data
  1147. logs chan types.Log // Log channel receiving the found contract events
  1148. sub ethereum.Subscription // Subscription for errors, completion and termination
  1149. done bool // Whether the subscription completed delivering logs
  1150. fail error // Occurred error to stop iteration
  1151. }
  1152. // Next advances the iterator to the subsequent event, returning whether there
  1153. // are any more events found. In case of a retrieval or parsing error, false is
  1154. // returned and Error() can be queried for the exact failure.
  1155. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Next() bool {
  1156. // If the iterator failed, stop iterating
  1157. if it.fail != nil {
  1158. return false
  1159. }
  1160. // If the iterator completed, deliver directly whatever's available
  1161. if it.done {
  1162. select {
  1163. case log := <-it.logs:
  1164. it.Event = new(HermezAuctionProtocolNewAllocationRatio)
  1165. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1166. it.fail = err
  1167. return false
  1168. }
  1169. it.Event.Raw = log
  1170. return true
  1171. default:
  1172. return false
  1173. }
  1174. }
  1175. // Iterator still in progress, wait for either a data or an error event
  1176. select {
  1177. case log := <-it.logs:
  1178. it.Event = new(HermezAuctionProtocolNewAllocationRatio)
  1179. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1180. it.fail = err
  1181. return false
  1182. }
  1183. it.Event.Raw = log
  1184. return true
  1185. case err := <-it.sub.Err():
  1186. it.done = true
  1187. it.fail = err
  1188. return it.Next()
  1189. }
  1190. }
  1191. // Error returns any retrieval or parsing error occurred during filtering.
  1192. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Error() error {
  1193. return it.fail
  1194. }
  1195. // Close terminates the iteration process, releasing any pending underlying
  1196. // resources.
  1197. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Close() error {
  1198. it.sub.Unsubscribe()
  1199. return nil
  1200. }
  1201. // HermezAuctionProtocolNewAllocationRatio represents a NewAllocationRatio event raised by the HermezAuctionProtocol contract.
  1202. type HermezAuctionProtocolNewAllocationRatio struct {
  1203. NewAllocationRatio [3]uint16
  1204. Raw types.Log // Blockchain specific contextual infos
  1205. }
  1206. // FilterNewAllocationRatio is a free log retrieval operation binding the contract event 0x0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e4.
  1207. //
  1208. // Solidity: event NewAllocationRatio(uint16[3] newAllocationRatio)
  1209. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewAllocationRatio(opts *bind.FilterOpts) (*HermezAuctionProtocolNewAllocationRatioIterator, error) {
  1210. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewAllocationRatio")
  1211. if err != nil {
  1212. return nil, err
  1213. }
  1214. return &HermezAuctionProtocolNewAllocationRatioIterator{contract: _HermezAuctionProtocol.contract, event: "NewAllocationRatio", logs: logs, sub: sub}, nil
  1215. }
  1216. // WatchNewAllocationRatio is a free log subscription operation binding the contract event 0x0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e4.
  1217. //
  1218. // Solidity: event NewAllocationRatio(uint16[3] newAllocationRatio)
  1219. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewAllocationRatio(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewAllocationRatio) (event.Subscription, error) {
  1220. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewAllocationRatio")
  1221. if err != nil {
  1222. return nil, err
  1223. }
  1224. return event.NewSubscription(func(quit <-chan struct{}) error {
  1225. defer sub.Unsubscribe()
  1226. for {
  1227. select {
  1228. case log := <-logs:
  1229. // New log arrived, parse the event and forward to the user
  1230. event := new(HermezAuctionProtocolNewAllocationRatio)
  1231. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewAllocationRatio", log); err != nil {
  1232. return err
  1233. }
  1234. event.Raw = log
  1235. select {
  1236. case sink <- event:
  1237. case err := <-sub.Err():
  1238. return err
  1239. case <-quit:
  1240. return nil
  1241. }
  1242. case err := <-sub.Err():
  1243. return err
  1244. case <-quit:
  1245. return nil
  1246. }
  1247. }
  1248. }), nil
  1249. }
  1250. // ParseNewAllocationRatio is a log parse operation binding the contract event 0x0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e4.
  1251. //
  1252. // Solidity: event NewAllocationRatio(uint16[3] newAllocationRatio)
  1253. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewAllocationRatio(log types.Log) (*HermezAuctionProtocolNewAllocationRatio, error) {
  1254. event := new(HermezAuctionProtocolNewAllocationRatio)
  1255. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewAllocationRatio", log); err != nil {
  1256. return nil, err
  1257. }
  1258. return event, nil
  1259. }
  1260. // HermezAuctionProtocolNewBidIterator is returned from FilterNewBid and is used to iterate over the raw logs and unpacked data for NewBid events raised by the HermezAuctionProtocol contract.
  1261. type HermezAuctionProtocolNewBidIterator struct {
  1262. Event *HermezAuctionProtocolNewBid // Event containing the contract specifics and raw log
  1263. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1264. event string // Event name to use for unpacking event data
  1265. logs chan types.Log // Log channel receiving the found contract events
  1266. sub ethereum.Subscription // Subscription for errors, completion and termination
  1267. done bool // Whether the subscription completed delivering logs
  1268. fail error // Occurred error to stop iteration
  1269. }
  1270. // Next advances the iterator to the subsequent event, returning whether there
  1271. // are any more events found. In case of a retrieval or parsing error, false is
  1272. // returned and Error() can be queried for the exact failure.
  1273. func (it *HermezAuctionProtocolNewBidIterator) Next() bool {
  1274. // If the iterator failed, stop iterating
  1275. if it.fail != nil {
  1276. return false
  1277. }
  1278. // If the iterator completed, deliver directly whatever's available
  1279. if it.done {
  1280. select {
  1281. case log := <-it.logs:
  1282. it.Event = new(HermezAuctionProtocolNewBid)
  1283. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1284. it.fail = err
  1285. return false
  1286. }
  1287. it.Event.Raw = log
  1288. return true
  1289. default:
  1290. return false
  1291. }
  1292. }
  1293. // Iterator still in progress, wait for either a data or an error event
  1294. select {
  1295. case log := <-it.logs:
  1296. it.Event = new(HermezAuctionProtocolNewBid)
  1297. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1298. it.fail = err
  1299. return false
  1300. }
  1301. it.Event.Raw = log
  1302. return true
  1303. case err := <-it.sub.Err():
  1304. it.done = true
  1305. it.fail = err
  1306. return it.Next()
  1307. }
  1308. }
  1309. // Error returns any retrieval or parsing error occurred during filtering.
  1310. func (it *HermezAuctionProtocolNewBidIterator) Error() error {
  1311. return it.fail
  1312. }
  1313. // Close terminates the iteration process, releasing any pending underlying
  1314. // resources.
  1315. func (it *HermezAuctionProtocolNewBidIterator) Close() error {
  1316. it.sub.Unsubscribe()
  1317. return nil
  1318. }
  1319. // HermezAuctionProtocolNewBid represents a NewBid event raised by the HermezAuctionProtocol contract.
  1320. type HermezAuctionProtocolNewBid struct {
  1321. Slot *big.Int
  1322. BidAmount *big.Int
  1323. Bidder common.Address
  1324. Raw types.Log // Blockchain specific contextual infos
  1325. }
  1326. // FilterNewBid is a free log retrieval operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1327. //
  1328. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed bidder)
  1329. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewBid(opts *bind.FilterOpts, slot []*big.Int, bidder []common.Address) (*HermezAuctionProtocolNewBidIterator, error) {
  1330. var slotRule []interface{}
  1331. for _, slotItem := range slot {
  1332. slotRule = append(slotRule, slotItem)
  1333. }
  1334. var bidderRule []interface{}
  1335. for _, bidderItem := range bidder {
  1336. bidderRule = append(bidderRule, bidderItem)
  1337. }
  1338. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewBid", slotRule, bidderRule)
  1339. if err != nil {
  1340. return nil, err
  1341. }
  1342. return &HermezAuctionProtocolNewBidIterator{contract: _HermezAuctionProtocol.contract, event: "NewBid", logs: logs, sub: sub}, nil
  1343. }
  1344. // WatchNewBid is a free log subscription operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1345. //
  1346. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed bidder)
  1347. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewBid(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewBid, slot []*big.Int, bidder []common.Address) (event.Subscription, error) {
  1348. var slotRule []interface{}
  1349. for _, slotItem := range slot {
  1350. slotRule = append(slotRule, slotItem)
  1351. }
  1352. var bidderRule []interface{}
  1353. for _, bidderItem := range bidder {
  1354. bidderRule = append(bidderRule, bidderItem)
  1355. }
  1356. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewBid", slotRule, bidderRule)
  1357. if err != nil {
  1358. return nil, err
  1359. }
  1360. return event.NewSubscription(func(quit <-chan struct{}) error {
  1361. defer sub.Unsubscribe()
  1362. for {
  1363. select {
  1364. case log := <-logs:
  1365. // New log arrived, parse the event and forward to the user
  1366. event := new(HermezAuctionProtocolNewBid)
  1367. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBid", log); err != nil {
  1368. return err
  1369. }
  1370. event.Raw = log
  1371. select {
  1372. case sink <- event:
  1373. case err := <-sub.Err():
  1374. return err
  1375. case <-quit:
  1376. return nil
  1377. }
  1378. case err := <-sub.Err():
  1379. return err
  1380. case <-quit:
  1381. return nil
  1382. }
  1383. }
  1384. }), nil
  1385. }
  1386. // ParseNewBid is a log parse operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1387. //
  1388. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed bidder)
  1389. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewBid(log types.Log) (*HermezAuctionProtocolNewBid, error) {
  1390. event := new(HermezAuctionProtocolNewBid)
  1391. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBid", log); err != nil {
  1392. return nil, err
  1393. }
  1394. return event, nil
  1395. }
  1396. // HermezAuctionProtocolNewBootCoordinatorIterator is returned from FilterNewBootCoordinator and is used to iterate over the raw logs and unpacked data for NewBootCoordinator events raised by the HermezAuctionProtocol contract.
  1397. type HermezAuctionProtocolNewBootCoordinatorIterator struct {
  1398. Event *HermezAuctionProtocolNewBootCoordinator // Event containing the contract specifics and raw log
  1399. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1400. event string // Event name to use for unpacking event data
  1401. logs chan types.Log // Log channel receiving the found contract events
  1402. sub ethereum.Subscription // Subscription for errors, completion and termination
  1403. done bool // Whether the subscription completed delivering logs
  1404. fail error // Occurred error to stop iteration
  1405. }
  1406. // Next advances the iterator to the subsequent event, returning whether there
  1407. // are any more events found. In case of a retrieval or parsing error, false is
  1408. // returned and Error() can be queried for the exact failure.
  1409. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Next() bool {
  1410. // If the iterator failed, stop iterating
  1411. if it.fail != nil {
  1412. return false
  1413. }
  1414. // If the iterator completed, deliver directly whatever's available
  1415. if it.done {
  1416. select {
  1417. case log := <-it.logs:
  1418. it.Event = new(HermezAuctionProtocolNewBootCoordinator)
  1419. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1420. it.fail = err
  1421. return false
  1422. }
  1423. it.Event.Raw = log
  1424. return true
  1425. default:
  1426. return false
  1427. }
  1428. }
  1429. // Iterator still in progress, wait for either a data or an error event
  1430. select {
  1431. case log := <-it.logs:
  1432. it.Event = new(HermezAuctionProtocolNewBootCoordinator)
  1433. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1434. it.fail = err
  1435. return false
  1436. }
  1437. it.Event.Raw = log
  1438. return true
  1439. case err := <-it.sub.Err():
  1440. it.done = true
  1441. it.fail = err
  1442. return it.Next()
  1443. }
  1444. }
  1445. // Error returns any retrieval or parsing error occurred during filtering.
  1446. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Error() error {
  1447. return it.fail
  1448. }
  1449. // Close terminates the iteration process, releasing any pending underlying
  1450. // resources.
  1451. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Close() error {
  1452. it.sub.Unsubscribe()
  1453. return nil
  1454. }
  1455. // HermezAuctionProtocolNewBootCoordinator represents a NewBootCoordinator event raised by the HermezAuctionProtocol contract.
  1456. type HermezAuctionProtocolNewBootCoordinator struct {
  1457. NewBootCoordinator common.Address
  1458. NewBootCoordinatorURL string
  1459. Raw types.Log // Blockchain specific contextual infos
  1460. }
  1461. // FilterNewBootCoordinator is a free log retrieval operation binding the contract event 0x0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6.
  1462. //
  1463. // Solidity: event NewBootCoordinator(address indexed newBootCoordinator, string newBootCoordinatorURL)
  1464. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewBootCoordinator(opts *bind.FilterOpts, newBootCoordinator []common.Address) (*HermezAuctionProtocolNewBootCoordinatorIterator, error) {
  1465. var newBootCoordinatorRule []interface{}
  1466. for _, newBootCoordinatorItem := range newBootCoordinator {
  1467. newBootCoordinatorRule = append(newBootCoordinatorRule, newBootCoordinatorItem)
  1468. }
  1469. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewBootCoordinator", newBootCoordinatorRule)
  1470. if err != nil {
  1471. return nil, err
  1472. }
  1473. return &HermezAuctionProtocolNewBootCoordinatorIterator{contract: _HermezAuctionProtocol.contract, event: "NewBootCoordinator", logs: logs, sub: sub}, nil
  1474. }
  1475. // WatchNewBootCoordinator is a free log subscription operation binding the contract event 0x0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6.
  1476. //
  1477. // Solidity: event NewBootCoordinator(address indexed newBootCoordinator, string newBootCoordinatorURL)
  1478. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewBootCoordinator(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewBootCoordinator, newBootCoordinator []common.Address) (event.Subscription, error) {
  1479. var newBootCoordinatorRule []interface{}
  1480. for _, newBootCoordinatorItem := range newBootCoordinator {
  1481. newBootCoordinatorRule = append(newBootCoordinatorRule, newBootCoordinatorItem)
  1482. }
  1483. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewBootCoordinator", newBootCoordinatorRule)
  1484. if err != nil {
  1485. return nil, err
  1486. }
  1487. return event.NewSubscription(func(quit <-chan struct{}) error {
  1488. defer sub.Unsubscribe()
  1489. for {
  1490. select {
  1491. case log := <-logs:
  1492. // New log arrived, parse the event and forward to the user
  1493. event := new(HermezAuctionProtocolNewBootCoordinator)
  1494. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBootCoordinator", log); err != nil {
  1495. return err
  1496. }
  1497. event.Raw = log
  1498. select {
  1499. case sink <- event:
  1500. case err := <-sub.Err():
  1501. return err
  1502. case <-quit:
  1503. return nil
  1504. }
  1505. case err := <-sub.Err():
  1506. return err
  1507. case <-quit:
  1508. return nil
  1509. }
  1510. }
  1511. }), nil
  1512. }
  1513. // ParseNewBootCoordinator is a log parse operation binding the contract event 0x0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6.
  1514. //
  1515. // Solidity: event NewBootCoordinator(address indexed newBootCoordinator, string newBootCoordinatorURL)
  1516. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewBootCoordinator(log types.Log) (*HermezAuctionProtocolNewBootCoordinator, error) {
  1517. event := new(HermezAuctionProtocolNewBootCoordinator)
  1518. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBootCoordinator", log); err != nil {
  1519. return nil, err
  1520. }
  1521. return event, nil
  1522. }
  1523. // HermezAuctionProtocolNewClosedAuctionSlotsIterator is returned from FilterNewClosedAuctionSlots and is used to iterate over the raw logs and unpacked data for NewClosedAuctionSlots events raised by the HermezAuctionProtocol contract.
  1524. type HermezAuctionProtocolNewClosedAuctionSlotsIterator struct {
  1525. Event *HermezAuctionProtocolNewClosedAuctionSlots // Event containing the contract specifics and raw log
  1526. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1527. event string // Event name to use for unpacking event data
  1528. logs chan types.Log // Log channel receiving the found contract events
  1529. sub ethereum.Subscription // Subscription for errors, completion and termination
  1530. done bool // Whether the subscription completed delivering logs
  1531. fail error // Occurred error to stop iteration
  1532. }
  1533. // Next advances the iterator to the subsequent event, returning whether there
  1534. // are any more events found. In case of a retrieval or parsing error, false is
  1535. // returned and Error() can be queried for the exact failure.
  1536. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Next() bool {
  1537. // If the iterator failed, stop iterating
  1538. if it.fail != nil {
  1539. return false
  1540. }
  1541. // If the iterator completed, deliver directly whatever's available
  1542. if it.done {
  1543. select {
  1544. case log := <-it.logs:
  1545. it.Event = new(HermezAuctionProtocolNewClosedAuctionSlots)
  1546. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1547. it.fail = err
  1548. return false
  1549. }
  1550. it.Event.Raw = log
  1551. return true
  1552. default:
  1553. return false
  1554. }
  1555. }
  1556. // Iterator still in progress, wait for either a data or an error event
  1557. select {
  1558. case log := <-it.logs:
  1559. it.Event = new(HermezAuctionProtocolNewClosedAuctionSlots)
  1560. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1561. it.fail = err
  1562. return false
  1563. }
  1564. it.Event.Raw = log
  1565. return true
  1566. case err := <-it.sub.Err():
  1567. it.done = true
  1568. it.fail = err
  1569. return it.Next()
  1570. }
  1571. }
  1572. // Error returns any retrieval or parsing error occurred during filtering.
  1573. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Error() error {
  1574. return it.fail
  1575. }
  1576. // Close terminates the iteration process, releasing any pending underlying
  1577. // resources.
  1578. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Close() error {
  1579. it.sub.Unsubscribe()
  1580. return nil
  1581. }
  1582. // HermezAuctionProtocolNewClosedAuctionSlots represents a NewClosedAuctionSlots event raised by the HermezAuctionProtocol contract.
  1583. type HermezAuctionProtocolNewClosedAuctionSlots struct {
  1584. NewClosedAuctionSlots uint16
  1585. Raw types.Log // Blockchain specific contextual infos
  1586. }
  1587. // FilterNewClosedAuctionSlots is a free log retrieval operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1588. //
  1589. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1590. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewClosedAuctionSlots(opts *bind.FilterOpts) (*HermezAuctionProtocolNewClosedAuctionSlotsIterator, error) {
  1591. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewClosedAuctionSlots")
  1592. if err != nil {
  1593. return nil, err
  1594. }
  1595. return &HermezAuctionProtocolNewClosedAuctionSlotsIterator{contract: _HermezAuctionProtocol.contract, event: "NewClosedAuctionSlots", logs: logs, sub: sub}, nil
  1596. }
  1597. // WatchNewClosedAuctionSlots is a free log subscription operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1598. //
  1599. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1600. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewClosedAuctionSlots(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewClosedAuctionSlots) (event.Subscription, error) {
  1601. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewClosedAuctionSlots")
  1602. if err != nil {
  1603. return nil, err
  1604. }
  1605. return event.NewSubscription(func(quit <-chan struct{}) error {
  1606. defer sub.Unsubscribe()
  1607. for {
  1608. select {
  1609. case log := <-logs:
  1610. // New log arrived, parse the event and forward to the user
  1611. event := new(HermezAuctionProtocolNewClosedAuctionSlots)
  1612. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewClosedAuctionSlots", log); err != nil {
  1613. return err
  1614. }
  1615. event.Raw = log
  1616. select {
  1617. case sink <- event:
  1618. case err := <-sub.Err():
  1619. return err
  1620. case <-quit:
  1621. return nil
  1622. }
  1623. case err := <-sub.Err():
  1624. return err
  1625. case <-quit:
  1626. return nil
  1627. }
  1628. }
  1629. }), nil
  1630. }
  1631. // ParseNewClosedAuctionSlots is a log parse operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1632. //
  1633. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1634. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewClosedAuctionSlots(log types.Log) (*HermezAuctionProtocolNewClosedAuctionSlots, error) {
  1635. event := new(HermezAuctionProtocolNewClosedAuctionSlots)
  1636. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewClosedAuctionSlots", log); err != nil {
  1637. return nil, err
  1638. }
  1639. return event, nil
  1640. }
  1641. // HermezAuctionProtocolNewDefaultSlotSetBidIterator is returned from FilterNewDefaultSlotSetBid and is used to iterate over the raw logs and unpacked data for NewDefaultSlotSetBid events raised by the HermezAuctionProtocol contract.
  1642. type HermezAuctionProtocolNewDefaultSlotSetBidIterator struct {
  1643. Event *HermezAuctionProtocolNewDefaultSlotSetBid // Event containing the contract specifics and raw log
  1644. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1645. event string // Event name to use for unpacking event data
  1646. logs chan types.Log // Log channel receiving the found contract events
  1647. sub ethereum.Subscription // Subscription for errors, completion and termination
  1648. done bool // Whether the subscription completed delivering logs
  1649. fail error // Occurred error to stop iteration
  1650. }
  1651. // Next advances the iterator to the subsequent event, returning whether there
  1652. // are any more events found. In case of a retrieval or parsing error, false is
  1653. // returned and Error() can be queried for the exact failure.
  1654. func (it *HermezAuctionProtocolNewDefaultSlotSetBidIterator) Next() bool {
  1655. // If the iterator failed, stop iterating
  1656. if it.fail != nil {
  1657. return false
  1658. }
  1659. // If the iterator completed, deliver directly whatever's available
  1660. if it.done {
  1661. select {
  1662. case log := <-it.logs:
  1663. it.Event = new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1664. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1665. it.fail = err
  1666. return false
  1667. }
  1668. it.Event.Raw = log
  1669. return true
  1670. default:
  1671. return false
  1672. }
  1673. }
  1674. // Iterator still in progress, wait for either a data or an error event
  1675. select {
  1676. case log := <-it.logs:
  1677. it.Event = new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1678. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1679. it.fail = err
  1680. return false
  1681. }
  1682. it.Event.Raw = log
  1683. return true
  1684. case err := <-it.sub.Err():
  1685. it.done = true
  1686. it.fail = err
  1687. return it.Next()
  1688. }
  1689. }
  1690. // Error returns any retrieval or parsing error occurred during filtering.
  1691. func (it *HermezAuctionProtocolNewDefaultSlotSetBidIterator) Error() error {
  1692. return it.fail
  1693. }
  1694. // Close terminates the iteration process, releasing any pending underlying
  1695. // resources.
  1696. func (it *HermezAuctionProtocolNewDefaultSlotSetBidIterator) Close() error {
  1697. it.sub.Unsubscribe()
  1698. return nil
  1699. }
  1700. // HermezAuctionProtocolNewDefaultSlotSetBid represents a NewDefaultSlotSetBid event raised by the HermezAuctionProtocol contract.
  1701. type HermezAuctionProtocolNewDefaultSlotSetBid struct {
  1702. SlotSet *big.Int
  1703. NewInitialMinBid *big.Int
  1704. Raw types.Log // Blockchain specific contextual infos
  1705. }
  1706. // FilterNewDefaultSlotSetBid is a free log retrieval operation binding the contract event 0xa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172.
  1707. //
  1708. // Solidity: event NewDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid)
  1709. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewDefaultSlotSetBid(opts *bind.FilterOpts) (*HermezAuctionProtocolNewDefaultSlotSetBidIterator, error) {
  1710. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewDefaultSlotSetBid")
  1711. if err != nil {
  1712. return nil, err
  1713. }
  1714. return &HermezAuctionProtocolNewDefaultSlotSetBidIterator{contract: _HermezAuctionProtocol.contract, event: "NewDefaultSlotSetBid", logs: logs, sub: sub}, nil
  1715. }
  1716. // WatchNewDefaultSlotSetBid is a free log subscription operation binding the contract event 0xa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172.
  1717. //
  1718. // Solidity: event NewDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid)
  1719. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewDefaultSlotSetBid(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewDefaultSlotSetBid) (event.Subscription, error) {
  1720. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewDefaultSlotSetBid")
  1721. if err != nil {
  1722. return nil, err
  1723. }
  1724. return event.NewSubscription(func(quit <-chan struct{}) error {
  1725. defer sub.Unsubscribe()
  1726. for {
  1727. select {
  1728. case log := <-logs:
  1729. // New log arrived, parse the event and forward to the user
  1730. event := new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1731. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDefaultSlotSetBid", log); err != nil {
  1732. return err
  1733. }
  1734. event.Raw = log
  1735. select {
  1736. case sink <- event:
  1737. case err := <-sub.Err():
  1738. return err
  1739. case <-quit:
  1740. return nil
  1741. }
  1742. case err := <-sub.Err():
  1743. return err
  1744. case <-quit:
  1745. return nil
  1746. }
  1747. }
  1748. }), nil
  1749. }
  1750. // ParseNewDefaultSlotSetBid is a log parse operation binding the contract event 0xa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172.
  1751. //
  1752. // Solidity: event NewDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid)
  1753. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewDefaultSlotSetBid(log types.Log) (*HermezAuctionProtocolNewDefaultSlotSetBid, error) {
  1754. event := new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1755. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDefaultSlotSetBid", log); err != nil {
  1756. return nil, err
  1757. }
  1758. return event, nil
  1759. }
  1760. // HermezAuctionProtocolNewDonationAddressIterator is returned from FilterNewDonationAddress and is used to iterate over the raw logs and unpacked data for NewDonationAddress events raised by the HermezAuctionProtocol contract.
  1761. type HermezAuctionProtocolNewDonationAddressIterator struct {
  1762. Event *HermezAuctionProtocolNewDonationAddress // Event containing the contract specifics and raw log
  1763. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1764. event string // Event name to use for unpacking event data
  1765. logs chan types.Log // Log channel receiving the found contract events
  1766. sub ethereum.Subscription // Subscription for errors, completion and termination
  1767. done bool // Whether the subscription completed delivering logs
  1768. fail error // Occurred error to stop iteration
  1769. }
  1770. // Next advances the iterator to the subsequent event, returning whether there
  1771. // are any more events found. In case of a retrieval or parsing error, false is
  1772. // returned and Error() can be queried for the exact failure.
  1773. func (it *HermezAuctionProtocolNewDonationAddressIterator) Next() bool {
  1774. // If the iterator failed, stop iterating
  1775. if it.fail != nil {
  1776. return false
  1777. }
  1778. // If the iterator completed, deliver directly whatever's available
  1779. if it.done {
  1780. select {
  1781. case log := <-it.logs:
  1782. it.Event = new(HermezAuctionProtocolNewDonationAddress)
  1783. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1784. it.fail = err
  1785. return false
  1786. }
  1787. it.Event.Raw = log
  1788. return true
  1789. default:
  1790. return false
  1791. }
  1792. }
  1793. // Iterator still in progress, wait for either a data or an error event
  1794. select {
  1795. case log := <-it.logs:
  1796. it.Event = new(HermezAuctionProtocolNewDonationAddress)
  1797. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1798. it.fail = err
  1799. return false
  1800. }
  1801. it.Event.Raw = log
  1802. return true
  1803. case err := <-it.sub.Err():
  1804. it.done = true
  1805. it.fail = err
  1806. return it.Next()
  1807. }
  1808. }
  1809. // Error returns any retrieval or parsing error occurred during filtering.
  1810. func (it *HermezAuctionProtocolNewDonationAddressIterator) Error() error {
  1811. return it.fail
  1812. }
  1813. // Close terminates the iteration process, releasing any pending underlying
  1814. // resources.
  1815. func (it *HermezAuctionProtocolNewDonationAddressIterator) Close() error {
  1816. it.sub.Unsubscribe()
  1817. return nil
  1818. }
  1819. // HermezAuctionProtocolNewDonationAddress represents a NewDonationAddress event raised by the HermezAuctionProtocol contract.
  1820. type HermezAuctionProtocolNewDonationAddress struct {
  1821. NewDonationAddress common.Address
  1822. Raw types.Log // Blockchain specific contextual infos
  1823. }
  1824. // FilterNewDonationAddress is a free log retrieval operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1825. //
  1826. // Solidity: event NewDonationAddress(address indexed newDonationAddress)
  1827. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewDonationAddress(opts *bind.FilterOpts, newDonationAddress []common.Address) (*HermezAuctionProtocolNewDonationAddressIterator, error) {
  1828. var newDonationAddressRule []interface{}
  1829. for _, newDonationAddressItem := range newDonationAddress {
  1830. newDonationAddressRule = append(newDonationAddressRule, newDonationAddressItem)
  1831. }
  1832. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewDonationAddress", newDonationAddressRule)
  1833. if err != nil {
  1834. return nil, err
  1835. }
  1836. return &HermezAuctionProtocolNewDonationAddressIterator{contract: _HermezAuctionProtocol.contract, event: "NewDonationAddress", logs: logs, sub: sub}, nil
  1837. }
  1838. // WatchNewDonationAddress is a free log subscription operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1839. //
  1840. // Solidity: event NewDonationAddress(address indexed newDonationAddress)
  1841. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewDonationAddress(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewDonationAddress, newDonationAddress []common.Address) (event.Subscription, error) {
  1842. var newDonationAddressRule []interface{}
  1843. for _, newDonationAddressItem := range newDonationAddress {
  1844. newDonationAddressRule = append(newDonationAddressRule, newDonationAddressItem)
  1845. }
  1846. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewDonationAddress", newDonationAddressRule)
  1847. if err != nil {
  1848. return nil, err
  1849. }
  1850. return event.NewSubscription(func(quit <-chan struct{}) error {
  1851. defer sub.Unsubscribe()
  1852. for {
  1853. select {
  1854. case log := <-logs:
  1855. // New log arrived, parse the event and forward to the user
  1856. event := new(HermezAuctionProtocolNewDonationAddress)
  1857. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDonationAddress", log); err != nil {
  1858. return err
  1859. }
  1860. event.Raw = log
  1861. select {
  1862. case sink <- event:
  1863. case err := <-sub.Err():
  1864. return err
  1865. case <-quit:
  1866. return nil
  1867. }
  1868. case err := <-sub.Err():
  1869. return err
  1870. case <-quit:
  1871. return nil
  1872. }
  1873. }
  1874. }), nil
  1875. }
  1876. // ParseNewDonationAddress is a log parse operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1877. //
  1878. // Solidity: event NewDonationAddress(address indexed newDonationAddress)
  1879. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewDonationAddress(log types.Log) (*HermezAuctionProtocolNewDonationAddress, error) {
  1880. event := new(HermezAuctionProtocolNewDonationAddress)
  1881. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDonationAddress", log); err != nil {
  1882. return nil, err
  1883. }
  1884. return event, nil
  1885. }
  1886. // HermezAuctionProtocolNewForgeIterator is returned from FilterNewForge and is used to iterate over the raw logs and unpacked data for NewForge events raised by the HermezAuctionProtocol contract.
  1887. type HermezAuctionProtocolNewForgeIterator struct {
  1888. Event *HermezAuctionProtocolNewForge // Event containing the contract specifics and raw log
  1889. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1890. event string // Event name to use for unpacking event data
  1891. logs chan types.Log // Log channel receiving the found contract events
  1892. sub ethereum.Subscription // Subscription for errors, completion and termination
  1893. done bool // Whether the subscription completed delivering logs
  1894. fail error // Occurred error to stop iteration
  1895. }
  1896. // Next advances the iterator to the subsequent event, returning whether there
  1897. // are any more events found. In case of a retrieval or parsing error, false is
  1898. // returned and Error() can be queried for the exact failure.
  1899. func (it *HermezAuctionProtocolNewForgeIterator) Next() bool {
  1900. // If the iterator failed, stop iterating
  1901. if it.fail != nil {
  1902. return false
  1903. }
  1904. // If the iterator completed, deliver directly whatever's available
  1905. if it.done {
  1906. select {
  1907. case log := <-it.logs:
  1908. it.Event = new(HermezAuctionProtocolNewForge)
  1909. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1910. it.fail = err
  1911. return false
  1912. }
  1913. it.Event.Raw = log
  1914. return true
  1915. default:
  1916. return false
  1917. }
  1918. }
  1919. // Iterator still in progress, wait for either a data or an error event
  1920. select {
  1921. case log := <-it.logs:
  1922. it.Event = new(HermezAuctionProtocolNewForge)
  1923. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1924. it.fail = err
  1925. return false
  1926. }
  1927. it.Event.Raw = log
  1928. return true
  1929. case err := <-it.sub.Err():
  1930. it.done = true
  1931. it.fail = err
  1932. return it.Next()
  1933. }
  1934. }
  1935. // Error returns any retrieval or parsing error occurred during filtering.
  1936. func (it *HermezAuctionProtocolNewForgeIterator) Error() error {
  1937. return it.fail
  1938. }
  1939. // Close terminates the iteration process, releasing any pending underlying
  1940. // resources.
  1941. func (it *HermezAuctionProtocolNewForgeIterator) Close() error {
  1942. it.sub.Unsubscribe()
  1943. return nil
  1944. }
  1945. // HermezAuctionProtocolNewForge represents a NewForge event raised by the HermezAuctionProtocol contract.
  1946. type HermezAuctionProtocolNewForge struct {
  1947. Forger common.Address
  1948. SlotToForge *big.Int
  1949. Raw types.Log // Blockchain specific contextual infos
  1950. }
  1951. // FilterNewForge is a free log retrieval operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  1952. //
  1953. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  1954. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewForge(opts *bind.FilterOpts, forger []common.Address, slotToForge []*big.Int) (*HermezAuctionProtocolNewForgeIterator, error) {
  1955. var forgerRule []interface{}
  1956. for _, forgerItem := range forger {
  1957. forgerRule = append(forgerRule, forgerItem)
  1958. }
  1959. var slotToForgeRule []interface{}
  1960. for _, slotToForgeItem := range slotToForge {
  1961. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  1962. }
  1963. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewForge", forgerRule, slotToForgeRule)
  1964. if err != nil {
  1965. return nil, err
  1966. }
  1967. return &HermezAuctionProtocolNewForgeIterator{contract: _HermezAuctionProtocol.contract, event: "NewForge", logs: logs, sub: sub}, nil
  1968. }
  1969. // WatchNewForge is a free log subscription operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  1970. //
  1971. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  1972. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewForge(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewForge, forger []common.Address, slotToForge []*big.Int) (event.Subscription, error) {
  1973. var forgerRule []interface{}
  1974. for _, forgerItem := range forger {
  1975. forgerRule = append(forgerRule, forgerItem)
  1976. }
  1977. var slotToForgeRule []interface{}
  1978. for _, slotToForgeItem := range slotToForge {
  1979. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  1980. }
  1981. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewForge", forgerRule, slotToForgeRule)
  1982. if err != nil {
  1983. return nil, err
  1984. }
  1985. return event.NewSubscription(func(quit <-chan struct{}) error {
  1986. defer sub.Unsubscribe()
  1987. for {
  1988. select {
  1989. case log := <-logs:
  1990. // New log arrived, parse the event and forward to the user
  1991. event := new(HermezAuctionProtocolNewForge)
  1992. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForge", log); err != nil {
  1993. return err
  1994. }
  1995. event.Raw = log
  1996. select {
  1997. case sink <- event:
  1998. case err := <-sub.Err():
  1999. return err
  2000. case <-quit:
  2001. return nil
  2002. }
  2003. case err := <-sub.Err():
  2004. return err
  2005. case <-quit:
  2006. return nil
  2007. }
  2008. }
  2009. }), nil
  2010. }
  2011. // ParseNewForge is a log parse operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  2012. //
  2013. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  2014. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewForge(log types.Log) (*HermezAuctionProtocolNewForge, error) {
  2015. event := new(HermezAuctionProtocolNewForge)
  2016. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForge", log); err != nil {
  2017. return nil, err
  2018. }
  2019. return event, nil
  2020. }
  2021. // HermezAuctionProtocolNewForgeAllocatedIterator is returned from FilterNewForgeAllocated and is used to iterate over the raw logs and unpacked data for NewForgeAllocated events raised by the HermezAuctionProtocol contract.
  2022. type HermezAuctionProtocolNewForgeAllocatedIterator struct {
  2023. Event *HermezAuctionProtocolNewForgeAllocated // Event containing the contract specifics and raw log
  2024. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2025. event string // Event name to use for unpacking event data
  2026. logs chan types.Log // Log channel receiving the found contract events
  2027. sub ethereum.Subscription // Subscription for errors, completion and termination
  2028. done bool // Whether the subscription completed delivering logs
  2029. fail error // Occurred error to stop iteration
  2030. }
  2031. // Next advances the iterator to the subsequent event, returning whether there
  2032. // are any more events found. In case of a retrieval or parsing error, false is
  2033. // returned and Error() can be queried for the exact failure.
  2034. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Next() bool {
  2035. // If the iterator failed, stop iterating
  2036. if it.fail != nil {
  2037. return false
  2038. }
  2039. // If the iterator completed, deliver directly whatever's available
  2040. if it.done {
  2041. select {
  2042. case log := <-it.logs:
  2043. it.Event = new(HermezAuctionProtocolNewForgeAllocated)
  2044. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2045. it.fail = err
  2046. return false
  2047. }
  2048. it.Event.Raw = log
  2049. return true
  2050. default:
  2051. return false
  2052. }
  2053. }
  2054. // Iterator still in progress, wait for either a data or an error event
  2055. select {
  2056. case log := <-it.logs:
  2057. it.Event = new(HermezAuctionProtocolNewForgeAllocated)
  2058. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2059. it.fail = err
  2060. return false
  2061. }
  2062. it.Event.Raw = log
  2063. return true
  2064. case err := <-it.sub.Err():
  2065. it.done = true
  2066. it.fail = err
  2067. return it.Next()
  2068. }
  2069. }
  2070. // Error returns any retrieval or parsing error occurred during filtering.
  2071. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Error() error {
  2072. return it.fail
  2073. }
  2074. // Close terminates the iteration process, releasing any pending underlying
  2075. // resources.
  2076. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Close() error {
  2077. it.sub.Unsubscribe()
  2078. return nil
  2079. }
  2080. // HermezAuctionProtocolNewForgeAllocated represents a NewForgeAllocated event raised by the HermezAuctionProtocol contract.
  2081. type HermezAuctionProtocolNewForgeAllocated struct {
  2082. Bidder common.Address
  2083. Forger common.Address
  2084. SlotToForge *big.Int
  2085. BurnAmount *big.Int
  2086. DonationAmount *big.Int
  2087. GovernanceAmount *big.Int
  2088. Raw types.Log // Blockchain specific contextual infos
  2089. }
  2090. // FilterNewForgeAllocated is a free log retrieval operation binding the contract event 0xd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05.
  2091. //
  2092. // Solidity: event NewForgeAllocated(address indexed bidder, address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2093. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewForgeAllocated(opts *bind.FilterOpts, bidder []common.Address, forger []common.Address, slotToForge []*big.Int) (*HermezAuctionProtocolNewForgeAllocatedIterator, error) {
  2094. var bidderRule []interface{}
  2095. for _, bidderItem := range bidder {
  2096. bidderRule = append(bidderRule, bidderItem)
  2097. }
  2098. var forgerRule []interface{}
  2099. for _, forgerItem := range forger {
  2100. forgerRule = append(forgerRule, forgerItem)
  2101. }
  2102. var slotToForgeRule []interface{}
  2103. for _, slotToForgeItem := range slotToForge {
  2104. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2105. }
  2106. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewForgeAllocated", bidderRule, forgerRule, slotToForgeRule)
  2107. if err != nil {
  2108. return nil, err
  2109. }
  2110. return &HermezAuctionProtocolNewForgeAllocatedIterator{contract: _HermezAuctionProtocol.contract, event: "NewForgeAllocated", logs: logs, sub: sub}, nil
  2111. }
  2112. // WatchNewForgeAllocated is a free log subscription operation binding the contract event 0xd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05.
  2113. //
  2114. // Solidity: event NewForgeAllocated(address indexed bidder, address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2115. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewForgeAllocated(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewForgeAllocated, bidder []common.Address, forger []common.Address, slotToForge []*big.Int) (event.Subscription, error) {
  2116. var bidderRule []interface{}
  2117. for _, bidderItem := range bidder {
  2118. bidderRule = append(bidderRule, bidderItem)
  2119. }
  2120. var forgerRule []interface{}
  2121. for _, forgerItem := range forger {
  2122. forgerRule = append(forgerRule, forgerItem)
  2123. }
  2124. var slotToForgeRule []interface{}
  2125. for _, slotToForgeItem := range slotToForge {
  2126. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2127. }
  2128. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewForgeAllocated", bidderRule, forgerRule, slotToForgeRule)
  2129. if err != nil {
  2130. return nil, err
  2131. }
  2132. return event.NewSubscription(func(quit <-chan struct{}) error {
  2133. defer sub.Unsubscribe()
  2134. for {
  2135. select {
  2136. case log := <-logs:
  2137. // New log arrived, parse the event and forward to the user
  2138. event := new(HermezAuctionProtocolNewForgeAllocated)
  2139. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForgeAllocated", log); err != nil {
  2140. return err
  2141. }
  2142. event.Raw = log
  2143. select {
  2144. case sink <- event:
  2145. case err := <-sub.Err():
  2146. return err
  2147. case <-quit:
  2148. return nil
  2149. }
  2150. case err := <-sub.Err():
  2151. return err
  2152. case <-quit:
  2153. return nil
  2154. }
  2155. }
  2156. }), nil
  2157. }
  2158. // ParseNewForgeAllocated is a log parse operation binding the contract event 0xd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05.
  2159. //
  2160. // Solidity: event NewForgeAllocated(address indexed bidder, address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2161. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewForgeAllocated(log types.Log) (*HermezAuctionProtocolNewForgeAllocated, error) {
  2162. event := new(HermezAuctionProtocolNewForgeAllocated)
  2163. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForgeAllocated", log); err != nil {
  2164. return nil, err
  2165. }
  2166. return event, nil
  2167. }
  2168. // HermezAuctionProtocolNewOpenAuctionSlotsIterator is returned from FilterNewOpenAuctionSlots and is used to iterate over the raw logs and unpacked data for NewOpenAuctionSlots events raised by the HermezAuctionProtocol contract.
  2169. type HermezAuctionProtocolNewOpenAuctionSlotsIterator struct {
  2170. Event *HermezAuctionProtocolNewOpenAuctionSlots // Event containing the contract specifics and raw log
  2171. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2172. event string // Event name to use for unpacking event data
  2173. logs chan types.Log // Log channel receiving the found contract events
  2174. sub ethereum.Subscription // Subscription for errors, completion and termination
  2175. done bool // Whether the subscription completed delivering logs
  2176. fail error // Occurred error to stop iteration
  2177. }
  2178. // Next advances the iterator to the subsequent event, returning whether there
  2179. // are any more events found. In case of a retrieval or parsing error, false is
  2180. // returned and Error() can be queried for the exact failure.
  2181. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Next() bool {
  2182. // If the iterator failed, stop iterating
  2183. if it.fail != nil {
  2184. return false
  2185. }
  2186. // If the iterator completed, deliver directly whatever's available
  2187. if it.done {
  2188. select {
  2189. case log := <-it.logs:
  2190. it.Event = new(HermezAuctionProtocolNewOpenAuctionSlots)
  2191. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2192. it.fail = err
  2193. return false
  2194. }
  2195. it.Event.Raw = log
  2196. return true
  2197. default:
  2198. return false
  2199. }
  2200. }
  2201. // Iterator still in progress, wait for either a data or an error event
  2202. select {
  2203. case log := <-it.logs:
  2204. it.Event = new(HermezAuctionProtocolNewOpenAuctionSlots)
  2205. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2206. it.fail = err
  2207. return false
  2208. }
  2209. it.Event.Raw = log
  2210. return true
  2211. case err := <-it.sub.Err():
  2212. it.done = true
  2213. it.fail = err
  2214. return it.Next()
  2215. }
  2216. }
  2217. // Error returns any retrieval or parsing error occurred during filtering.
  2218. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Error() error {
  2219. return it.fail
  2220. }
  2221. // Close terminates the iteration process, releasing any pending underlying
  2222. // resources.
  2223. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Close() error {
  2224. it.sub.Unsubscribe()
  2225. return nil
  2226. }
  2227. // HermezAuctionProtocolNewOpenAuctionSlots represents a NewOpenAuctionSlots event raised by the HermezAuctionProtocol contract.
  2228. type HermezAuctionProtocolNewOpenAuctionSlots struct {
  2229. NewOpenAuctionSlots uint16
  2230. Raw types.Log // Blockchain specific contextual infos
  2231. }
  2232. // FilterNewOpenAuctionSlots is a free log retrieval operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2233. //
  2234. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2235. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewOpenAuctionSlots(opts *bind.FilterOpts) (*HermezAuctionProtocolNewOpenAuctionSlotsIterator, error) {
  2236. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewOpenAuctionSlots")
  2237. if err != nil {
  2238. return nil, err
  2239. }
  2240. return &HermezAuctionProtocolNewOpenAuctionSlotsIterator{contract: _HermezAuctionProtocol.contract, event: "NewOpenAuctionSlots", logs: logs, sub: sub}, nil
  2241. }
  2242. // WatchNewOpenAuctionSlots is a free log subscription operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2243. //
  2244. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2245. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewOpenAuctionSlots(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewOpenAuctionSlots) (event.Subscription, error) {
  2246. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewOpenAuctionSlots")
  2247. if err != nil {
  2248. return nil, err
  2249. }
  2250. return event.NewSubscription(func(quit <-chan struct{}) error {
  2251. defer sub.Unsubscribe()
  2252. for {
  2253. select {
  2254. case log := <-logs:
  2255. // New log arrived, parse the event and forward to the user
  2256. event := new(HermezAuctionProtocolNewOpenAuctionSlots)
  2257. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOpenAuctionSlots", log); err != nil {
  2258. return err
  2259. }
  2260. event.Raw = log
  2261. select {
  2262. case sink <- event:
  2263. case err := <-sub.Err():
  2264. return err
  2265. case <-quit:
  2266. return nil
  2267. }
  2268. case err := <-sub.Err():
  2269. return err
  2270. case <-quit:
  2271. return nil
  2272. }
  2273. }
  2274. }), nil
  2275. }
  2276. // ParseNewOpenAuctionSlots is a log parse operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2277. //
  2278. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2279. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewOpenAuctionSlots(log types.Log) (*HermezAuctionProtocolNewOpenAuctionSlots, error) {
  2280. event := new(HermezAuctionProtocolNewOpenAuctionSlots)
  2281. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOpenAuctionSlots", log); err != nil {
  2282. return nil, err
  2283. }
  2284. return event, nil
  2285. }
  2286. // HermezAuctionProtocolNewOutbiddingIterator is returned from FilterNewOutbidding and is used to iterate over the raw logs and unpacked data for NewOutbidding events raised by the HermezAuctionProtocol contract.
  2287. type HermezAuctionProtocolNewOutbiddingIterator struct {
  2288. Event *HermezAuctionProtocolNewOutbidding // Event containing the contract specifics and raw log
  2289. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2290. event string // Event name to use for unpacking event data
  2291. logs chan types.Log // Log channel receiving the found contract events
  2292. sub ethereum.Subscription // Subscription for errors, completion and termination
  2293. done bool // Whether the subscription completed delivering logs
  2294. fail error // Occurred error to stop iteration
  2295. }
  2296. // Next advances the iterator to the subsequent event, returning whether there
  2297. // are any more events found. In case of a retrieval or parsing error, false is
  2298. // returned and Error() can be queried for the exact failure.
  2299. func (it *HermezAuctionProtocolNewOutbiddingIterator) Next() bool {
  2300. // If the iterator failed, stop iterating
  2301. if it.fail != nil {
  2302. return false
  2303. }
  2304. // If the iterator completed, deliver directly whatever's available
  2305. if it.done {
  2306. select {
  2307. case log := <-it.logs:
  2308. it.Event = new(HermezAuctionProtocolNewOutbidding)
  2309. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2310. it.fail = err
  2311. return false
  2312. }
  2313. it.Event.Raw = log
  2314. return true
  2315. default:
  2316. return false
  2317. }
  2318. }
  2319. // Iterator still in progress, wait for either a data or an error event
  2320. select {
  2321. case log := <-it.logs:
  2322. it.Event = new(HermezAuctionProtocolNewOutbidding)
  2323. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2324. it.fail = err
  2325. return false
  2326. }
  2327. it.Event.Raw = log
  2328. return true
  2329. case err := <-it.sub.Err():
  2330. it.done = true
  2331. it.fail = err
  2332. return it.Next()
  2333. }
  2334. }
  2335. // Error returns any retrieval or parsing error occurred during filtering.
  2336. func (it *HermezAuctionProtocolNewOutbiddingIterator) Error() error {
  2337. return it.fail
  2338. }
  2339. // Close terminates the iteration process, releasing any pending underlying
  2340. // resources.
  2341. func (it *HermezAuctionProtocolNewOutbiddingIterator) Close() error {
  2342. it.sub.Unsubscribe()
  2343. return nil
  2344. }
  2345. // HermezAuctionProtocolNewOutbidding represents a NewOutbidding event raised by the HermezAuctionProtocol contract.
  2346. type HermezAuctionProtocolNewOutbidding struct {
  2347. NewOutbidding uint16
  2348. Raw types.Log // Blockchain specific contextual infos
  2349. }
  2350. // FilterNewOutbidding is a free log retrieval operation binding the contract event 0xd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e.
  2351. //
  2352. // Solidity: event NewOutbidding(uint16 newOutbidding)
  2353. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewOutbidding(opts *bind.FilterOpts) (*HermezAuctionProtocolNewOutbiddingIterator, error) {
  2354. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewOutbidding")
  2355. if err != nil {
  2356. return nil, err
  2357. }
  2358. return &HermezAuctionProtocolNewOutbiddingIterator{contract: _HermezAuctionProtocol.contract, event: "NewOutbidding", logs: logs, sub: sub}, nil
  2359. }
  2360. // WatchNewOutbidding is a free log subscription operation binding the contract event 0xd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e.
  2361. //
  2362. // Solidity: event NewOutbidding(uint16 newOutbidding)
  2363. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewOutbidding(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewOutbidding) (event.Subscription, error) {
  2364. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewOutbidding")
  2365. if err != nil {
  2366. return nil, err
  2367. }
  2368. return event.NewSubscription(func(quit <-chan struct{}) error {
  2369. defer sub.Unsubscribe()
  2370. for {
  2371. select {
  2372. case log := <-logs:
  2373. // New log arrived, parse the event and forward to the user
  2374. event := new(HermezAuctionProtocolNewOutbidding)
  2375. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOutbidding", log); err != nil {
  2376. return err
  2377. }
  2378. event.Raw = log
  2379. select {
  2380. case sink <- event:
  2381. case err := <-sub.Err():
  2382. return err
  2383. case <-quit:
  2384. return nil
  2385. }
  2386. case err := <-sub.Err():
  2387. return err
  2388. case <-quit:
  2389. return nil
  2390. }
  2391. }
  2392. }), nil
  2393. }
  2394. // ParseNewOutbidding is a log parse operation binding the contract event 0xd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e.
  2395. //
  2396. // Solidity: event NewOutbidding(uint16 newOutbidding)
  2397. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewOutbidding(log types.Log) (*HermezAuctionProtocolNewOutbidding, error) {
  2398. event := new(HermezAuctionProtocolNewOutbidding)
  2399. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOutbidding", log); err != nil {
  2400. return nil, err
  2401. }
  2402. return event, nil
  2403. }
  2404. // HermezAuctionProtocolNewSlotDeadlineIterator is returned from FilterNewSlotDeadline and is used to iterate over the raw logs and unpacked data for NewSlotDeadline events raised by the HermezAuctionProtocol contract.
  2405. type HermezAuctionProtocolNewSlotDeadlineIterator struct {
  2406. Event *HermezAuctionProtocolNewSlotDeadline // Event containing the contract specifics and raw log
  2407. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2408. event string // Event name to use for unpacking event data
  2409. logs chan types.Log // Log channel receiving the found contract events
  2410. sub ethereum.Subscription // Subscription for errors, completion and termination
  2411. done bool // Whether the subscription completed delivering logs
  2412. fail error // Occurred error to stop iteration
  2413. }
  2414. // Next advances the iterator to the subsequent event, returning whether there
  2415. // are any more events found. In case of a retrieval or parsing error, false is
  2416. // returned and Error() can be queried for the exact failure.
  2417. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Next() bool {
  2418. // If the iterator failed, stop iterating
  2419. if it.fail != nil {
  2420. return false
  2421. }
  2422. // If the iterator completed, deliver directly whatever's available
  2423. if it.done {
  2424. select {
  2425. case log := <-it.logs:
  2426. it.Event = new(HermezAuctionProtocolNewSlotDeadline)
  2427. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2428. it.fail = err
  2429. return false
  2430. }
  2431. it.Event.Raw = log
  2432. return true
  2433. default:
  2434. return false
  2435. }
  2436. }
  2437. // Iterator still in progress, wait for either a data or an error event
  2438. select {
  2439. case log := <-it.logs:
  2440. it.Event = new(HermezAuctionProtocolNewSlotDeadline)
  2441. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2442. it.fail = err
  2443. return false
  2444. }
  2445. it.Event.Raw = log
  2446. return true
  2447. case err := <-it.sub.Err():
  2448. it.done = true
  2449. it.fail = err
  2450. return it.Next()
  2451. }
  2452. }
  2453. // Error returns any retrieval or parsing error occurred during filtering.
  2454. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Error() error {
  2455. return it.fail
  2456. }
  2457. // Close terminates the iteration process, releasing any pending underlying
  2458. // resources.
  2459. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Close() error {
  2460. it.sub.Unsubscribe()
  2461. return nil
  2462. }
  2463. // HermezAuctionProtocolNewSlotDeadline represents a NewSlotDeadline event raised by the HermezAuctionProtocol contract.
  2464. type HermezAuctionProtocolNewSlotDeadline struct {
  2465. NewSlotDeadline uint8
  2466. Raw types.Log // Blockchain specific contextual infos
  2467. }
  2468. // FilterNewSlotDeadline is a free log retrieval operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2469. //
  2470. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2471. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewSlotDeadline(opts *bind.FilterOpts) (*HermezAuctionProtocolNewSlotDeadlineIterator, error) {
  2472. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewSlotDeadline")
  2473. if err != nil {
  2474. return nil, err
  2475. }
  2476. return &HermezAuctionProtocolNewSlotDeadlineIterator{contract: _HermezAuctionProtocol.contract, event: "NewSlotDeadline", logs: logs, sub: sub}, nil
  2477. }
  2478. // WatchNewSlotDeadline is a free log subscription operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2479. //
  2480. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2481. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewSlotDeadline(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewSlotDeadline) (event.Subscription, error) {
  2482. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewSlotDeadline")
  2483. if err != nil {
  2484. return nil, err
  2485. }
  2486. return event.NewSubscription(func(quit <-chan struct{}) error {
  2487. defer sub.Unsubscribe()
  2488. for {
  2489. select {
  2490. case log := <-logs:
  2491. // New log arrived, parse the event and forward to the user
  2492. event := new(HermezAuctionProtocolNewSlotDeadline)
  2493. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewSlotDeadline", log); err != nil {
  2494. return err
  2495. }
  2496. event.Raw = log
  2497. select {
  2498. case sink <- event:
  2499. case err := <-sub.Err():
  2500. return err
  2501. case <-quit:
  2502. return nil
  2503. }
  2504. case err := <-sub.Err():
  2505. return err
  2506. case <-quit:
  2507. return nil
  2508. }
  2509. }
  2510. }), nil
  2511. }
  2512. // ParseNewSlotDeadline is a log parse operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2513. //
  2514. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2515. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewSlotDeadline(log types.Log) (*HermezAuctionProtocolNewSlotDeadline, error) {
  2516. event := new(HermezAuctionProtocolNewSlotDeadline)
  2517. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewSlotDeadline", log); err != nil {
  2518. return nil, err
  2519. }
  2520. return event, nil
  2521. }
  2522. // HermezAuctionProtocolSetCoordinatorIterator is returned from FilterSetCoordinator and is used to iterate over the raw logs and unpacked data for SetCoordinator events raised by the HermezAuctionProtocol contract.
  2523. type HermezAuctionProtocolSetCoordinatorIterator struct {
  2524. Event *HermezAuctionProtocolSetCoordinator // Event containing the contract specifics and raw log
  2525. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2526. event string // Event name to use for unpacking event data
  2527. logs chan types.Log // Log channel receiving the found contract events
  2528. sub ethereum.Subscription // Subscription for errors, completion and termination
  2529. done bool // Whether the subscription completed delivering logs
  2530. fail error // Occurred error to stop iteration
  2531. }
  2532. // Next advances the iterator to the subsequent event, returning whether there
  2533. // are any more events found. In case of a retrieval or parsing error, false is
  2534. // returned and Error() can be queried for the exact failure.
  2535. func (it *HermezAuctionProtocolSetCoordinatorIterator) Next() bool {
  2536. // If the iterator failed, stop iterating
  2537. if it.fail != nil {
  2538. return false
  2539. }
  2540. // If the iterator completed, deliver directly whatever's available
  2541. if it.done {
  2542. select {
  2543. case log := <-it.logs:
  2544. it.Event = new(HermezAuctionProtocolSetCoordinator)
  2545. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2546. it.fail = err
  2547. return false
  2548. }
  2549. it.Event.Raw = log
  2550. return true
  2551. default:
  2552. return false
  2553. }
  2554. }
  2555. // Iterator still in progress, wait for either a data or an error event
  2556. select {
  2557. case log := <-it.logs:
  2558. it.Event = new(HermezAuctionProtocolSetCoordinator)
  2559. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2560. it.fail = err
  2561. return false
  2562. }
  2563. it.Event.Raw = log
  2564. return true
  2565. case err := <-it.sub.Err():
  2566. it.done = true
  2567. it.fail = err
  2568. return it.Next()
  2569. }
  2570. }
  2571. // Error returns any retrieval or parsing error occurred during filtering.
  2572. func (it *HermezAuctionProtocolSetCoordinatorIterator) Error() error {
  2573. return it.fail
  2574. }
  2575. // Close terminates the iteration process, releasing any pending underlying
  2576. // resources.
  2577. func (it *HermezAuctionProtocolSetCoordinatorIterator) Close() error {
  2578. it.sub.Unsubscribe()
  2579. return nil
  2580. }
  2581. // HermezAuctionProtocolSetCoordinator represents a SetCoordinator event raised by the HermezAuctionProtocol contract.
  2582. type HermezAuctionProtocolSetCoordinator struct {
  2583. Bidder common.Address
  2584. Forger common.Address
  2585. CoordinatorURL string
  2586. Raw types.Log // Blockchain specific contextual infos
  2587. }
  2588. // FilterSetCoordinator is a free log retrieval operation binding the contract event 0x5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0.
  2589. //
  2590. // Solidity: event SetCoordinator(address indexed bidder, address indexed forger, string coordinatorURL)
  2591. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterSetCoordinator(opts *bind.FilterOpts, bidder []common.Address, forger []common.Address) (*HermezAuctionProtocolSetCoordinatorIterator, error) {
  2592. var bidderRule []interface{}
  2593. for _, bidderItem := range bidder {
  2594. bidderRule = append(bidderRule, bidderItem)
  2595. }
  2596. var forgerRule []interface{}
  2597. for _, forgerItem := range forger {
  2598. forgerRule = append(forgerRule, forgerItem)
  2599. }
  2600. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "SetCoordinator", bidderRule, forgerRule)
  2601. if err != nil {
  2602. return nil, err
  2603. }
  2604. return &HermezAuctionProtocolSetCoordinatorIterator{contract: _HermezAuctionProtocol.contract, event: "SetCoordinator", logs: logs, sub: sub}, nil
  2605. }
  2606. // WatchSetCoordinator is a free log subscription operation binding the contract event 0x5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0.
  2607. //
  2608. // Solidity: event SetCoordinator(address indexed bidder, address indexed forger, string coordinatorURL)
  2609. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchSetCoordinator(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolSetCoordinator, bidder []common.Address, forger []common.Address) (event.Subscription, error) {
  2610. var bidderRule []interface{}
  2611. for _, bidderItem := range bidder {
  2612. bidderRule = append(bidderRule, bidderItem)
  2613. }
  2614. var forgerRule []interface{}
  2615. for _, forgerItem := range forger {
  2616. forgerRule = append(forgerRule, forgerItem)
  2617. }
  2618. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "SetCoordinator", bidderRule, forgerRule)
  2619. if err != nil {
  2620. return nil, err
  2621. }
  2622. return event.NewSubscription(func(quit <-chan struct{}) error {
  2623. defer sub.Unsubscribe()
  2624. for {
  2625. select {
  2626. case log := <-logs:
  2627. // New log arrived, parse the event and forward to the user
  2628. event := new(HermezAuctionProtocolSetCoordinator)
  2629. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "SetCoordinator", log); err != nil {
  2630. return err
  2631. }
  2632. event.Raw = log
  2633. select {
  2634. case sink <- event:
  2635. case err := <-sub.Err():
  2636. return err
  2637. case <-quit:
  2638. return nil
  2639. }
  2640. case err := <-sub.Err():
  2641. return err
  2642. case <-quit:
  2643. return nil
  2644. }
  2645. }
  2646. }), nil
  2647. }
  2648. // ParseSetCoordinator is a log parse operation binding the contract event 0x5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0.
  2649. //
  2650. // Solidity: event SetCoordinator(address indexed bidder, address indexed forger, string coordinatorURL)
  2651. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseSetCoordinator(log types.Log) (*HermezAuctionProtocolSetCoordinator, error) {
  2652. event := new(HermezAuctionProtocolSetCoordinator)
  2653. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "SetCoordinator", log); err != nil {
  2654. return nil, err
  2655. }
  2656. return event, nil
  2657. }