You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

3296 lines
181 KiB

  1. // Code generated - DO NOT EDIT.
  2. // This file is a generated binding and any manual changes will be lost.
  3. package HermezAuctionProtocol
  4. import (
  5. "math/big"
  6. "strings"
  7. ethereum "github.com/ethereum/go-ethereum"
  8. "github.com/ethereum/go-ethereum/accounts/abi"
  9. "github.com/ethereum/go-ethereum/accounts/abi/bind"
  10. "github.com/ethereum/go-ethereum/common"
  11. "github.com/ethereum/go-ethereum/core/types"
  12. "github.com/ethereum/go-ethereum/event"
  13. )
  14. // Reference imports to suppress errors if they are not otherwise used.
  15. var (
  16. _ = big.NewInt
  17. _ = strings.NewReader
  18. _ = ethereum.NotFound
  19. _ = bind.Bind
  20. _ = common.Big1
  21. _ = types.BloomLookup
  22. _ = event.NewSubscription
  23. )
  24. // HermezAuctionProtocolABI is the input ABI used to generate the binding from.
  25. const HermezAuctionProtocolABI = "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"forgerAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"withdrawalAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"CoordinatorUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"}],\"name\":\"HEZClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8[3]\",\"name\":\"newAllocationRatio\",\"type\":\"uint8[3]\"}],\"name\":\"NewAllocationRatio\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"coordinatorForger\",\"type\":\"address\"}],\"name\":\"NewBid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newBootCoordinator\",\"type\":\"address\"}],\"name\":\"NewBootCoordinator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newClosedAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"NewClosedAuctionSlots\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"forgerAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"withdrawalAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"NewCoordinator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newDonationAddress\",\"type\":\"address\"}],\"name\":\"NewDonationAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slotToForge\",\"type\":\"uint128\"}],\"name\":\"NewForge\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slotToForge\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"burnAmount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"donationAmount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"governanceAmount\",\"type\":\"uint128\"}],\"name\":\"NewForgeAllocated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"slotEpoch\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"newInitialMinBid\",\"type\":\"uint128\"}],\"name\":\"NewMinBidEpoch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newOpenAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"NewOpenAuctionSlots\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"newOutbidding\",\"type\":\"uint8\"}],\"name\":\"NewOutbidding\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"newSlotDeadline\",\"type\":\"uint8\"}],\"name\":\"NewSlotDeadline\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BLOCKS_PER_SLOT\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DELAY_GENESIS\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIAL_MINIMAL_BIDDING\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"canForge\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slotEpoch\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"newInitialMinBid\",\"type\":\"uint128\"}],\"name\":\"changeEpochMinBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"claimAddress\",\"type\":\"address\"}],\"name\":\"claimHEZ\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"coordinators\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"withdrawalAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"}],\"name\":\"forge\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"genesisBlock\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAllocationRatio\",\"outputs\":[{\"internalType\":\"uint8[3]\",\"name\":\"\",\"type\":\"uint8[3]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBootCoordinator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"claimAddress\",\"type\":\"address\"}],\"name\":\"getClaimableHEZ\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getClosedAuctionSlots\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSlotNumber\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDonationAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"getEpoch\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"getMinBidBySlot\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"epoch\",\"type\":\"uint8\"}],\"name\":\"getMinBidEpoch\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOpenAuctionSlots\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOutbidding\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSlotDeadline\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"blockNumber\",\"type\":\"uint128\"}],\"name\":\"getSlotNumber\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"hermezRollup\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenERC777\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"hermezRollupAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"governanceAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"donationAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"bootCoordinatorAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forgerAddress\",\"type\":\"address\"}],\"name\":\"isRegisteredCoordinator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"pendingBalances\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forgerAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"registerCoordinator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8[3]\",\"name\":\"newAllocationRatio\",\"type\":\"uint8[3]\"}],\"name\":\"setAllocationRatio\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newBootCoordinator\",\"type\":\"address\"}],\"name\":\"setBootCoordinator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newClosedAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"setClosedAuctionSlots\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newDonationAddress\",\"type\":\"address\"}],\"name\":\"setDonationAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newOpenAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"setOpenAuctionSlots\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"newOutbidding\",\"type\":\"uint8\"}],\"name\":\"setOutbidding\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"newDeadline\",\"type\":\"uint8\"}],\"name\":\"setSlotDeadline\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"name\":\"slots\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"closedMinBid\",\"type\":\"uint128\"},{\"internalType\":\"bool\",\"name\":\"fulfilled\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"tokenHEZ\",\"outputs\":[{\"internalType\":\"contractIERC777\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"userData\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"tokensReceived\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forgerAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"newWithdrawAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"newURL\",\"type\":\"string\"}],\"name\":\"updateCoordinatorInfo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]"
  26. // HermezAuctionProtocolBin is the compiled bytecode used for deploying new contracts.
  27. var HermezAuctionProtocolBin = "0x610140604052678ac7230489e80000608081815260a082905260c082905260e0829052610100829052610120919091526200003f90603a906006620000b7565b503480156200004d57600080fd5b50600160335560006200005f620000b3565b603480546001600160a01b0319166001600160a01b038316908117909155604051919250906000907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a35062000184565b3390565b600383019183908215620001515791602002820160005b838211156200011a57835183826101000a8154816001600160801b0302191690836001600160801b031602179055509260200192601001602081600f01049283019260010302620000ce565b80156200014f5782816101000a8154906001600160801b030219169055601001602081600f010492830192600103026200011a565b505b506200015f92915062000163565b5090565b5b808211156200015f5780546001600160801b031916815560010162000164565b613b6880620001946000396000f3fe608060405234801561001057600080fd5b50600436106102525760003560e01c806379a135e311610146578063b3f69047116100c3578063d92bdda311610087578063d92bdda314610922578063e3498da714610943578063e606591414610995578063ec29159b1461099d578063ecdae41b146109dd578063f2fde38b14610a0357610252565b8063b3f69047146107db578063b5f7f2f01461088f578063bc41556714610897578063bf06b765146108f9578063c63de5151461090157610252565b8063a0c477a11161010a578063a0c477a1146106d7578063a48af096146106f7578063ac4b9012146107a5578063aebd6d98146107ad578063b3dc7bb1146107b557610252565b806379a135e3146105be57806383b1f6a0146105c657806387e6b6bb146105f2578063892075c8146106125780638da5cb5b146106cf57610252565b80634cdc9c63116101d45780635cca4903116101985780635cca49031461051e57806362945af2146105445780636f48e79b1461056a578063715018a614610590578063763889fa1461059857610252565b80634cdc9c63146104a55780634da9639d146104ad5780634e5a5178146104cc57806354c03ab7146104f257806355b442e61461051657610252565b80632243de471161021b5780632243de47146103e95780632d9bfd3a146103f157806337d1bd0b1461041f5780633bebeb06146104455780633f2d0c7b1461047f57610252565b806223de291461025757806307e38ac61461033f5780630c4da4f61461035f57806313de9af2146103835780631459457a146103a1575b600080fd5b61033d600480360360c081101561026d57600080fd5b6001600160a01b03823581169260208101358216926040820135909216916060820135919081019060a081016080820135600160201b8111156102af57600080fd5b8201836020820111156102c157600080fd5b803590602001918460018302840111600160201b831117156102e257600080fd5b919390929091602081019035600160201b8111156102ff57600080fd5b82018360208201111561031157600080fd5b803590602001918460018302840111600160201b8311171561033257600080fd5b509092509050610a29565b005b61033d6004803603602081101561035557600080fd5b503560ff16610c35565b610367610cdb565b604080516001600160801b039092168252519081900360200190f35b61038b610ceb565b6040805160ff9092168252519081900360200190f35b61033d600480360360a08110156103b757600080fd5b506001600160a01b03813581169160208101358216916040820135811691606081013582169160809091013516610cf9565b61038b610f24565b61033d6004803603604081101561040757600080fd5b506001600160801b0381358116916020013516610f29565b6103676004803603602081101561043557600080fd5b50356001600160801b03166111c0565b61046b6004803603602081101561045b57600080fd5b50356001600160a01b0316611377565b604080519115158252519081900360200190f35b61033d6004803603602081101561049557600080fd5b50356001600160a01b0316611397565b6103676114e6565b6104b56114f5565b6040805161ffff9092168252519081900360200190f35b61033d600480360360208110156104e257600080fd5b50356001600160a01b0316611506565b6104fa611a18565b604080516001600160a01b039092168252519081900360200190f35b61038b611a27565b6103676004803603602081101561053457600080fd5b50356001600160a01b0316611a30565b61033d6004803603602081101561055a57600080fd5b50356001600160a01b0316611a54565b61033d6004803603602081101561058057600080fd5b50356001600160a01b0316611b06565b61033d611bb8565b610367600480360360208110156105ae57600080fd5b50356001600160801b0316611c5a565b6104fa611c76565b61046b600480360360408110156105dc57600080fd5b506001600160a01b038135169060200135611c85565b61033d6004803603602081101561060857600080fd5b503560ff16611f61565b61033d6004803603606081101561062857600080fd5b6001600160a01b038235811692602081013590911691810190606081016040820135600160201b81111561065b57600080fd5b82018360208201111561066d57600080fd5b803590602001918460018302840111600160201b8311171561068e57600080fd5b91908080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525092955061206a945050505050565b6104fa6122b4565b610367600480360360208110156106ed57600080fd5b503560ff166122c3565b61071d6004803603602081101561070d57600080fd5b50356001600160a01b03166122fb565b60405180836001600160a01b0316815260200180602001828103825283818151815260200191508051906020019080838360005b83811015610769578181015183820152602001610751565b50505050905090810190601f1680156107965780820380516001836020036101000a031916815260200191505b50935050505060405180910390f35b6104b56123af565b6104fa6123c0565b610367600480360360208110156107cb57600080fd5b50356001600160801b03166123cf565b61033d600480360360408110156107f157600080fd5b6001600160a01b038235169190810190604081016020820135600160201b81111561081b57600080fd5b82018360208201111561082d57600080fd5b803590602001918460018302840111600160201b8311171561084e57600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550612409945050505050565b6104fa612583565b6108bd600480360360208110156108ad57600080fd5b50356001600160801b0316612592565b604080516001600160a01b0390951685526001600160801b03938416602086015291909216838201529015156060830152519081900360800190f35b6104b56125d5565b61033d6004803603602081101561091757600080fd5b503561ffff166125db565b61033d6004803603602081101561093857600080fd5b503561ffff166126f7565b61033d6004803603606081101561095957600080fd5b81019080806060019060038060200260405190810160405280929190826003602002808284376000920191909152509194506128139350505050565b610367612959565b6109a5612965565b6040518082606080838360005b838110156109ca5781810151838201526020016109b2565b5050505090500191505060405180910390f35b610367600480360360208110156109f357600080fd5b50356001600160a01b03166129bd565b61033d60048036036020811015610a1957600080fd5b50356001600160a01b03166129d8565b60026033541415610a81576040805162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604482015290519081900360640190fd5b60026033556035546001600160a01b03163314610adc576040805162461bcd60e51b815260206004820152601460248201527324b73b30b634b21022a9219b9b9b903a37b5b2b760611b604482015290519081900360640190fd5b82610b26576040805162461bcd60e51b815260206004820152601560248201527453656e642048455a20776974686f7574206461746160581b604482015290519081900360640190fd5b600160801b8510610b7e576040805162461bcd60e51b815260206004820152601e60248201527f416d6f756e74206d757374206265206c657373207468616e20325f3132380000604482015290519081900360640190fd5b600084846020811015610b9057600080fd5b50356001600160e01b0319169050636007a2af60e01b811415610bbd57610bb8868686612ad1565b610c25565b6001600160e01b03198116637a5b973560e11b1415610be157610bb8868686612dc3565b6040805162461bcd60e51b81526020600482015260146024820152734e6f7420612076616c69642063616c6c6461746160601b604482015290519081900360640190fd5b5050600160335550505050505050565b610c3d613243565b6034546001600160a01b03908116911614610c8d576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b603f805460ff191660ff838116919091179182905560408051929091168252517fbb54a221330f9969afbf14ba2ad1a2301a279cb9a86dc639af155c8af6eb5479916020908290030190a150565b6000610ce6436123cf565b905090565b603f54610100900460ff1690565b600054610100900460ff1680610d125750610d12613247565b80610d20575060005460ff16155b610d5b5760405162461bcd60e51b815260040180806020018281038252602e815260200180613b05602e913960400191505060405180910390fd5b600054610100900460ff16158015610d86576000805460ff1961ff0019909116610100171660011790555b603d8054603f8054600a60ff199091161761ff0019166114001790556001600160801b0319166103e843016001600160801b03161761ffff60801b1916600160811b1761ffff60901b1916608760951b179055603580546001600160a01b0319166001600160a01b0388161790556040805160608101825260288082526020820152601491810191909152610e1f90603e9060036138fe565b50603680546001600160a01b03199081166001600160a01b0388811691909117909255603980548216858416179055603880548216868416179055603780549091168683161790819055610e7391166129d8565b604080516329965a1d60e01b815230600482018190527fb281fc8c12954d22544db45de3159a39272895b169a852b314f9cc762e44c53b602483015260448201529051731820a4b7618bde71dce8cdc73aab6c95905fad24916329965a1d91606480830192600092919082900301818387803b158015610ef257600080fd5b505af1158015610f06573d6000803e3d6000fd5b505050508015610f1c576000805461ff00191690555b505050505050565b602881565b610f31613243565b6034546001600160a01b03908116911614610f81576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b6006826001600160801b03161115610fd8576040805162461bcd60e51b815260206004820152601560248201527409cdee840c240ecc2d8d2c840e6d8dee88ae0dec6d605b1b604482015290519081900360640190fd5b603a826001600160801b031660068110610fee57fe5b60028104919091015460019091166010026101000a90046001600160801b031661105f576040805162461bcd60e51b815260206004820152601b60248201527f546869732045706f636820697320646563656e7472616c697a65640000000000604482015290519081900360640190fd5b6000611069610cdb565b9050805b603d54600160801b900461ffff1682016001600160801b0390811690821611611123576001600160801b03808216600090815260406020819052902060010154600160801b90041661111b57603a6110c482611c5a565b6001600160801b0316600681106110d757fe5b6002810491909101546001600160801b038381166000908152604060208190529020600190810180548316919094166010026101000a90920416600160801b021790555b60010161106d565b5081603a846001600160801b03166006811061113b57fe5b600291828204019190066010026101000a8154816001600160801b0302191690836001600160801b031602179055507f7eaf5be1f9cd1e33195565552e1b0a6fedc1a225aa861987e3c64f463060449a838360405180836001600160801b03168152602001826001600160801b031681526020019250505060405180910390a1505050565b603d54600090600160801b900461ffff166111d9610cdb565b016001600160801b0316826001600160801b03161015611240576040805162461bcd60e51b815260206004820152601f60248201527f41756374696f6e2068617320616c7265616479206265656e20636c6f73656400604482015290519081900360640190fd5b600061124b83611c5a565b6001600160801b0380851660009081526040602081905290206001015491925016156112e357603f546001600160801b038085166000908152604060208190529020600101546112de926112ba926064926112ab9291169060ff1661324d565b6001600160801b0316906132c7565b6001600160801b038086166000908152604060208190529020600101541690613309565b611370565b603f5461137090611334906064906112ab9060ff16603a6001600160801b0387166006811061130e57fe5b60028104919091015460019091166010026101000a90046001600160801b03169061324d565b603a836001600160801b03166006811061134a57fe5b60028104919091015460019091166010026101000a90046001600160801b031690613309565b9392505050565b6001600160a01b0390811660009081526042602052604090205416151590565b600260335414156113ef576040805162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604482015290519081900360640190fd5b600260335560006113ff82611a30565b90506000816001600160801b03161161145f576040805162461bcd60e51b815260206004820152601b60248201527f446f65736e2774206861766520656e6f7567682062616c616e63650000000000604482015290519081900360640190fd5b6001600160a01b03808316600090815260416020526040902080546001600160801b03191690556035546114959116838361336f565b604080516001600160801b038316815290516001600160a01b038416917f199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f919081900360200190a250506001603355565b603d546001600160801b031681565b603d54600160801b900461ffff1690565b6036546001600160a01b03163314611565576040805162461bcd60e51b815260206004820152601a60248201527f4f6e6c79204865726d657a20526f6c6c75702041646472657373000000000000604482015290519081900360640190fd5b61156f8143611c85565b6115ae576040805162461bcd60e51b815260206004820152600b60248201526a43616e277420666f72676560a81b604482015290519081900360640190fd5b60006115b8610cdb565b6001600160801b038181166000908152604060208190528120600281018054600160ff198216811790925591015493945060ff16929091600160801b909104161561162957506001600160801b03808316600090815260406020819052902060010154600160801b9004168061166a565b603a61163484611c5a565b6001600160801b03166006811061164757fe5b600291828204019190066010029054906101000a90046001600160801b03169050805b50816119d3576039546001600160a01b0385811691161480156116a957506001600160801b038084166000908152604060208190529020600101541615155b80156116d457506001600160801b038381166000908152604060208190529020600101548183169116105b15611779576001600160801b038381166000908152604060208181528183206001810180548616600160801b88881602179081905590546001600160a01b03908116855260428352838520541680855260419092529190922054919261173d9281169116613309565b6001600160a01b0391909116600090815260416020526040902080546001600160801b0319166001600160801b039092169190911790556119d3565b6039546001600160a01b038581169116146119d3576001600160801b03838116600090815260406020819052812060010180548316600160801b81021790819055603e5491926117d4926064926112ab92169060ff1661324d565b603e546001600160801b0386811660009081526040602081905281206001015493945092611812926064926112ab921690610100900460ff1661324d565b603e546001600160801b0387811660009081526040602081905281206001015493945092611851926064926112ab92169062010000900460ff1661324d565b6035546040805163fe9d930360e01b81526001600160801b03871660048201526024810182905260006044820181905291519394506001600160a01b039092169263fe9d930392608480820193929182900301818387803b1580156118b557600080fd5b505af11580156118c9573d6000803e3d6000fd5b50506038546001600160a01b03166000908152604160205260409020546118fc92506001600160801b0316905083613309565b6038546001600160a01b0390811660009081526041602052604080822080546001600160801b0319166001600160801b0395861617905560375490921681522054611948911682613309565b6037546001600160a01b0390811660009081526041602090815260409182902080546001600160801b0319166001600160801b03958616179055815187851681528685169181019190915284841681830152905192891692918a16917f9c1175e346e9ec25b59d991c43dd2c3c982970d169dbd7315ad3d8bb91e0acf5916060908290030190a35050505b6040516001600160801b038416906001600160a01b038616907f7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad23890600090a350505050565b6038546001600160a01b031690565b603f5460ff1690565b6001600160a01b03166000908152604160205260409020546001600160801b031690565b611a5c613243565b6034546001600160a01b03908116911614611aac576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b603980546001600160a01b0319166001600160a01b03838116919091179182905560408051929091168252517f2161bd0f0e056d18046a81683e5bc845980367451cf4ca5148523a147c51be55916020908290030190a150565b611b0e613243565b6034546001600160a01b03908116911614611b5e576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b603880546001600160a01b0319166001600160a01b03838116919091179182905560408051929091168252517fa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7916020908290030190a150565b611bc0613243565b6034546001600160a01b03908116911614611c10576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b6034546040516000916001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a3603480546001600160a01b0319169055565b6000611c706001600160801b038316600661350c565b92915050565b6035546001600160a01b031681565b6000600160801b8210611cdf576040805162461bcd60e51b815260206004820152601d60248201527f626c6f636b4e756d62657220686967686572207468616e20325f313238000000604482015290519081900360640190fd5b603d546001600160801b0316821015611d3f576040805162461bcd60e51b815260206004820152601b60248201527f41756374696f6e20686173206e6f742073746172746564207965740000000000604482015290519081900360640190fd5b6000611d4a836123cf565b603d54909150600090611d9390611d83906001600160801b0390811690611d74908616602861324d565b6001600160801b031690613309565b6001600160801b0386169061354e565b6001600160801b0380841660009081526040602081905281206001015492935091600160801b90041615611ded57506001600160801b03808316600090815260406020819052902060010154600160801b90041680611e2e565b603a611df884611c5a565b6001600160801b031660068110611e0b57fe5b600291828204019190066010029054906101000a90046001600160801b03169050805b506001600160801b03831660009081526040602081905290206002015460ff16158015611e6e5750603f54610100900460ff166001600160801b03831610155b15611e7f5760019350505050611c70565b6001600160801b0383166000908152604060208190529020546001600160a01b038781169116148015611ed257506001600160801b03838116600090815260406020819052902060010154818316911610155b15611ee35760019350505050611c70565b6039546001600160a01b038781169116148015611f4457506001600160801b0383811660009081526040602081905290206001015481831691161080611f4457506001600160801b0380841660009081526040602081905290206001015416155b15611f555760019350505050611c70565b50600095945050505050565b611f69613243565b6034546001600160a01b03908116911614611fb9576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b602860ff82161115612012576040805162461bcd60e51b815260206004820152601c60248201527f47726561746572207468616e20424c4f434b535f5045525f534c4f5400000000604482015290519081900360640190fd5b603f805460ff80841661010090810261ff00199093169290921792839055604080519290930416815290517f4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d39181900360200190a150565b61207383611377565b6120bc576040805162461bcd60e51b8152602060048201526015602482015274466f7267657220646f65736e27742065786973747360581b604482015290519081900360640190fd5b6001600160a01b0383811660009081526042602052604090205416331461212a576040805162461bcd60e51b815260206004820152601a60248201527f4f6e6c7920746865207769746864726177616c41646472657373000000000000604482015290519081900360640190fd5b6001600160a01b038216612185576040805162461bcd60e51b815260206004820152601e60248201527f5769746864726177616c416464726573732063616e2774206265203078300000604482015290519081900360640190fd5b6001600160a01b03838116600090815260426020908152604090912080546001600160a01b03191692851692909217825582516121c89260010191840190613991565b506001600160a01b0380841660008181526042602090815260409182902080548351948552909416908301819052606091830182815260019485018054600260001997821615610100029790970116959095049284018390527f384460dae6dd1682b71131272b0e47bcd8ecef844d632c5062db277378a868c594889492939092919060808301908490801561229f5780601f106122745761010080835404028352916020019161229f565b820191906000526020600020905b81548152906001019060200180831161228257829003601f168201915b505094505050505060405180910390a1505050565b6034546001600160a01b031690565b6000603a8260ff16600681106122d557fe5b600291828204019190066010029054906101000a90046001600160801b03169050919050565b6042602090815260009182526040918290208054600180830180548651600261010094831615949094026000190190911692909204601f81018690048602830186019096528582526001600160a01b039092169492939092908301828280156123a55780601f1061237a576101008083540402835291602001916123a5565b820191906000526020600020905b81548152906001019060200180831161238857829003601f168201915b5050505050905082565b603d54600160901b900461ffff1690565b6036546001600160a01b031681565b603d546000906001600160801b0390811690831610156123f0576000611c70565b50603d5460286001600160801b03918216909203160490565b61241282611377565b15612459576040805162461bcd60e51b8152602060048201526012602482015271105b1c9958591e481c9959da5cdd195c995960721b604482015290519081900360640190fd5b6001600160a01b038216600090815260426020908152604090912080546001600160a01b03191633178155825161249892600190920191840190613991565b506001600160a01b0380831660008181526042602090815260409182902080548351948552909416908301819052606091830182815260019485018054600260001997821615610100029790970116959095049284018390527f669c2ad52258689ce95b5b33025822b1afde214fff3a61dd00007d98b5b2ca3694879492939092919060808301908490801561256f5780601f106125445761010080835404028352916020019161256f565b820191906000526020600020905b81548152906001019060200180831161255257829003601f168201915b505094505050505060405180910390a15050565b6039546001600160a01b031690565b6040602081905260009182529020805460018201546002909201546001600160a01b03909116916001600160801b0380821692600160801b909204169060ff1684565b6103e881565b6125e3613243565b6034546001600160a01b03908116911614612633576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b603d5461ffff600160801b90910481169082161015612699576040805162461bcd60e51b815260206004820152601f60248201527f536d616c6c6572207468616e20636c6f73656441756374696f6e536c6f747300604482015290519081900360640190fd5b603d805461ffff808416600160901b90810261ffff60901b199093169290921792839055604080519290930416815290517f3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f19181900360200190a150565b6126ff613243565b6034546001600160a01b0390811691161461274f576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b603d5461ffff600160901b909104811690821611156127b5576040805162461bcd60e51b815260206004820152601f60248201527f47726561746572207468616e20636c6f73656441756374696f6e536c6f747300604482015290519081900360640190fd5b603d805461ffff808416600160801b90810261ffff60801b199093169290921792839055604080519290930416815290517fc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea9181900360200190a150565b61281b613243565b6034546001600160a01b0390811691161461286b576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b806002602002015181600160200201518260006020020151010160ff166064146128dc576040805162461bcd60e51b815260206004820152601e60248201527f416c6c6f636174696f6e526174696f2068617320746f20626520313030250000604482015290519081900360640190fd5b6128e9603e8260036138fe565b506040517f065446964eb025d703d01a33acfb9cf2aa2a362fc961d7e92ca0a7d927f3d44d90603e9060608101826000835b825461010083900a900460ff1681526020600192830181810494850194909303909202910180841161291b579050505091505060405180910390a150565b678ac7230489e8000081565b61296d613a0b565b60408051606081019182905290603e90600390826000855b825461010083900a900460ff168152602060019283018181049485019490930390920291018084116129855790505050505050905090565b6041602052600090815260409020546001600160801b031681565b6129e0613243565b6034546001600160a01b03908116911614612a30576040805162461bcd60e51b81526020600482018190526024820152600080516020613ae5833981519152604482015290519081900360640190fd5b6001600160a01b038116612a755760405162461bcd60e51b8152600401808060200182810382526026815260200180613a9e6026913960400191505060405180910390fd5b6034546040516001600160a01b038084169216907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a3603480546001600160a01b0319166001600160a01b0392909216919091179055565b60008080612ae28460048188613a75565b6060811015612af057600080fd5b5080356001600160801b0390811694506020820135169250604001356001600160a01b03169050612b2081611377565b612b71576040805162461bcd60e51b815260206004820152601a60248201527f436f6f7264696e61746f72206e6f742072656769737465726564000000000000604482015290519081900360640190fd5b603d54600160801b900461ffff16612b87610cdb565b016001600160801b0316836001600160801b03161015612bee576040805162461bcd60e51b815260206004820152601f60248201527f41756374696f6e2068617320616c7265616479206265656e20636c6f73656400604482015290519081900360640190fd5b612bf7836111c0565b6001600160801b0316826001600160801b03161015612c51576040805162461bcd60e51b81526020600482015260116024820152704269642062656c6f77206d696e696d756d60781b604482015290519081900360640190fd5b603d5461ffff600160901b8204811691600160801b900416612c71610cdb565b01016001600160801b0316836001600160801b031610612cd8576040805162461bcd60e51b815260206004820152601b60248201527f42696420686173206e6f74206265656e206f70656e6564207965740000000000604482015290519081900360640190fd5b6001600160a01b038082166000908152604260209081526040808320549093168252604190522054612d13906001600160801b031687613309565b6001600160a01b038281166000908152604260209081526040808320805485168452604190925280832080546001600160801b0319166001600160801b0396871617905590549092168152205483821691161015612db8576040805162461bcd60e51b815260206004820152601a60248201527f446f206e6f74206861766520656e6f7567682062616c616e6365000000000000604482015290519081900360640190fd5b610f1c838383613590565b600080612dce613a29565b60008080612ddf876004818b613a75565b610160811015612dee57600080fd5b6040805160c081810183526001600160801b03853581169560208101359091169481019390926101008401929091840190600690839083908082843760009201919091525050603d54969c50949a50985080356001600160801b0390811698506020820135169650604001356001600160a01b031694505050600160801b90910461ffff169050612e7d610cdb565b016001600160801b0316866001600160801b03161015612ee4576040805162461bcd60e51b815260206004820152601f60248201527f41756374696f6e2068617320616c7265616479206265656e20636c6f73656400604482015290519081900360640190fd5b603d5461ffff600160901b8204811691600160801b900416612f04610cdb565b01016001600160801b0316856001600160801b031610612f6b576040805162461bcd60e51b815260206004820152601b60248201527f42696420686173206e6f74206265656e206f70656e6564207965740000000000604482015290519081900360640190fd5b816001600160801b0316836001600160801b03161015612fd2576040805162461bcd60e51b815260206004820181905260248201527f6d61784269642073686f756c64206265203e3d20636c6f7365644d696e426964604482015290519081900360640190fd5b612fdb81611377565b61302c576040805162461bcd60e51b815260206004820152601a60248201527f436f6f7264696e61746f72206e6f742072656769737465726564000000000000604482015290519081900360640190fd5b6000805b600681101561305e5785816006811061304557fe5b602002015115613056576001909101905b600101613030565b506001600160a01b03808316600090815260426020908152604080832054909316825260419052205461309a906001600160801b03168b613309565b6001600160a01b0383811660009081526042602090815260408083205490931682526041905290812080546001600160801b0319166001600160801b039390931692909217909155875b876001600160801b0316816001600160801b031611613235576000613108826111c0565b9050856001600160801b0316816001600160801b03161161312b57859250613171565b856001600160801b0316816001600160801b031611801561315e5750866001600160801b0316816001600160801b031611155b1561316b57809250613171565b5061322d565b8761317b83611c5a565b6001600160801b03166006811061318e57fe5b60200201511561322b576001600160a01b0380861660009081526042602090815260408083205490931682526041905220546001600160801b0380851691161015613220576040805162461bcd60e51b815260206004820152601a60248201527f446f206e6f74206861766520656e6f7567682062616c616e6365000000000000604482015290519081900360640190fd5b61322b828487613590565b505b6001016130e4565b505050505050505050505050565b3390565b303b1590565b60006001600160801b03831661326557506000611c70565b8282026001600160801b03808416908086169083168161328157fe5b046001600160801b0316146113705760405162461bcd60e51b8152600401808060200182810382526021815260200180613ac46021913960400191505060405180910390fd5b600061137083836040518060400160405280601a81526020017f536166654d6174683a206469766973696f6e206279207a65726f000000000000815250613757565b60008282016001600160801b038085169082161015611370576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b604080518082018252601981527f7472616e7366657228616464726573732c75696e74323536290000000000000060209182015281516001600160a01b0385811660248301526001600160801b038516604480840191909152845180840390910181526064909201845291810180516001600160e01b031663a9059cbb60e01b1781529251815160009460609489169392918291908083835b602083106134275780518252601f199092019160209182019101613408565b6001836020036101000a0380198251168184511680821785525050505050509050019150506000604051808303816000865af19150503d8060008114613489576040519150601f19603f3d011682016040523d82523d6000602084013e61348e565b606091505b50915091508180156134bc5750805115806134bc57508080602001905160208110156134b957600080fd5b50515b613505576040805162461bcd60e51b8152602060048201526015602482015274151bdad95b88151c985b9cd9995c8811985a5b1959605a1b604482015290519081900360640190fd5b5050505050565b600061137083836040518060400160405280601881526020017f536166654d6174683a206d6f64756c6f206279207a65726f0000000000000000815250613814565b600061137083836040518060400160405280601e81526020017f536166654d6174683a207375627472616374696f6e206f766572666c6f770000815250613891565b6001600160801b0380841660009081526040602081815281832080546001909101546001600160a01b03878116865260428452848620548116865260419093529290932054921692908116916135e791168561354e565b6001600160a01b03848116600081815260426020908152604080832054851683526041825280832080546001600160801b03199081166001600160801b03988916179091558b871684529181905290912080546001600160a01b031916909217825560019190910180549091169287169290921790915582161580159061367657506001600160801b03811615155b156136fc576001600160a01b0380831660009081526042602090815260408083205490931682526041905220546136b6906001600160801b031682613309565b6001600160a01b038381166000908152604260209081526040808320549093168252604190522080546001600160801b0319166001600160801b03929092169190911790555b826001600160a01b0316856001600160801b03167fd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e4338660405180826001600160801b0316815260200191505060405180910390a35050505050565b6000816001600160801b0384166137ec5760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b838110156137b1578181015183820152602001613799565b50505050905090810190601f1680156137de5780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b506000836001600160801b0316856001600160801b03168161380a57fe5b0495945050505050565b6000816001600160801b03841661386c5760405162461bcd60e51b81526020600482018181528351602484015283519092839260449091019190850190808383600083156137b1578181015183820152602001613799565b50826001600160801b0316846001600160801b03168161388857fe5b06949350505050565b6000836001600160801b0316836001600160801b0316111582906138f65760405162461bcd60e51b81526020600482018181528351602484015283519092839260449091019190850190808383600083156137b1578181015183820152602001613799565b505050900390565b6001830191839082156139815791602002820160005b8382111561395257835183826101000a81548160ff021916908360ff1602179055509260200192600101602081600001049283019260010302613914565b801561397f5782816101000a81549060ff0219169055600101602081600001049283019260010302613952565b505b5061398d929150613a47565b5090565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f106139d257805160ff19168380011785556139ff565b828001600101855582156139ff579182015b828111156139ff5782518255916020019190600101906139e4565b5061398d929150613a60565b60405180606001604052806003906020820280368337509192915050565b6040518060c001604052806006906020820280368337509192915050565b5b8082111561398d57805460ff19168155600101613a48565b5b8082111561398d5760008155600101613a61565b60008085851115613a84578182fd5b83861115613a90578182fd5b505082019391909203915056fe4f776e61626c653a206e6577206f776e657220697320746865207a65726f2061646472657373536166654d6174683a206d756c7469706c69636174696f6e206f766572666c6f774f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572436f6e747261637420696e7374616e63652068617320616c7265616479206265656e20696e697469616c697a6564a26469706673582212206fc0f7f42a55361590382c9b9e2cc5069ccdd7a72b18ef6d99aedc4cf091bacb64736f6c634300060c0033"
  28. // DeployHermezAuctionProtocol deploys a new Ethereum contract, binding an instance of HermezAuctionProtocol to it.
  29. func DeployHermezAuctionProtocol(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *HermezAuctionProtocol, error) {
  30. parsed, err := abi.JSON(strings.NewReader(HermezAuctionProtocolABI))
  31. if err != nil {
  32. return common.Address{}, nil, nil, err
  33. }
  34. address, tx, contract, err := bind.DeployContract(auth, parsed, common.FromHex(HermezAuctionProtocolBin), backend)
  35. if err != nil {
  36. return common.Address{}, nil, nil, err
  37. }
  38. return address, tx, &HermezAuctionProtocol{HermezAuctionProtocolCaller: HermezAuctionProtocolCaller{contract: contract}, HermezAuctionProtocolTransactor: HermezAuctionProtocolTransactor{contract: contract}, HermezAuctionProtocolFilterer: HermezAuctionProtocolFilterer{contract: contract}}, nil
  39. }
  40. // HermezAuctionProtocol is an auto generated Go binding around an Ethereum contract.
  41. type HermezAuctionProtocol struct {
  42. HermezAuctionProtocolCaller // Read-only binding to the contract
  43. HermezAuctionProtocolTransactor // Write-only binding to the contract
  44. HermezAuctionProtocolFilterer // Log filterer for contract events
  45. }
  46. // HermezAuctionProtocolCaller is an auto generated read-only Go binding around an Ethereum contract.
  47. type HermezAuctionProtocolCaller struct {
  48. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  49. }
  50. // HermezAuctionProtocolTransactor is an auto generated write-only Go binding around an Ethereum contract.
  51. type HermezAuctionProtocolTransactor struct {
  52. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  53. }
  54. // HermezAuctionProtocolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
  55. type HermezAuctionProtocolFilterer struct {
  56. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  57. }
  58. // HermezAuctionProtocolSession is an auto generated Go binding around an Ethereum contract,
  59. // with pre-set call and transact options.
  60. type HermezAuctionProtocolSession struct {
  61. Contract *HermezAuctionProtocol // Generic contract binding to set the session for
  62. CallOpts bind.CallOpts // Call options to use throughout this session
  63. TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
  64. }
  65. // HermezAuctionProtocolCallerSession is an auto generated read-only Go binding around an Ethereum contract,
  66. // with pre-set call options.
  67. type HermezAuctionProtocolCallerSession struct {
  68. Contract *HermezAuctionProtocolCaller // Generic contract caller binding to set the session for
  69. CallOpts bind.CallOpts // Call options to use throughout this session
  70. }
  71. // HermezAuctionProtocolTransactorSession is an auto generated write-only Go binding around an Ethereum contract,
  72. // with pre-set transact options.
  73. type HermezAuctionProtocolTransactorSession struct {
  74. Contract *HermezAuctionProtocolTransactor // Generic contract transactor binding to set the session for
  75. TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
  76. }
  77. // HermezAuctionProtocolRaw is an auto generated low-level Go binding around an Ethereum contract.
  78. type HermezAuctionProtocolRaw struct {
  79. Contract *HermezAuctionProtocol // Generic contract binding to access the raw methods on
  80. }
  81. // HermezAuctionProtocolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
  82. type HermezAuctionProtocolCallerRaw struct {
  83. Contract *HermezAuctionProtocolCaller // Generic read-only contract binding to access the raw methods on
  84. }
  85. // HermezAuctionProtocolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
  86. type HermezAuctionProtocolTransactorRaw struct {
  87. Contract *HermezAuctionProtocolTransactor // Generic write-only contract binding to access the raw methods on
  88. }
  89. // NewHermezAuctionProtocol creates a new instance of HermezAuctionProtocol, bound to a specific deployed contract.
  90. func NewHermezAuctionProtocol(address common.Address, backend bind.ContractBackend) (*HermezAuctionProtocol, error) {
  91. contract, err := bindHermezAuctionProtocol(address, backend, backend, backend)
  92. if err != nil {
  93. return nil, err
  94. }
  95. return &HermezAuctionProtocol{HermezAuctionProtocolCaller: HermezAuctionProtocolCaller{contract: contract}, HermezAuctionProtocolTransactor: HermezAuctionProtocolTransactor{contract: contract}, HermezAuctionProtocolFilterer: HermezAuctionProtocolFilterer{contract: contract}}, nil
  96. }
  97. // NewHermezAuctionProtocolCaller creates a new read-only instance of HermezAuctionProtocol, bound to a specific deployed contract.
  98. func NewHermezAuctionProtocolCaller(address common.Address, caller bind.ContractCaller) (*HermezAuctionProtocolCaller, error) {
  99. contract, err := bindHermezAuctionProtocol(address, caller, nil, nil)
  100. if err != nil {
  101. return nil, err
  102. }
  103. return &HermezAuctionProtocolCaller{contract: contract}, nil
  104. }
  105. // NewHermezAuctionProtocolTransactor creates a new write-only instance of HermezAuctionProtocol, bound to a specific deployed contract.
  106. func NewHermezAuctionProtocolTransactor(address common.Address, transactor bind.ContractTransactor) (*HermezAuctionProtocolTransactor, error) {
  107. contract, err := bindHermezAuctionProtocol(address, nil, transactor, nil)
  108. if err != nil {
  109. return nil, err
  110. }
  111. return &HermezAuctionProtocolTransactor{contract: contract}, nil
  112. }
  113. // NewHermezAuctionProtocolFilterer creates a new log filterer instance of HermezAuctionProtocol, bound to a specific deployed contract.
  114. func NewHermezAuctionProtocolFilterer(address common.Address, filterer bind.ContractFilterer) (*HermezAuctionProtocolFilterer, error) {
  115. contract, err := bindHermezAuctionProtocol(address, nil, nil, filterer)
  116. if err != nil {
  117. return nil, err
  118. }
  119. return &HermezAuctionProtocolFilterer{contract: contract}, nil
  120. }
  121. // bindHermezAuctionProtocol binds a generic wrapper to an already deployed contract.
  122. func bindHermezAuctionProtocol(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) {
  123. parsed, err := abi.JSON(strings.NewReader(HermezAuctionProtocolABI))
  124. if err != nil {
  125. return nil, err
  126. }
  127. return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil
  128. }
  129. // Call invokes the (constant) contract method with params as input values and
  130. // sets the output to result. The result type might be a single field for simple
  131. // returns, a slice of interfaces for anonymous returns and a struct for named
  132. // returns.
  133. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
  134. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolCaller.contract.Call(opts, result, method, params...)
  135. }
  136. // Transfer initiates a plain transaction to move funds to the contract, calling
  137. // its default method if one is available.
  138. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
  139. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolTransactor.contract.Transfer(opts)
  140. }
  141. // Transact invokes the (paid) contract method with params as input values.
  142. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
  143. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolTransactor.contract.Transact(opts, method, params...)
  144. }
  145. // Call invokes the (constant) contract method with params as input values and
  146. // sets the output to result. The result type might be a single field for simple
  147. // returns, a slice of interfaces for anonymous returns and a struct for named
  148. // returns.
  149. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
  150. return _HermezAuctionProtocol.Contract.contract.Call(opts, result, method, params...)
  151. }
  152. // Transfer initiates a plain transaction to move funds to the contract, calling
  153. // its default method if one is available.
  154. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
  155. return _HermezAuctionProtocol.Contract.contract.Transfer(opts)
  156. }
  157. // Transact invokes the (paid) contract method with params as input values.
  158. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
  159. return _HermezAuctionProtocol.Contract.contract.Transact(opts, method, params...)
  160. }
  161. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  162. //
  163. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  164. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) BLOCKSPERSLOT(opts *bind.CallOpts) (uint8, error) {
  165. var (
  166. ret0 = new(uint8)
  167. )
  168. out := ret0
  169. err := _HermezAuctionProtocol.contract.Call(opts, out, "BLOCKS_PER_SLOT")
  170. return *ret0, err
  171. }
  172. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  173. //
  174. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  175. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) BLOCKSPERSLOT() (uint8, error) {
  176. return _HermezAuctionProtocol.Contract.BLOCKSPERSLOT(&_HermezAuctionProtocol.CallOpts)
  177. }
  178. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  179. //
  180. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  181. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) BLOCKSPERSLOT() (uint8, error) {
  182. return _HermezAuctionProtocol.Contract.BLOCKSPERSLOT(&_HermezAuctionProtocol.CallOpts)
  183. }
  184. // DELAYGENESIS is a free data retrieval call binding the contract method 0xbf06b765.
  185. //
  186. // Solidity: function DELAY_GENESIS() view returns(uint16)
  187. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) DELAYGENESIS(opts *bind.CallOpts) (uint16, error) {
  188. var (
  189. ret0 = new(uint16)
  190. )
  191. out := ret0
  192. err := _HermezAuctionProtocol.contract.Call(opts, out, "DELAY_GENESIS")
  193. return *ret0, err
  194. }
  195. // DELAYGENESIS is a free data retrieval call binding the contract method 0xbf06b765.
  196. //
  197. // Solidity: function DELAY_GENESIS() view returns(uint16)
  198. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) DELAYGENESIS() (uint16, error) {
  199. return _HermezAuctionProtocol.Contract.DELAYGENESIS(&_HermezAuctionProtocol.CallOpts)
  200. }
  201. // DELAYGENESIS is a free data retrieval call binding the contract method 0xbf06b765.
  202. //
  203. // Solidity: function DELAY_GENESIS() view returns(uint16)
  204. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) DELAYGENESIS() (uint16, error) {
  205. return _HermezAuctionProtocol.Contract.DELAYGENESIS(&_HermezAuctionProtocol.CallOpts)
  206. }
  207. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  208. //
  209. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  210. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) INITIALMINIMALBIDDING(opts *bind.CallOpts) (*big.Int, error) {
  211. var (
  212. ret0 = new(*big.Int)
  213. )
  214. out := ret0
  215. err := _HermezAuctionProtocol.contract.Call(opts, out, "INITIAL_MINIMAL_BIDDING")
  216. return *ret0, err
  217. }
  218. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  219. //
  220. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  221. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) INITIALMINIMALBIDDING() (*big.Int, error) {
  222. return _HermezAuctionProtocol.Contract.INITIALMINIMALBIDDING(&_HermezAuctionProtocol.CallOpts)
  223. }
  224. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  225. //
  226. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  227. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) INITIALMINIMALBIDDING() (*big.Int, error) {
  228. return _HermezAuctionProtocol.Contract.INITIALMINIMALBIDDING(&_HermezAuctionProtocol.CallOpts)
  229. }
  230. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  231. //
  232. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  233. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) CanForge(opts *bind.CallOpts, forger common.Address, blockNumber *big.Int) (bool, error) {
  234. var (
  235. ret0 = new(bool)
  236. )
  237. out := ret0
  238. err := _HermezAuctionProtocol.contract.Call(opts, out, "canForge", forger, blockNumber)
  239. return *ret0, err
  240. }
  241. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  242. //
  243. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  244. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) CanForge(forger common.Address, blockNumber *big.Int) (bool, error) {
  245. return _HermezAuctionProtocol.Contract.CanForge(&_HermezAuctionProtocol.CallOpts, forger, blockNumber)
  246. }
  247. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  248. //
  249. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  250. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) CanForge(forger common.Address, blockNumber *big.Int) (bool, error) {
  251. return _HermezAuctionProtocol.Contract.CanForge(&_HermezAuctionProtocol.CallOpts, forger, blockNumber)
  252. }
  253. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  254. //
  255. // Solidity: function coordinators(address ) view returns(address withdrawalAddress, string coordinatorURL)
  256. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Coordinators(opts *bind.CallOpts, arg0 common.Address) (struct {
  257. WithdrawalAddress common.Address
  258. CoordinatorURL string
  259. }, error) {
  260. ret := new(struct {
  261. WithdrawalAddress common.Address
  262. CoordinatorURL string
  263. })
  264. out := ret
  265. err := _HermezAuctionProtocol.contract.Call(opts, out, "coordinators", arg0)
  266. return *ret, err
  267. }
  268. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  269. //
  270. // Solidity: function coordinators(address ) view returns(address withdrawalAddress, string coordinatorURL)
  271. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Coordinators(arg0 common.Address) (struct {
  272. WithdrawalAddress common.Address
  273. CoordinatorURL string
  274. }, error) {
  275. return _HermezAuctionProtocol.Contract.Coordinators(&_HermezAuctionProtocol.CallOpts, arg0)
  276. }
  277. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  278. //
  279. // Solidity: function coordinators(address ) view returns(address withdrawalAddress, string coordinatorURL)
  280. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Coordinators(arg0 common.Address) (struct {
  281. WithdrawalAddress common.Address
  282. CoordinatorURL string
  283. }, error) {
  284. return _HermezAuctionProtocol.Contract.Coordinators(&_HermezAuctionProtocol.CallOpts, arg0)
  285. }
  286. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  287. //
  288. // Solidity: function genesisBlock() view returns(uint128)
  289. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GenesisBlock(opts *bind.CallOpts) (*big.Int, error) {
  290. var (
  291. ret0 = new(*big.Int)
  292. )
  293. out := ret0
  294. err := _HermezAuctionProtocol.contract.Call(opts, out, "genesisBlock")
  295. return *ret0, err
  296. }
  297. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  298. //
  299. // Solidity: function genesisBlock() view returns(uint128)
  300. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GenesisBlock() (*big.Int, error) {
  301. return _HermezAuctionProtocol.Contract.GenesisBlock(&_HermezAuctionProtocol.CallOpts)
  302. }
  303. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  304. //
  305. // Solidity: function genesisBlock() view returns(uint128)
  306. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GenesisBlock() (*big.Int, error) {
  307. return _HermezAuctionProtocol.Contract.GenesisBlock(&_HermezAuctionProtocol.CallOpts)
  308. }
  309. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  310. //
  311. // Solidity: function getAllocationRatio() view returns(uint8[3])
  312. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetAllocationRatio(opts *bind.CallOpts) ([3]uint8, error) {
  313. var (
  314. ret0 = new([3]uint8)
  315. )
  316. out := ret0
  317. err := _HermezAuctionProtocol.contract.Call(opts, out, "getAllocationRatio")
  318. return *ret0, err
  319. }
  320. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  321. //
  322. // Solidity: function getAllocationRatio() view returns(uint8[3])
  323. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetAllocationRatio() ([3]uint8, error) {
  324. return _HermezAuctionProtocol.Contract.GetAllocationRatio(&_HermezAuctionProtocol.CallOpts)
  325. }
  326. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  327. //
  328. // Solidity: function getAllocationRatio() view returns(uint8[3])
  329. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetAllocationRatio() ([3]uint8, error) {
  330. return _HermezAuctionProtocol.Contract.GetAllocationRatio(&_HermezAuctionProtocol.CallOpts)
  331. }
  332. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  333. //
  334. // Solidity: function getBootCoordinator() view returns(address)
  335. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetBootCoordinator(opts *bind.CallOpts) (common.Address, error) {
  336. var (
  337. ret0 = new(common.Address)
  338. )
  339. out := ret0
  340. err := _HermezAuctionProtocol.contract.Call(opts, out, "getBootCoordinator")
  341. return *ret0, err
  342. }
  343. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  344. //
  345. // Solidity: function getBootCoordinator() view returns(address)
  346. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetBootCoordinator() (common.Address, error) {
  347. return _HermezAuctionProtocol.Contract.GetBootCoordinator(&_HermezAuctionProtocol.CallOpts)
  348. }
  349. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  350. //
  351. // Solidity: function getBootCoordinator() view returns(address)
  352. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetBootCoordinator() (common.Address, error) {
  353. return _HermezAuctionProtocol.Contract.GetBootCoordinator(&_HermezAuctionProtocol.CallOpts)
  354. }
  355. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  356. //
  357. // Solidity: function getClaimableHEZ(address claimAddress) view returns(uint128)
  358. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetClaimableHEZ(opts *bind.CallOpts, claimAddress common.Address) (*big.Int, error) {
  359. var (
  360. ret0 = new(*big.Int)
  361. )
  362. out := ret0
  363. err := _HermezAuctionProtocol.contract.Call(opts, out, "getClaimableHEZ", claimAddress)
  364. return *ret0, err
  365. }
  366. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  367. //
  368. // Solidity: function getClaimableHEZ(address claimAddress) view returns(uint128)
  369. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetClaimableHEZ(claimAddress common.Address) (*big.Int, error) {
  370. return _HermezAuctionProtocol.Contract.GetClaimableHEZ(&_HermezAuctionProtocol.CallOpts, claimAddress)
  371. }
  372. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  373. //
  374. // Solidity: function getClaimableHEZ(address claimAddress) view returns(uint128)
  375. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetClaimableHEZ(claimAddress common.Address) (*big.Int, error) {
  376. return _HermezAuctionProtocol.Contract.GetClaimableHEZ(&_HermezAuctionProtocol.CallOpts, claimAddress)
  377. }
  378. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  379. //
  380. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  381. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetClosedAuctionSlots(opts *bind.CallOpts) (uint16, error) {
  382. var (
  383. ret0 = new(uint16)
  384. )
  385. out := ret0
  386. err := _HermezAuctionProtocol.contract.Call(opts, out, "getClosedAuctionSlots")
  387. return *ret0, err
  388. }
  389. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  390. //
  391. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  392. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetClosedAuctionSlots() (uint16, error) {
  393. return _HermezAuctionProtocol.Contract.GetClosedAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  394. }
  395. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  396. //
  397. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  398. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetClosedAuctionSlots() (uint16, error) {
  399. return _HermezAuctionProtocol.Contract.GetClosedAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  400. }
  401. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  402. //
  403. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  404. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetCurrentSlotNumber(opts *bind.CallOpts) (*big.Int, error) {
  405. var (
  406. ret0 = new(*big.Int)
  407. )
  408. out := ret0
  409. err := _HermezAuctionProtocol.contract.Call(opts, out, "getCurrentSlotNumber")
  410. return *ret0, err
  411. }
  412. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  413. //
  414. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  415. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetCurrentSlotNumber() (*big.Int, error) {
  416. return _HermezAuctionProtocol.Contract.GetCurrentSlotNumber(&_HermezAuctionProtocol.CallOpts)
  417. }
  418. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  419. //
  420. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  421. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetCurrentSlotNumber() (*big.Int, error) {
  422. return _HermezAuctionProtocol.Contract.GetCurrentSlotNumber(&_HermezAuctionProtocol.CallOpts)
  423. }
  424. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  425. //
  426. // Solidity: function getDonationAddress() view returns(address)
  427. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetDonationAddress(opts *bind.CallOpts) (common.Address, error) {
  428. var (
  429. ret0 = new(common.Address)
  430. )
  431. out := ret0
  432. err := _HermezAuctionProtocol.contract.Call(opts, out, "getDonationAddress")
  433. return *ret0, err
  434. }
  435. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  436. //
  437. // Solidity: function getDonationAddress() view returns(address)
  438. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetDonationAddress() (common.Address, error) {
  439. return _HermezAuctionProtocol.Contract.GetDonationAddress(&_HermezAuctionProtocol.CallOpts)
  440. }
  441. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  442. //
  443. // Solidity: function getDonationAddress() view returns(address)
  444. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetDonationAddress() (common.Address, error) {
  445. return _HermezAuctionProtocol.Contract.GetDonationAddress(&_HermezAuctionProtocol.CallOpts)
  446. }
  447. // GetEpoch is a free data retrieval call binding the contract method 0x763889fa.
  448. //
  449. // Solidity: function getEpoch(uint128 slot) view returns(uint128)
  450. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetEpoch(opts *bind.CallOpts, slot *big.Int) (*big.Int, error) {
  451. var (
  452. ret0 = new(*big.Int)
  453. )
  454. out := ret0
  455. err := _HermezAuctionProtocol.contract.Call(opts, out, "getEpoch", slot)
  456. return *ret0, err
  457. }
  458. // GetEpoch is a free data retrieval call binding the contract method 0x763889fa.
  459. //
  460. // Solidity: function getEpoch(uint128 slot) view returns(uint128)
  461. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetEpoch(slot *big.Int) (*big.Int, error) {
  462. return _HermezAuctionProtocol.Contract.GetEpoch(&_HermezAuctionProtocol.CallOpts, slot)
  463. }
  464. // GetEpoch is a free data retrieval call binding the contract method 0x763889fa.
  465. //
  466. // Solidity: function getEpoch(uint128 slot) view returns(uint128)
  467. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetEpoch(slot *big.Int) (*big.Int, error) {
  468. return _HermezAuctionProtocol.Contract.GetEpoch(&_HermezAuctionProtocol.CallOpts, slot)
  469. }
  470. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  471. //
  472. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  473. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetMinBidBySlot(opts *bind.CallOpts, slot *big.Int) (*big.Int, error) {
  474. var (
  475. ret0 = new(*big.Int)
  476. )
  477. out := ret0
  478. err := _HermezAuctionProtocol.contract.Call(opts, out, "getMinBidBySlot", slot)
  479. return *ret0, err
  480. }
  481. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  482. //
  483. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  484. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetMinBidBySlot(slot *big.Int) (*big.Int, error) {
  485. return _HermezAuctionProtocol.Contract.GetMinBidBySlot(&_HermezAuctionProtocol.CallOpts, slot)
  486. }
  487. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  488. //
  489. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  490. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetMinBidBySlot(slot *big.Int) (*big.Int, error) {
  491. return _HermezAuctionProtocol.Contract.GetMinBidBySlot(&_HermezAuctionProtocol.CallOpts, slot)
  492. }
  493. // GetMinBidEpoch is a free data retrieval call binding the contract method 0xa0c477a1.
  494. //
  495. // Solidity: function getMinBidEpoch(uint8 epoch) view returns(uint128)
  496. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetMinBidEpoch(opts *bind.CallOpts, epoch uint8) (*big.Int, error) {
  497. var (
  498. ret0 = new(*big.Int)
  499. )
  500. out := ret0
  501. err := _HermezAuctionProtocol.contract.Call(opts, out, "getMinBidEpoch", epoch)
  502. return *ret0, err
  503. }
  504. // GetMinBidEpoch is a free data retrieval call binding the contract method 0xa0c477a1.
  505. //
  506. // Solidity: function getMinBidEpoch(uint8 epoch) view returns(uint128)
  507. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetMinBidEpoch(epoch uint8) (*big.Int, error) {
  508. return _HermezAuctionProtocol.Contract.GetMinBidEpoch(&_HermezAuctionProtocol.CallOpts, epoch)
  509. }
  510. // GetMinBidEpoch is a free data retrieval call binding the contract method 0xa0c477a1.
  511. //
  512. // Solidity: function getMinBidEpoch(uint8 epoch) view returns(uint128)
  513. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetMinBidEpoch(epoch uint8) (*big.Int, error) {
  514. return _HermezAuctionProtocol.Contract.GetMinBidEpoch(&_HermezAuctionProtocol.CallOpts, epoch)
  515. }
  516. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  517. //
  518. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  519. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetOpenAuctionSlots(opts *bind.CallOpts) (uint16, error) {
  520. var (
  521. ret0 = new(uint16)
  522. )
  523. out := ret0
  524. err := _HermezAuctionProtocol.contract.Call(opts, out, "getOpenAuctionSlots")
  525. return *ret0, err
  526. }
  527. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  528. //
  529. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  530. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetOpenAuctionSlots() (uint16, error) {
  531. return _HermezAuctionProtocol.Contract.GetOpenAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  532. }
  533. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  534. //
  535. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  536. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetOpenAuctionSlots() (uint16, error) {
  537. return _HermezAuctionProtocol.Contract.GetOpenAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  538. }
  539. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  540. //
  541. // Solidity: function getOutbidding() view returns(uint8)
  542. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetOutbidding(opts *bind.CallOpts) (uint8, error) {
  543. var (
  544. ret0 = new(uint8)
  545. )
  546. out := ret0
  547. err := _HermezAuctionProtocol.contract.Call(opts, out, "getOutbidding")
  548. return *ret0, err
  549. }
  550. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  551. //
  552. // Solidity: function getOutbidding() view returns(uint8)
  553. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetOutbidding() (uint8, error) {
  554. return _HermezAuctionProtocol.Contract.GetOutbidding(&_HermezAuctionProtocol.CallOpts)
  555. }
  556. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  557. //
  558. // Solidity: function getOutbidding() view returns(uint8)
  559. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetOutbidding() (uint8, error) {
  560. return _HermezAuctionProtocol.Contract.GetOutbidding(&_HermezAuctionProtocol.CallOpts)
  561. }
  562. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  563. //
  564. // Solidity: function getSlotDeadline() view returns(uint8)
  565. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotDeadline(opts *bind.CallOpts) (uint8, error) {
  566. var (
  567. ret0 = new(uint8)
  568. )
  569. out := ret0
  570. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotDeadline")
  571. return *ret0, err
  572. }
  573. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  574. //
  575. // Solidity: function getSlotDeadline() view returns(uint8)
  576. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotDeadline() (uint8, error) {
  577. return _HermezAuctionProtocol.Contract.GetSlotDeadline(&_HermezAuctionProtocol.CallOpts)
  578. }
  579. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  580. //
  581. // Solidity: function getSlotDeadline() view returns(uint8)
  582. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotDeadline() (uint8, error) {
  583. return _HermezAuctionProtocol.Contract.GetSlotDeadline(&_HermezAuctionProtocol.CallOpts)
  584. }
  585. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  586. //
  587. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  588. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotNumber(opts *bind.CallOpts, blockNumber *big.Int) (*big.Int, error) {
  589. var (
  590. ret0 = new(*big.Int)
  591. )
  592. out := ret0
  593. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotNumber", blockNumber)
  594. return *ret0, err
  595. }
  596. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  597. //
  598. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  599. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotNumber(blockNumber *big.Int) (*big.Int, error) {
  600. return _HermezAuctionProtocol.Contract.GetSlotNumber(&_HermezAuctionProtocol.CallOpts, blockNumber)
  601. }
  602. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  603. //
  604. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  605. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotNumber(blockNumber *big.Int) (*big.Int, error) {
  606. return _HermezAuctionProtocol.Contract.GetSlotNumber(&_HermezAuctionProtocol.CallOpts, blockNumber)
  607. }
  608. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  609. //
  610. // Solidity: function hermezRollup() view returns(address)
  611. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) HermezRollup(opts *bind.CallOpts) (common.Address, error) {
  612. var (
  613. ret0 = new(common.Address)
  614. )
  615. out := ret0
  616. err := _HermezAuctionProtocol.contract.Call(opts, out, "hermezRollup")
  617. return *ret0, err
  618. }
  619. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  620. //
  621. // Solidity: function hermezRollup() view returns(address)
  622. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) HermezRollup() (common.Address, error) {
  623. return _HermezAuctionProtocol.Contract.HermezRollup(&_HermezAuctionProtocol.CallOpts)
  624. }
  625. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  626. //
  627. // Solidity: function hermezRollup() view returns(address)
  628. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) HermezRollup() (common.Address, error) {
  629. return _HermezAuctionProtocol.Contract.HermezRollup(&_HermezAuctionProtocol.CallOpts)
  630. }
  631. // IsRegisteredCoordinator is a free data retrieval call binding the contract method 0x3bebeb06.
  632. //
  633. // Solidity: function isRegisteredCoordinator(address forgerAddress) view returns(bool)
  634. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) IsRegisteredCoordinator(opts *bind.CallOpts, forgerAddress common.Address) (bool, error) {
  635. var (
  636. ret0 = new(bool)
  637. )
  638. out := ret0
  639. err := _HermezAuctionProtocol.contract.Call(opts, out, "isRegisteredCoordinator", forgerAddress)
  640. return *ret0, err
  641. }
  642. // IsRegisteredCoordinator is a free data retrieval call binding the contract method 0x3bebeb06.
  643. //
  644. // Solidity: function isRegisteredCoordinator(address forgerAddress) view returns(bool)
  645. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) IsRegisteredCoordinator(forgerAddress common.Address) (bool, error) {
  646. return _HermezAuctionProtocol.Contract.IsRegisteredCoordinator(&_HermezAuctionProtocol.CallOpts, forgerAddress)
  647. }
  648. // IsRegisteredCoordinator is a free data retrieval call binding the contract method 0x3bebeb06.
  649. //
  650. // Solidity: function isRegisteredCoordinator(address forgerAddress) view returns(bool)
  651. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) IsRegisteredCoordinator(forgerAddress common.Address) (bool, error) {
  652. return _HermezAuctionProtocol.Contract.IsRegisteredCoordinator(&_HermezAuctionProtocol.CallOpts, forgerAddress)
  653. }
  654. // Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
  655. //
  656. // Solidity: function owner() view returns(address)
  657. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Owner(opts *bind.CallOpts) (common.Address, error) {
  658. var (
  659. ret0 = new(common.Address)
  660. )
  661. out := ret0
  662. err := _HermezAuctionProtocol.contract.Call(opts, out, "owner")
  663. return *ret0, err
  664. }
  665. // Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
  666. //
  667. // Solidity: function owner() view returns(address)
  668. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Owner() (common.Address, error) {
  669. return _HermezAuctionProtocol.Contract.Owner(&_HermezAuctionProtocol.CallOpts)
  670. }
  671. // Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
  672. //
  673. // Solidity: function owner() view returns(address)
  674. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Owner() (common.Address, error) {
  675. return _HermezAuctionProtocol.Contract.Owner(&_HermezAuctionProtocol.CallOpts)
  676. }
  677. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  678. //
  679. // Solidity: function pendingBalances(address ) view returns(uint128)
  680. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) PendingBalances(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error) {
  681. var (
  682. ret0 = new(*big.Int)
  683. )
  684. out := ret0
  685. err := _HermezAuctionProtocol.contract.Call(opts, out, "pendingBalances", arg0)
  686. return *ret0, err
  687. }
  688. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  689. //
  690. // Solidity: function pendingBalances(address ) view returns(uint128)
  691. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) PendingBalances(arg0 common.Address) (*big.Int, error) {
  692. return _HermezAuctionProtocol.Contract.PendingBalances(&_HermezAuctionProtocol.CallOpts, arg0)
  693. }
  694. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  695. //
  696. // Solidity: function pendingBalances(address ) view returns(uint128)
  697. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) PendingBalances(arg0 common.Address) (*big.Int, error) {
  698. return _HermezAuctionProtocol.Contract.PendingBalances(&_HermezAuctionProtocol.CallOpts, arg0)
  699. }
  700. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  701. //
  702. // Solidity: function slots(uint128 ) view returns(address forger, uint128 bidAmount, uint128 closedMinBid, bool fulfilled)
  703. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Slots(opts *bind.CallOpts, arg0 *big.Int) (struct {
  704. Forger common.Address
  705. BidAmount *big.Int
  706. ClosedMinBid *big.Int
  707. Fulfilled bool
  708. }, error) {
  709. ret := new(struct {
  710. Forger common.Address
  711. BidAmount *big.Int
  712. ClosedMinBid *big.Int
  713. Fulfilled bool
  714. })
  715. out := ret
  716. err := _HermezAuctionProtocol.contract.Call(opts, out, "slots", arg0)
  717. return *ret, err
  718. }
  719. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  720. //
  721. // Solidity: function slots(uint128 ) view returns(address forger, uint128 bidAmount, uint128 closedMinBid, bool fulfilled)
  722. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Slots(arg0 *big.Int) (struct {
  723. Forger common.Address
  724. BidAmount *big.Int
  725. ClosedMinBid *big.Int
  726. Fulfilled bool
  727. }, error) {
  728. return _HermezAuctionProtocol.Contract.Slots(&_HermezAuctionProtocol.CallOpts, arg0)
  729. }
  730. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  731. //
  732. // Solidity: function slots(uint128 ) view returns(address forger, uint128 bidAmount, uint128 closedMinBid, bool fulfilled)
  733. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Slots(arg0 *big.Int) (struct {
  734. Forger common.Address
  735. BidAmount *big.Int
  736. ClosedMinBid *big.Int
  737. Fulfilled bool
  738. }, error) {
  739. return _HermezAuctionProtocol.Contract.Slots(&_HermezAuctionProtocol.CallOpts, arg0)
  740. }
  741. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  742. //
  743. // Solidity: function tokenHEZ() view returns(address)
  744. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) TokenHEZ(opts *bind.CallOpts) (common.Address, error) {
  745. var (
  746. ret0 = new(common.Address)
  747. )
  748. out := ret0
  749. err := _HermezAuctionProtocol.contract.Call(opts, out, "tokenHEZ")
  750. return *ret0, err
  751. }
  752. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  753. //
  754. // Solidity: function tokenHEZ() view returns(address)
  755. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) TokenHEZ() (common.Address, error) {
  756. return _HermezAuctionProtocol.Contract.TokenHEZ(&_HermezAuctionProtocol.CallOpts)
  757. }
  758. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  759. //
  760. // Solidity: function tokenHEZ() view returns(address)
  761. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) TokenHEZ() (common.Address, error) {
  762. return _HermezAuctionProtocol.Contract.TokenHEZ(&_HermezAuctionProtocol.CallOpts)
  763. }
  764. // ChangeEpochMinBid is a paid mutator transaction binding the contract method 0x2d9bfd3a.
  765. //
  766. // Solidity: function changeEpochMinBid(uint128 slotEpoch, uint128 newInitialMinBid) returns()
  767. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ChangeEpochMinBid(opts *bind.TransactOpts, slotEpoch *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  768. return _HermezAuctionProtocol.contract.Transact(opts, "changeEpochMinBid", slotEpoch, newInitialMinBid)
  769. }
  770. // ChangeEpochMinBid is a paid mutator transaction binding the contract method 0x2d9bfd3a.
  771. //
  772. // Solidity: function changeEpochMinBid(uint128 slotEpoch, uint128 newInitialMinBid) returns()
  773. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ChangeEpochMinBid(slotEpoch *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  774. return _HermezAuctionProtocol.Contract.ChangeEpochMinBid(&_HermezAuctionProtocol.TransactOpts, slotEpoch, newInitialMinBid)
  775. }
  776. // ChangeEpochMinBid is a paid mutator transaction binding the contract method 0x2d9bfd3a.
  777. //
  778. // Solidity: function changeEpochMinBid(uint128 slotEpoch, uint128 newInitialMinBid) returns()
  779. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ChangeEpochMinBid(slotEpoch *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  780. return _HermezAuctionProtocol.Contract.ChangeEpochMinBid(&_HermezAuctionProtocol.TransactOpts, slotEpoch, newInitialMinBid)
  781. }
  782. // ClaimHEZ is a paid mutator transaction binding the contract method 0x3f2d0c7b.
  783. //
  784. // Solidity: function claimHEZ(address claimAddress) returns()
  785. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ClaimHEZ(opts *bind.TransactOpts, claimAddress common.Address) (*types.Transaction, error) {
  786. return _HermezAuctionProtocol.contract.Transact(opts, "claimHEZ", claimAddress)
  787. }
  788. // ClaimHEZ is a paid mutator transaction binding the contract method 0x3f2d0c7b.
  789. //
  790. // Solidity: function claimHEZ(address claimAddress) returns()
  791. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ClaimHEZ(claimAddress common.Address) (*types.Transaction, error) {
  792. return _HermezAuctionProtocol.Contract.ClaimHEZ(&_HermezAuctionProtocol.TransactOpts, claimAddress)
  793. }
  794. // ClaimHEZ is a paid mutator transaction binding the contract method 0x3f2d0c7b.
  795. //
  796. // Solidity: function claimHEZ(address claimAddress) returns()
  797. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ClaimHEZ(claimAddress common.Address) (*types.Transaction, error) {
  798. return _HermezAuctionProtocol.Contract.ClaimHEZ(&_HermezAuctionProtocol.TransactOpts, claimAddress)
  799. }
  800. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  801. //
  802. // Solidity: function forge(address forger) returns()
  803. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) Forge(opts *bind.TransactOpts, forger common.Address) (*types.Transaction, error) {
  804. return _HermezAuctionProtocol.contract.Transact(opts, "forge", forger)
  805. }
  806. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  807. //
  808. // Solidity: function forge(address forger) returns()
  809. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Forge(forger common.Address) (*types.Transaction, error) {
  810. return _HermezAuctionProtocol.Contract.Forge(&_HermezAuctionProtocol.TransactOpts, forger)
  811. }
  812. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  813. //
  814. // Solidity: function forge(address forger) returns()
  815. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) Forge(forger common.Address) (*types.Transaction, error) {
  816. return _HermezAuctionProtocol.Contract.Forge(&_HermezAuctionProtocol.TransactOpts, forger)
  817. }
  818. // Initialize is a paid mutator transaction binding the contract method 0x1459457a.
  819. //
  820. // Solidity: function initialize(address tokenERC777, address hermezRollupAddress, address governanceAddress, address donationAddress, address bootCoordinatorAddress) returns()
  821. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) Initialize(opts *bind.TransactOpts, tokenERC777 common.Address, hermezRollupAddress common.Address, governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address) (*types.Transaction, error) {
  822. return _HermezAuctionProtocol.contract.Transact(opts, "initialize", tokenERC777, hermezRollupAddress, governanceAddress, donationAddress, bootCoordinatorAddress)
  823. }
  824. // Initialize is a paid mutator transaction binding the contract method 0x1459457a.
  825. //
  826. // Solidity: function initialize(address tokenERC777, address hermezRollupAddress, address governanceAddress, address donationAddress, address bootCoordinatorAddress) returns()
  827. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Initialize(tokenERC777 common.Address, hermezRollupAddress common.Address, governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address) (*types.Transaction, error) {
  828. return _HermezAuctionProtocol.Contract.Initialize(&_HermezAuctionProtocol.TransactOpts, tokenERC777, hermezRollupAddress, governanceAddress, donationAddress, bootCoordinatorAddress)
  829. }
  830. // Initialize is a paid mutator transaction binding the contract method 0x1459457a.
  831. //
  832. // Solidity: function initialize(address tokenERC777, address hermezRollupAddress, address governanceAddress, address donationAddress, address bootCoordinatorAddress) returns()
  833. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) Initialize(tokenERC777 common.Address, hermezRollupAddress common.Address, governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address) (*types.Transaction, error) {
  834. return _HermezAuctionProtocol.Contract.Initialize(&_HermezAuctionProtocol.TransactOpts, tokenERC777, hermezRollupAddress, governanceAddress, donationAddress, bootCoordinatorAddress)
  835. }
  836. // RegisterCoordinator is a paid mutator transaction binding the contract method 0xb3f69047.
  837. //
  838. // Solidity: function registerCoordinator(address forgerAddress, string coordinatorURL) returns()
  839. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) RegisterCoordinator(opts *bind.TransactOpts, forgerAddress common.Address, coordinatorURL string) (*types.Transaction, error) {
  840. return _HermezAuctionProtocol.contract.Transact(opts, "registerCoordinator", forgerAddress, coordinatorURL)
  841. }
  842. // RegisterCoordinator is a paid mutator transaction binding the contract method 0xb3f69047.
  843. //
  844. // Solidity: function registerCoordinator(address forgerAddress, string coordinatorURL) returns()
  845. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) RegisterCoordinator(forgerAddress common.Address, coordinatorURL string) (*types.Transaction, error) {
  846. return _HermezAuctionProtocol.Contract.RegisterCoordinator(&_HermezAuctionProtocol.TransactOpts, forgerAddress, coordinatorURL)
  847. }
  848. // RegisterCoordinator is a paid mutator transaction binding the contract method 0xb3f69047.
  849. //
  850. // Solidity: function registerCoordinator(address forgerAddress, string coordinatorURL) returns()
  851. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) RegisterCoordinator(forgerAddress common.Address, coordinatorURL string) (*types.Transaction, error) {
  852. return _HermezAuctionProtocol.Contract.RegisterCoordinator(&_HermezAuctionProtocol.TransactOpts, forgerAddress, coordinatorURL)
  853. }
  854. // RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
  855. //
  856. // Solidity: function renounceOwnership() returns()
  857. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error) {
  858. return _HermezAuctionProtocol.contract.Transact(opts, "renounceOwnership")
  859. }
  860. // RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
  861. //
  862. // Solidity: function renounceOwnership() returns()
  863. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) RenounceOwnership() (*types.Transaction, error) {
  864. return _HermezAuctionProtocol.Contract.RenounceOwnership(&_HermezAuctionProtocol.TransactOpts)
  865. }
  866. // RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
  867. //
  868. // Solidity: function renounceOwnership() returns()
  869. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) RenounceOwnership() (*types.Transaction, error) {
  870. return _HermezAuctionProtocol.Contract.RenounceOwnership(&_HermezAuctionProtocol.TransactOpts)
  871. }
  872. // SetAllocationRatio is a paid mutator transaction binding the contract method 0xe3498da7.
  873. //
  874. // Solidity: function setAllocationRatio(uint8[3] newAllocationRatio) returns()
  875. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetAllocationRatio(opts *bind.TransactOpts, newAllocationRatio [3]uint8) (*types.Transaction, error) {
  876. return _HermezAuctionProtocol.contract.Transact(opts, "setAllocationRatio", newAllocationRatio)
  877. }
  878. // SetAllocationRatio is a paid mutator transaction binding the contract method 0xe3498da7.
  879. //
  880. // Solidity: function setAllocationRatio(uint8[3] newAllocationRatio) returns()
  881. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetAllocationRatio(newAllocationRatio [3]uint8) (*types.Transaction, error) {
  882. return _HermezAuctionProtocol.Contract.SetAllocationRatio(&_HermezAuctionProtocol.TransactOpts, newAllocationRatio)
  883. }
  884. // SetAllocationRatio is a paid mutator transaction binding the contract method 0xe3498da7.
  885. //
  886. // Solidity: function setAllocationRatio(uint8[3] newAllocationRatio) returns()
  887. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetAllocationRatio(newAllocationRatio [3]uint8) (*types.Transaction, error) {
  888. return _HermezAuctionProtocol.Contract.SetAllocationRatio(&_HermezAuctionProtocol.TransactOpts, newAllocationRatio)
  889. }
  890. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x62945af2.
  891. //
  892. // Solidity: function setBootCoordinator(address newBootCoordinator) returns()
  893. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetBootCoordinator(opts *bind.TransactOpts, newBootCoordinator common.Address) (*types.Transaction, error) {
  894. return _HermezAuctionProtocol.contract.Transact(opts, "setBootCoordinator", newBootCoordinator)
  895. }
  896. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x62945af2.
  897. //
  898. // Solidity: function setBootCoordinator(address newBootCoordinator) returns()
  899. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetBootCoordinator(newBootCoordinator common.Address) (*types.Transaction, error) {
  900. return _HermezAuctionProtocol.Contract.SetBootCoordinator(&_HermezAuctionProtocol.TransactOpts, newBootCoordinator)
  901. }
  902. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x62945af2.
  903. //
  904. // Solidity: function setBootCoordinator(address newBootCoordinator) returns()
  905. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetBootCoordinator(newBootCoordinator common.Address) (*types.Transaction, error) {
  906. return _HermezAuctionProtocol.Contract.SetBootCoordinator(&_HermezAuctionProtocol.TransactOpts, newBootCoordinator)
  907. }
  908. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  909. //
  910. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  911. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetClosedAuctionSlots(opts *bind.TransactOpts, newClosedAuctionSlots uint16) (*types.Transaction, error) {
  912. return _HermezAuctionProtocol.contract.Transact(opts, "setClosedAuctionSlots", newClosedAuctionSlots)
  913. }
  914. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  915. //
  916. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  917. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetClosedAuctionSlots(newClosedAuctionSlots uint16) (*types.Transaction, error) {
  918. return _HermezAuctionProtocol.Contract.SetClosedAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newClosedAuctionSlots)
  919. }
  920. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  921. //
  922. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  923. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetClosedAuctionSlots(newClosedAuctionSlots uint16) (*types.Transaction, error) {
  924. return _HermezAuctionProtocol.Contract.SetClosedAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newClosedAuctionSlots)
  925. }
  926. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  927. //
  928. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  929. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetDonationAddress(opts *bind.TransactOpts, newDonationAddress common.Address) (*types.Transaction, error) {
  930. return _HermezAuctionProtocol.contract.Transact(opts, "setDonationAddress", newDonationAddress)
  931. }
  932. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  933. //
  934. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  935. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetDonationAddress(newDonationAddress common.Address) (*types.Transaction, error) {
  936. return _HermezAuctionProtocol.Contract.SetDonationAddress(&_HermezAuctionProtocol.TransactOpts, newDonationAddress)
  937. }
  938. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  939. //
  940. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  941. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetDonationAddress(newDonationAddress common.Address) (*types.Transaction, error) {
  942. return _HermezAuctionProtocol.Contract.SetDonationAddress(&_HermezAuctionProtocol.TransactOpts, newDonationAddress)
  943. }
  944. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  945. //
  946. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  947. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetOpenAuctionSlots(opts *bind.TransactOpts, newOpenAuctionSlots uint16) (*types.Transaction, error) {
  948. return _HermezAuctionProtocol.contract.Transact(opts, "setOpenAuctionSlots", newOpenAuctionSlots)
  949. }
  950. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  951. //
  952. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  953. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetOpenAuctionSlots(newOpenAuctionSlots uint16) (*types.Transaction, error) {
  954. return _HermezAuctionProtocol.Contract.SetOpenAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newOpenAuctionSlots)
  955. }
  956. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  957. //
  958. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  959. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetOpenAuctionSlots(newOpenAuctionSlots uint16) (*types.Transaction, error) {
  960. return _HermezAuctionProtocol.Contract.SetOpenAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newOpenAuctionSlots)
  961. }
  962. // SetOutbidding is a paid mutator transaction binding the contract method 0x07e38ac6.
  963. //
  964. // Solidity: function setOutbidding(uint8 newOutbidding) returns()
  965. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetOutbidding(opts *bind.TransactOpts, newOutbidding uint8) (*types.Transaction, error) {
  966. return _HermezAuctionProtocol.contract.Transact(opts, "setOutbidding", newOutbidding)
  967. }
  968. // SetOutbidding is a paid mutator transaction binding the contract method 0x07e38ac6.
  969. //
  970. // Solidity: function setOutbidding(uint8 newOutbidding) returns()
  971. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetOutbidding(newOutbidding uint8) (*types.Transaction, error) {
  972. return _HermezAuctionProtocol.Contract.SetOutbidding(&_HermezAuctionProtocol.TransactOpts, newOutbidding)
  973. }
  974. // SetOutbidding is a paid mutator transaction binding the contract method 0x07e38ac6.
  975. //
  976. // Solidity: function setOutbidding(uint8 newOutbidding) returns()
  977. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetOutbidding(newOutbidding uint8) (*types.Transaction, error) {
  978. return _HermezAuctionProtocol.Contract.SetOutbidding(&_HermezAuctionProtocol.TransactOpts, newOutbidding)
  979. }
  980. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  981. //
  982. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  983. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetSlotDeadline(opts *bind.TransactOpts, newDeadline uint8) (*types.Transaction, error) {
  984. return _HermezAuctionProtocol.contract.Transact(opts, "setSlotDeadline", newDeadline)
  985. }
  986. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  987. //
  988. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  989. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetSlotDeadline(newDeadline uint8) (*types.Transaction, error) {
  990. return _HermezAuctionProtocol.Contract.SetSlotDeadline(&_HermezAuctionProtocol.TransactOpts, newDeadline)
  991. }
  992. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  993. //
  994. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  995. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetSlotDeadline(newDeadline uint8) (*types.Transaction, error) {
  996. return _HermezAuctionProtocol.Contract.SetSlotDeadline(&_HermezAuctionProtocol.TransactOpts, newDeadline)
  997. }
  998. // TokensReceived is a paid mutator transaction binding the contract method 0x0023de29.
  999. //
  1000. // Solidity: function tokensReceived(address operator, address from, address to, uint256 amount, bytes userData, bytes operatorData) returns()
  1001. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) TokensReceived(opts *bind.TransactOpts, operator common.Address, from common.Address, to common.Address, amount *big.Int, userData []byte, operatorData []byte) (*types.Transaction, error) {
  1002. return _HermezAuctionProtocol.contract.Transact(opts, "tokensReceived", operator, from, to, amount, userData, operatorData)
  1003. }
  1004. // TokensReceived is a paid mutator transaction binding the contract method 0x0023de29.
  1005. //
  1006. // Solidity: function tokensReceived(address operator, address from, address to, uint256 amount, bytes userData, bytes operatorData) returns()
  1007. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) TokensReceived(operator common.Address, from common.Address, to common.Address, amount *big.Int, userData []byte, operatorData []byte) (*types.Transaction, error) {
  1008. return _HermezAuctionProtocol.Contract.TokensReceived(&_HermezAuctionProtocol.TransactOpts, operator, from, to, amount, userData, operatorData)
  1009. }
  1010. // TokensReceived is a paid mutator transaction binding the contract method 0x0023de29.
  1011. //
  1012. // Solidity: function tokensReceived(address operator, address from, address to, uint256 amount, bytes userData, bytes operatorData) returns()
  1013. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) TokensReceived(operator common.Address, from common.Address, to common.Address, amount *big.Int, userData []byte, operatorData []byte) (*types.Transaction, error) {
  1014. return _HermezAuctionProtocol.Contract.TokensReceived(&_HermezAuctionProtocol.TransactOpts, operator, from, to, amount, userData, operatorData)
  1015. }
  1016. // TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
  1017. //
  1018. // Solidity: function transferOwnership(address newOwner) returns()
  1019. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error) {
  1020. return _HermezAuctionProtocol.contract.Transact(opts, "transferOwnership", newOwner)
  1021. }
  1022. // TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
  1023. //
  1024. // Solidity: function transferOwnership(address newOwner) returns()
  1025. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error) {
  1026. return _HermezAuctionProtocol.Contract.TransferOwnership(&_HermezAuctionProtocol.TransactOpts, newOwner)
  1027. }
  1028. // TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
  1029. //
  1030. // Solidity: function transferOwnership(address newOwner) returns()
  1031. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error) {
  1032. return _HermezAuctionProtocol.Contract.TransferOwnership(&_HermezAuctionProtocol.TransactOpts, newOwner)
  1033. }
  1034. // UpdateCoordinatorInfo is a paid mutator transaction binding the contract method 0x892075c8.
  1035. //
  1036. // Solidity: function updateCoordinatorInfo(address forgerAddress, address newWithdrawAddress, string newURL) returns()
  1037. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) UpdateCoordinatorInfo(opts *bind.TransactOpts, forgerAddress common.Address, newWithdrawAddress common.Address, newURL string) (*types.Transaction, error) {
  1038. return _HermezAuctionProtocol.contract.Transact(opts, "updateCoordinatorInfo", forgerAddress, newWithdrawAddress, newURL)
  1039. }
  1040. // UpdateCoordinatorInfo is a paid mutator transaction binding the contract method 0x892075c8.
  1041. //
  1042. // Solidity: function updateCoordinatorInfo(address forgerAddress, address newWithdrawAddress, string newURL) returns()
  1043. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) UpdateCoordinatorInfo(forgerAddress common.Address, newWithdrawAddress common.Address, newURL string) (*types.Transaction, error) {
  1044. return _HermezAuctionProtocol.Contract.UpdateCoordinatorInfo(&_HermezAuctionProtocol.TransactOpts, forgerAddress, newWithdrawAddress, newURL)
  1045. }
  1046. // UpdateCoordinatorInfo is a paid mutator transaction binding the contract method 0x892075c8.
  1047. //
  1048. // Solidity: function updateCoordinatorInfo(address forgerAddress, address newWithdrawAddress, string newURL) returns()
  1049. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) UpdateCoordinatorInfo(forgerAddress common.Address, newWithdrawAddress common.Address, newURL string) (*types.Transaction, error) {
  1050. return _HermezAuctionProtocol.Contract.UpdateCoordinatorInfo(&_HermezAuctionProtocol.TransactOpts, forgerAddress, newWithdrawAddress, newURL)
  1051. }
  1052. // HermezAuctionProtocolCoordinatorUpdatedIterator is returned from FilterCoordinatorUpdated and is used to iterate over the raw logs and unpacked data for CoordinatorUpdated events raised by the HermezAuctionProtocol contract.
  1053. type HermezAuctionProtocolCoordinatorUpdatedIterator struct {
  1054. Event *HermezAuctionProtocolCoordinatorUpdated // Event containing the contract specifics and raw log
  1055. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1056. event string // Event name to use for unpacking event data
  1057. logs chan types.Log // Log channel receiving the found contract events
  1058. sub ethereum.Subscription // Subscription for errors, completion and termination
  1059. done bool // Whether the subscription completed delivering logs
  1060. fail error // Occurred error to stop iteration
  1061. }
  1062. // Next advances the iterator to the subsequent event, returning whether there
  1063. // are any more events found. In case of a retrieval or parsing error, false is
  1064. // returned and Error() can be queried for the exact failure.
  1065. func (it *HermezAuctionProtocolCoordinatorUpdatedIterator) Next() bool {
  1066. // If the iterator failed, stop iterating
  1067. if it.fail != nil {
  1068. return false
  1069. }
  1070. // If the iterator completed, deliver directly whatever's available
  1071. if it.done {
  1072. select {
  1073. case log := <-it.logs:
  1074. it.Event = new(HermezAuctionProtocolCoordinatorUpdated)
  1075. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1076. it.fail = err
  1077. return false
  1078. }
  1079. it.Event.Raw = log
  1080. return true
  1081. default:
  1082. return false
  1083. }
  1084. }
  1085. // Iterator still in progress, wait for either a data or an error event
  1086. select {
  1087. case log := <-it.logs:
  1088. it.Event = new(HermezAuctionProtocolCoordinatorUpdated)
  1089. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1090. it.fail = err
  1091. return false
  1092. }
  1093. it.Event.Raw = log
  1094. return true
  1095. case err := <-it.sub.Err():
  1096. it.done = true
  1097. it.fail = err
  1098. return it.Next()
  1099. }
  1100. }
  1101. // Error returns any retrieval or parsing error occurred during filtering.
  1102. func (it *HermezAuctionProtocolCoordinatorUpdatedIterator) Error() error {
  1103. return it.fail
  1104. }
  1105. // Close terminates the iteration process, releasing any pending underlying
  1106. // resources.
  1107. func (it *HermezAuctionProtocolCoordinatorUpdatedIterator) Close() error {
  1108. it.sub.Unsubscribe()
  1109. return nil
  1110. }
  1111. // HermezAuctionProtocolCoordinatorUpdated represents a CoordinatorUpdated event raised by the HermezAuctionProtocol contract.
  1112. type HermezAuctionProtocolCoordinatorUpdated struct {
  1113. ForgerAddress common.Address
  1114. WithdrawalAddress common.Address
  1115. CoordinatorURL string
  1116. Raw types.Log // Blockchain specific contextual infos
  1117. }
  1118. // FilterCoordinatorUpdated is a free log retrieval operation binding the contract event 0x384460dae6dd1682b71131272b0e47bcd8ecef844d632c5062db277378a868c5.
  1119. //
  1120. // Solidity: event CoordinatorUpdated(address forgerAddress, address withdrawalAddress, string coordinatorURL)
  1121. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterCoordinatorUpdated(opts *bind.FilterOpts) (*HermezAuctionProtocolCoordinatorUpdatedIterator, error) {
  1122. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "CoordinatorUpdated")
  1123. if err != nil {
  1124. return nil, err
  1125. }
  1126. return &HermezAuctionProtocolCoordinatorUpdatedIterator{contract: _HermezAuctionProtocol.contract, event: "CoordinatorUpdated", logs: logs, sub: sub}, nil
  1127. }
  1128. // WatchCoordinatorUpdated is a free log subscription operation binding the contract event 0x384460dae6dd1682b71131272b0e47bcd8ecef844d632c5062db277378a868c5.
  1129. //
  1130. // Solidity: event CoordinatorUpdated(address forgerAddress, address withdrawalAddress, string coordinatorURL)
  1131. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchCoordinatorUpdated(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolCoordinatorUpdated) (event.Subscription, error) {
  1132. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "CoordinatorUpdated")
  1133. if err != nil {
  1134. return nil, err
  1135. }
  1136. return event.NewSubscription(func(quit <-chan struct{}) error {
  1137. defer sub.Unsubscribe()
  1138. for {
  1139. select {
  1140. case log := <-logs:
  1141. // New log arrived, parse the event and forward to the user
  1142. event := new(HermezAuctionProtocolCoordinatorUpdated)
  1143. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "CoordinatorUpdated", log); err != nil {
  1144. return err
  1145. }
  1146. event.Raw = log
  1147. select {
  1148. case sink <- event:
  1149. case err := <-sub.Err():
  1150. return err
  1151. case <-quit:
  1152. return nil
  1153. }
  1154. case err := <-sub.Err():
  1155. return err
  1156. case <-quit:
  1157. return nil
  1158. }
  1159. }
  1160. }), nil
  1161. }
  1162. // ParseCoordinatorUpdated is a log parse operation binding the contract event 0x384460dae6dd1682b71131272b0e47bcd8ecef844d632c5062db277378a868c5.
  1163. //
  1164. // Solidity: event CoordinatorUpdated(address forgerAddress, address withdrawalAddress, string coordinatorURL)
  1165. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseCoordinatorUpdated(log types.Log) (*HermezAuctionProtocolCoordinatorUpdated, error) {
  1166. event := new(HermezAuctionProtocolCoordinatorUpdated)
  1167. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "CoordinatorUpdated", log); err != nil {
  1168. return nil, err
  1169. }
  1170. return event, nil
  1171. }
  1172. // HermezAuctionProtocolHEZClaimedIterator is returned from FilterHEZClaimed and is used to iterate over the raw logs and unpacked data for HEZClaimed events raised by the HermezAuctionProtocol contract.
  1173. type HermezAuctionProtocolHEZClaimedIterator struct {
  1174. Event *HermezAuctionProtocolHEZClaimed // Event containing the contract specifics and raw log
  1175. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1176. event string // Event name to use for unpacking event data
  1177. logs chan types.Log // Log channel receiving the found contract events
  1178. sub ethereum.Subscription // Subscription for errors, completion and termination
  1179. done bool // Whether the subscription completed delivering logs
  1180. fail error // Occurred error to stop iteration
  1181. }
  1182. // Next advances the iterator to the subsequent event, returning whether there
  1183. // are any more events found. In case of a retrieval or parsing error, false is
  1184. // returned and Error() can be queried for the exact failure.
  1185. func (it *HermezAuctionProtocolHEZClaimedIterator) Next() bool {
  1186. // If the iterator failed, stop iterating
  1187. if it.fail != nil {
  1188. return false
  1189. }
  1190. // If the iterator completed, deliver directly whatever's available
  1191. if it.done {
  1192. select {
  1193. case log := <-it.logs:
  1194. it.Event = new(HermezAuctionProtocolHEZClaimed)
  1195. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1196. it.fail = err
  1197. return false
  1198. }
  1199. it.Event.Raw = log
  1200. return true
  1201. default:
  1202. return false
  1203. }
  1204. }
  1205. // Iterator still in progress, wait for either a data or an error event
  1206. select {
  1207. case log := <-it.logs:
  1208. it.Event = new(HermezAuctionProtocolHEZClaimed)
  1209. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1210. it.fail = err
  1211. return false
  1212. }
  1213. it.Event.Raw = log
  1214. return true
  1215. case err := <-it.sub.Err():
  1216. it.done = true
  1217. it.fail = err
  1218. return it.Next()
  1219. }
  1220. }
  1221. // Error returns any retrieval or parsing error occurred during filtering.
  1222. func (it *HermezAuctionProtocolHEZClaimedIterator) Error() error {
  1223. return it.fail
  1224. }
  1225. // Close terminates the iteration process, releasing any pending underlying
  1226. // resources.
  1227. func (it *HermezAuctionProtocolHEZClaimedIterator) Close() error {
  1228. it.sub.Unsubscribe()
  1229. return nil
  1230. }
  1231. // HermezAuctionProtocolHEZClaimed represents a HEZClaimed event raised by the HermezAuctionProtocol contract.
  1232. type HermezAuctionProtocolHEZClaimed struct {
  1233. Owner common.Address
  1234. Amount *big.Int
  1235. Raw types.Log // Blockchain specific contextual infos
  1236. }
  1237. // FilterHEZClaimed is a free log retrieval operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1238. //
  1239. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1240. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterHEZClaimed(opts *bind.FilterOpts, owner []common.Address) (*HermezAuctionProtocolHEZClaimedIterator, error) {
  1241. var ownerRule []interface{}
  1242. for _, ownerItem := range owner {
  1243. ownerRule = append(ownerRule, ownerItem)
  1244. }
  1245. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "HEZClaimed", ownerRule)
  1246. if err != nil {
  1247. return nil, err
  1248. }
  1249. return &HermezAuctionProtocolHEZClaimedIterator{contract: _HermezAuctionProtocol.contract, event: "HEZClaimed", logs: logs, sub: sub}, nil
  1250. }
  1251. // WatchHEZClaimed is a free log subscription operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1252. //
  1253. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1254. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchHEZClaimed(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolHEZClaimed, owner []common.Address) (event.Subscription, error) {
  1255. var ownerRule []interface{}
  1256. for _, ownerItem := range owner {
  1257. ownerRule = append(ownerRule, ownerItem)
  1258. }
  1259. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "HEZClaimed", ownerRule)
  1260. if err != nil {
  1261. return nil, err
  1262. }
  1263. return event.NewSubscription(func(quit <-chan struct{}) error {
  1264. defer sub.Unsubscribe()
  1265. for {
  1266. select {
  1267. case log := <-logs:
  1268. // New log arrived, parse the event and forward to the user
  1269. event := new(HermezAuctionProtocolHEZClaimed)
  1270. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "HEZClaimed", log); err != nil {
  1271. return err
  1272. }
  1273. event.Raw = log
  1274. select {
  1275. case sink <- event:
  1276. case err := <-sub.Err():
  1277. return err
  1278. case <-quit:
  1279. return nil
  1280. }
  1281. case err := <-sub.Err():
  1282. return err
  1283. case <-quit:
  1284. return nil
  1285. }
  1286. }
  1287. }), nil
  1288. }
  1289. // ParseHEZClaimed is a log parse operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1290. //
  1291. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1292. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseHEZClaimed(log types.Log) (*HermezAuctionProtocolHEZClaimed, error) {
  1293. event := new(HermezAuctionProtocolHEZClaimed)
  1294. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "HEZClaimed", log); err != nil {
  1295. return nil, err
  1296. }
  1297. return event, nil
  1298. }
  1299. // HermezAuctionProtocolNewAllocationRatioIterator is returned from FilterNewAllocationRatio and is used to iterate over the raw logs and unpacked data for NewAllocationRatio events raised by the HermezAuctionProtocol contract.
  1300. type HermezAuctionProtocolNewAllocationRatioIterator struct {
  1301. Event *HermezAuctionProtocolNewAllocationRatio // Event containing the contract specifics and raw log
  1302. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1303. event string // Event name to use for unpacking event data
  1304. logs chan types.Log // Log channel receiving the found contract events
  1305. sub ethereum.Subscription // Subscription for errors, completion and termination
  1306. done bool // Whether the subscription completed delivering logs
  1307. fail error // Occurred error to stop iteration
  1308. }
  1309. // Next advances the iterator to the subsequent event, returning whether there
  1310. // are any more events found. In case of a retrieval or parsing error, false is
  1311. // returned and Error() can be queried for the exact failure.
  1312. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Next() bool {
  1313. // If the iterator failed, stop iterating
  1314. if it.fail != nil {
  1315. return false
  1316. }
  1317. // If the iterator completed, deliver directly whatever's available
  1318. if it.done {
  1319. select {
  1320. case log := <-it.logs:
  1321. it.Event = new(HermezAuctionProtocolNewAllocationRatio)
  1322. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1323. it.fail = err
  1324. return false
  1325. }
  1326. it.Event.Raw = log
  1327. return true
  1328. default:
  1329. return false
  1330. }
  1331. }
  1332. // Iterator still in progress, wait for either a data or an error event
  1333. select {
  1334. case log := <-it.logs:
  1335. it.Event = new(HermezAuctionProtocolNewAllocationRatio)
  1336. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1337. it.fail = err
  1338. return false
  1339. }
  1340. it.Event.Raw = log
  1341. return true
  1342. case err := <-it.sub.Err():
  1343. it.done = true
  1344. it.fail = err
  1345. return it.Next()
  1346. }
  1347. }
  1348. // Error returns any retrieval or parsing error occurred during filtering.
  1349. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Error() error {
  1350. return it.fail
  1351. }
  1352. // Close terminates the iteration process, releasing any pending underlying
  1353. // resources.
  1354. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Close() error {
  1355. it.sub.Unsubscribe()
  1356. return nil
  1357. }
  1358. // HermezAuctionProtocolNewAllocationRatio represents a NewAllocationRatio event raised by the HermezAuctionProtocol contract.
  1359. type HermezAuctionProtocolNewAllocationRatio struct {
  1360. NewAllocationRatio [3]uint8
  1361. Raw types.Log // Blockchain specific contextual infos
  1362. }
  1363. // FilterNewAllocationRatio is a free log retrieval operation binding the contract event 0x065446964eb025d703d01a33acfb9cf2aa2a362fc961d7e92ca0a7d927f3d44d.
  1364. //
  1365. // Solidity: event NewAllocationRatio(uint8[3] newAllocationRatio)
  1366. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewAllocationRatio(opts *bind.FilterOpts) (*HermezAuctionProtocolNewAllocationRatioIterator, error) {
  1367. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewAllocationRatio")
  1368. if err != nil {
  1369. return nil, err
  1370. }
  1371. return &HermezAuctionProtocolNewAllocationRatioIterator{contract: _HermezAuctionProtocol.contract, event: "NewAllocationRatio", logs: logs, sub: sub}, nil
  1372. }
  1373. // WatchNewAllocationRatio is a free log subscription operation binding the contract event 0x065446964eb025d703d01a33acfb9cf2aa2a362fc961d7e92ca0a7d927f3d44d.
  1374. //
  1375. // Solidity: event NewAllocationRatio(uint8[3] newAllocationRatio)
  1376. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewAllocationRatio(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewAllocationRatio) (event.Subscription, error) {
  1377. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewAllocationRatio")
  1378. if err != nil {
  1379. return nil, err
  1380. }
  1381. return event.NewSubscription(func(quit <-chan struct{}) error {
  1382. defer sub.Unsubscribe()
  1383. for {
  1384. select {
  1385. case log := <-logs:
  1386. // New log arrived, parse the event and forward to the user
  1387. event := new(HermezAuctionProtocolNewAllocationRatio)
  1388. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewAllocationRatio", log); err != nil {
  1389. return err
  1390. }
  1391. event.Raw = log
  1392. select {
  1393. case sink <- event:
  1394. case err := <-sub.Err():
  1395. return err
  1396. case <-quit:
  1397. return nil
  1398. }
  1399. case err := <-sub.Err():
  1400. return err
  1401. case <-quit:
  1402. return nil
  1403. }
  1404. }
  1405. }), nil
  1406. }
  1407. // ParseNewAllocationRatio is a log parse operation binding the contract event 0x065446964eb025d703d01a33acfb9cf2aa2a362fc961d7e92ca0a7d927f3d44d.
  1408. //
  1409. // Solidity: event NewAllocationRatio(uint8[3] newAllocationRatio)
  1410. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewAllocationRatio(log types.Log) (*HermezAuctionProtocolNewAllocationRatio, error) {
  1411. event := new(HermezAuctionProtocolNewAllocationRatio)
  1412. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewAllocationRatio", log); err != nil {
  1413. return nil, err
  1414. }
  1415. return event, nil
  1416. }
  1417. // HermezAuctionProtocolNewBidIterator is returned from FilterNewBid and is used to iterate over the raw logs and unpacked data for NewBid events raised by the HermezAuctionProtocol contract.
  1418. type HermezAuctionProtocolNewBidIterator struct {
  1419. Event *HermezAuctionProtocolNewBid // Event containing the contract specifics and raw log
  1420. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1421. event string // Event name to use for unpacking event data
  1422. logs chan types.Log // Log channel receiving the found contract events
  1423. sub ethereum.Subscription // Subscription for errors, completion and termination
  1424. done bool // Whether the subscription completed delivering logs
  1425. fail error // Occurred error to stop iteration
  1426. }
  1427. // Next advances the iterator to the subsequent event, returning whether there
  1428. // are any more events found. In case of a retrieval or parsing error, false is
  1429. // returned and Error() can be queried for the exact failure.
  1430. func (it *HermezAuctionProtocolNewBidIterator) Next() bool {
  1431. // If the iterator failed, stop iterating
  1432. if it.fail != nil {
  1433. return false
  1434. }
  1435. // If the iterator completed, deliver directly whatever's available
  1436. if it.done {
  1437. select {
  1438. case log := <-it.logs:
  1439. it.Event = new(HermezAuctionProtocolNewBid)
  1440. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1441. it.fail = err
  1442. return false
  1443. }
  1444. it.Event.Raw = log
  1445. return true
  1446. default:
  1447. return false
  1448. }
  1449. }
  1450. // Iterator still in progress, wait for either a data or an error event
  1451. select {
  1452. case log := <-it.logs:
  1453. it.Event = new(HermezAuctionProtocolNewBid)
  1454. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1455. it.fail = err
  1456. return false
  1457. }
  1458. it.Event.Raw = log
  1459. return true
  1460. case err := <-it.sub.Err():
  1461. it.done = true
  1462. it.fail = err
  1463. return it.Next()
  1464. }
  1465. }
  1466. // Error returns any retrieval or parsing error occurred during filtering.
  1467. func (it *HermezAuctionProtocolNewBidIterator) Error() error {
  1468. return it.fail
  1469. }
  1470. // Close terminates the iteration process, releasing any pending underlying
  1471. // resources.
  1472. func (it *HermezAuctionProtocolNewBidIterator) Close() error {
  1473. it.sub.Unsubscribe()
  1474. return nil
  1475. }
  1476. // HermezAuctionProtocolNewBid represents a NewBid event raised by the HermezAuctionProtocol contract.
  1477. type HermezAuctionProtocolNewBid struct {
  1478. Slot *big.Int
  1479. BidAmount *big.Int
  1480. CoordinatorForger common.Address
  1481. Raw types.Log // Blockchain specific contextual infos
  1482. }
  1483. // FilterNewBid is a free log retrieval operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1484. //
  1485. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed coordinatorForger)
  1486. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewBid(opts *bind.FilterOpts, slot []*big.Int, coordinatorForger []common.Address) (*HermezAuctionProtocolNewBidIterator, error) {
  1487. var slotRule []interface{}
  1488. for _, slotItem := range slot {
  1489. slotRule = append(slotRule, slotItem)
  1490. }
  1491. var coordinatorForgerRule []interface{}
  1492. for _, coordinatorForgerItem := range coordinatorForger {
  1493. coordinatorForgerRule = append(coordinatorForgerRule, coordinatorForgerItem)
  1494. }
  1495. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewBid", slotRule, coordinatorForgerRule)
  1496. if err != nil {
  1497. return nil, err
  1498. }
  1499. return &HermezAuctionProtocolNewBidIterator{contract: _HermezAuctionProtocol.contract, event: "NewBid", logs: logs, sub: sub}, nil
  1500. }
  1501. // WatchNewBid is a free log subscription operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1502. //
  1503. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed coordinatorForger)
  1504. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewBid(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewBid, slot []*big.Int, coordinatorForger []common.Address) (event.Subscription, error) {
  1505. var slotRule []interface{}
  1506. for _, slotItem := range slot {
  1507. slotRule = append(slotRule, slotItem)
  1508. }
  1509. var coordinatorForgerRule []interface{}
  1510. for _, coordinatorForgerItem := range coordinatorForger {
  1511. coordinatorForgerRule = append(coordinatorForgerRule, coordinatorForgerItem)
  1512. }
  1513. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewBid", slotRule, coordinatorForgerRule)
  1514. if err != nil {
  1515. return nil, err
  1516. }
  1517. return event.NewSubscription(func(quit <-chan struct{}) error {
  1518. defer sub.Unsubscribe()
  1519. for {
  1520. select {
  1521. case log := <-logs:
  1522. // New log arrived, parse the event and forward to the user
  1523. event := new(HermezAuctionProtocolNewBid)
  1524. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBid", log); err != nil {
  1525. return err
  1526. }
  1527. event.Raw = log
  1528. select {
  1529. case sink <- event:
  1530. case err := <-sub.Err():
  1531. return err
  1532. case <-quit:
  1533. return nil
  1534. }
  1535. case err := <-sub.Err():
  1536. return err
  1537. case <-quit:
  1538. return nil
  1539. }
  1540. }
  1541. }), nil
  1542. }
  1543. // ParseNewBid is a log parse operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1544. //
  1545. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed coordinatorForger)
  1546. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewBid(log types.Log) (*HermezAuctionProtocolNewBid, error) {
  1547. event := new(HermezAuctionProtocolNewBid)
  1548. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBid", log); err != nil {
  1549. return nil, err
  1550. }
  1551. return event, nil
  1552. }
  1553. // HermezAuctionProtocolNewBootCoordinatorIterator is returned from FilterNewBootCoordinator and is used to iterate over the raw logs and unpacked data for NewBootCoordinator events raised by the HermezAuctionProtocol contract.
  1554. type HermezAuctionProtocolNewBootCoordinatorIterator struct {
  1555. Event *HermezAuctionProtocolNewBootCoordinator // Event containing the contract specifics and raw log
  1556. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1557. event string // Event name to use for unpacking event data
  1558. logs chan types.Log // Log channel receiving the found contract events
  1559. sub ethereum.Subscription // Subscription for errors, completion and termination
  1560. done bool // Whether the subscription completed delivering logs
  1561. fail error // Occurred error to stop iteration
  1562. }
  1563. // Next advances the iterator to the subsequent event, returning whether there
  1564. // are any more events found. In case of a retrieval or parsing error, false is
  1565. // returned and Error() can be queried for the exact failure.
  1566. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Next() bool {
  1567. // If the iterator failed, stop iterating
  1568. if it.fail != nil {
  1569. return false
  1570. }
  1571. // If the iterator completed, deliver directly whatever's available
  1572. if it.done {
  1573. select {
  1574. case log := <-it.logs:
  1575. it.Event = new(HermezAuctionProtocolNewBootCoordinator)
  1576. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1577. it.fail = err
  1578. return false
  1579. }
  1580. it.Event.Raw = log
  1581. return true
  1582. default:
  1583. return false
  1584. }
  1585. }
  1586. // Iterator still in progress, wait for either a data or an error event
  1587. select {
  1588. case log := <-it.logs:
  1589. it.Event = new(HermezAuctionProtocolNewBootCoordinator)
  1590. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1591. it.fail = err
  1592. return false
  1593. }
  1594. it.Event.Raw = log
  1595. return true
  1596. case err := <-it.sub.Err():
  1597. it.done = true
  1598. it.fail = err
  1599. return it.Next()
  1600. }
  1601. }
  1602. // Error returns any retrieval or parsing error occurred during filtering.
  1603. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Error() error {
  1604. return it.fail
  1605. }
  1606. // Close terminates the iteration process, releasing any pending underlying
  1607. // resources.
  1608. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Close() error {
  1609. it.sub.Unsubscribe()
  1610. return nil
  1611. }
  1612. // HermezAuctionProtocolNewBootCoordinator represents a NewBootCoordinator event raised by the HermezAuctionProtocol contract.
  1613. type HermezAuctionProtocolNewBootCoordinator struct {
  1614. NewBootCoordinator common.Address
  1615. Raw types.Log // Blockchain specific contextual infos
  1616. }
  1617. // FilterNewBootCoordinator is a free log retrieval operation binding the contract event 0x2161bd0f0e056d18046a81683e5bc845980367451cf4ca5148523a147c51be55.
  1618. //
  1619. // Solidity: event NewBootCoordinator(address newBootCoordinator)
  1620. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewBootCoordinator(opts *bind.FilterOpts) (*HermezAuctionProtocolNewBootCoordinatorIterator, error) {
  1621. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewBootCoordinator")
  1622. if err != nil {
  1623. return nil, err
  1624. }
  1625. return &HermezAuctionProtocolNewBootCoordinatorIterator{contract: _HermezAuctionProtocol.contract, event: "NewBootCoordinator", logs: logs, sub: sub}, nil
  1626. }
  1627. // WatchNewBootCoordinator is a free log subscription operation binding the contract event 0x2161bd0f0e056d18046a81683e5bc845980367451cf4ca5148523a147c51be55.
  1628. //
  1629. // Solidity: event NewBootCoordinator(address newBootCoordinator)
  1630. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewBootCoordinator(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewBootCoordinator) (event.Subscription, error) {
  1631. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewBootCoordinator")
  1632. if err != nil {
  1633. return nil, err
  1634. }
  1635. return event.NewSubscription(func(quit <-chan struct{}) error {
  1636. defer sub.Unsubscribe()
  1637. for {
  1638. select {
  1639. case log := <-logs:
  1640. // New log arrived, parse the event and forward to the user
  1641. event := new(HermezAuctionProtocolNewBootCoordinator)
  1642. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBootCoordinator", log); err != nil {
  1643. return err
  1644. }
  1645. event.Raw = log
  1646. select {
  1647. case sink <- event:
  1648. case err := <-sub.Err():
  1649. return err
  1650. case <-quit:
  1651. return nil
  1652. }
  1653. case err := <-sub.Err():
  1654. return err
  1655. case <-quit:
  1656. return nil
  1657. }
  1658. }
  1659. }), nil
  1660. }
  1661. // ParseNewBootCoordinator is a log parse operation binding the contract event 0x2161bd0f0e056d18046a81683e5bc845980367451cf4ca5148523a147c51be55.
  1662. //
  1663. // Solidity: event NewBootCoordinator(address newBootCoordinator)
  1664. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewBootCoordinator(log types.Log) (*HermezAuctionProtocolNewBootCoordinator, error) {
  1665. event := new(HermezAuctionProtocolNewBootCoordinator)
  1666. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBootCoordinator", log); err != nil {
  1667. return nil, err
  1668. }
  1669. return event, nil
  1670. }
  1671. // HermezAuctionProtocolNewClosedAuctionSlotsIterator is returned from FilterNewClosedAuctionSlots and is used to iterate over the raw logs and unpacked data for NewClosedAuctionSlots events raised by the HermezAuctionProtocol contract.
  1672. type HermezAuctionProtocolNewClosedAuctionSlotsIterator struct {
  1673. Event *HermezAuctionProtocolNewClosedAuctionSlots // Event containing the contract specifics and raw log
  1674. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1675. event string // Event name to use for unpacking event data
  1676. logs chan types.Log // Log channel receiving the found contract events
  1677. sub ethereum.Subscription // Subscription for errors, completion and termination
  1678. done bool // Whether the subscription completed delivering logs
  1679. fail error // Occurred error to stop iteration
  1680. }
  1681. // Next advances the iterator to the subsequent event, returning whether there
  1682. // are any more events found. In case of a retrieval or parsing error, false is
  1683. // returned and Error() can be queried for the exact failure.
  1684. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Next() bool {
  1685. // If the iterator failed, stop iterating
  1686. if it.fail != nil {
  1687. return false
  1688. }
  1689. // If the iterator completed, deliver directly whatever's available
  1690. if it.done {
  1691. select {
  1692. case log := <-it.logs:
  1693. it.Event = new(HermezAuctionProtocolNewClosedAuctionSlots)
  1694. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1695. it.fail = err
  1696. return false
  1697. }
  1698. it.Event.Raw = log
  1699. return true
  1700. default:
  1701. return false
  1702. }
  1703. }
  1704. // Iterator still in progress, wait for either a data or an error event
  1705. select {
  1706. case log := <-it.logs:
  1707. it.Event = new(HermezAuctionProtocolNewClosedAuctionSlots)
  1708. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1709. it.fail = err
  1710. return false
  1711. }
  1712. it.Event.Raw = log
  1713. return true
  1714. case err := <-it.sub.Err():
  1715. it.done = true
  1716. it.fail = err
  1717. return it.Next()
  1718. }
  1719. }
  1720. // Error returns any retrieval or parsing error occurred during filtering.
  1721. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Error() error {
  1722. return it.fail
  1723. }
  1724. // Close terminates the iteration process, releasing any pending underlying
  1725. // resources.
  1726. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Close() error {
  1727. it.sub.Unsubscribe()
  1728. return nil
  1729. }
  1730. // HermezAuctionProtocolNewClosedAuctionSlots represents a NewClosedAuctionSlots event raised by the HermezAuctionProtocol contract.
  1731. type HermezAuctionProtocolNewClosedAuctionSlots struct {
  1732. NewClosedAuctionSlots uint16
  1733. Raw types.Log // Blockchain specific contextual infos
  1734. }
  1735. // FilterNewClosedAuctionSlots is a free log retrieval operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1736. //
  1737. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1738. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewClosedAuctionSlots(opts *bind.FilterOpts) (*HermezAuctionProtocolNewClosedAuctionSlotsIterator, error) {
  1739. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewClosedAuctionSlots")
  1740. if err != nil {
  1741. return nil, err
  1742. }
  1743. return &HermezAuctionProtocolNewClosedAuctionSlotsIterator{contract: _HermezAuctionProtocol.contract, event: "NewClosedAuctionSlots", logs: logs, sub: sub}, nil
  1744. }
  1745. // WatchNewClosedAuctionSlots is a free log subscription operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1746. //
  1747. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1748. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewClosedAuctionSlots(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewClosedAuctionSlots) (event.Subscription, error) {
  1749. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewClosedAuctionSlots")
  1750. if err != nil {
  1751. return nil, err
  1752. }
  1753. return event.NewSubscription(func(quit <-chan struct{}) error {
  1754. defer sub.Unsubscribe()
  1755. for {
  1756. select {
  1757. case log := <-logs:
  1758. // New log arrived, parse the event and forward to the user
  1759. event := new(HermezAuctionProtocolNewClosedAuctionSlots)
  1760. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewClosedAuctionSlots", log); err != nil {
  1761. return err
  1762. }
  1763. event.Raw = log
  1764. select {
  1765. case sink <- event:
  1766. case err := <-sub.Err():
  1767. return err
  1768. case <-quit:
  1769. return nil
  1770. }
  1771. case err := <-sub.Err():
  1772. return err
  1773. case <-quit:
  1774. return nil
  1775. }
  1776. }
  1777. }), nil
  1778. }
  1779. // ParseNewClosedAuctionSlots is a log parse operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1780. //
  1781. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1782. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewClosedAuctionSlots(log types.Log) (*HermezAuctionProtocolNewClosedAuctionSlots, error) {
  1783. event := new(HermezAuctionProtocolNewClosedAuctionSlots)
  1784. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewClosedAuctionSlots", log); err != nil {
  1785. return nil, err
  1786. }
  1787. return event, nil
  1788. }
  1789. // HermezAuctionProtocolNewCoordinatorIterator is returned from FilterNewCoordinator and is used to iterate over the raw logs and unpacked data for NewCoordinator events raised by the HermezAuctionProtocol contract.
  1790. type HermezAuctionProtocolNewCoordinatorIterator struct {
  1791. Event *HermezAuctionProtocolNewCoordinator // Event containing the contract specifics and raw log
  1792. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1793. event string // Event name to use for unpacking event data
  1794. logs chan types.Log // Log channel receiving the found contract events
  1795. sub ethereum.Subscription // Subscription for errors, completion and termination
  1796. done bool // Whether the subscription completed delivering logs
  1797. fail error // Occurred error to stop iteration
  1798. }
  1799. // Next advances the iterator to the subsequent event, returning whether there
  1800. // are any more events found. In case of a retrieval or parsing error, false is
  1801. // returned and Error() can be queried for the exact failure.
  1802. func (it *HermezAuctionProtocolNewCoordinatorIterator) Next() bool {
  1803. // If the iterator failed, stop iterating
  1804. if it.fail != nil {
  1805. return false
  1806. }
  1807. // If the iterator completed, deliver directly whatever's available
  1808. if it.done {
  1809. select {
  1810. case log := <-it.logs:
  1811. it.Event = new(HermezAuctionProtocolNewCoordinator)
  1812. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1813. it.fail = err
  1814. return false
  1815. }
  1816. it.Event.Raw = log
  1817. return true
  1818. default:
  1819. return false
  1820. }
  1821. }
  1822. // Iterator still in progress, wait for either a data or an error event
  1823. select {
  1824. case log := <-it.logs:
  1825. it.Event = new(HermezAuctionProtocolNewCoordinator)
  1826. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1827. it.fail = err
  1828. return false
  1829. }
  1830. it.Event.Raw = log
  1831. return true
  1832. case err := <-it.sub.Err():
  1833. it.done = true
  1834. it.fail = err
  1835. return it.Next()
  1836. }
  1837. }
  1838. // Error returns any retrieval or parsing error occurred during filtering.
  1839. func (it *HermezAuctionProtocolNewCoordinatorIterator) Error() error {
  1840. return it.fail
  1841. }
  1842. // Close terminates the iteration process, releasing any pending underlying
  1843. // resources.
  1844. func (it *HermezAuctionProtocolNewCoordinatorIterator) Close() error {
  1845. it.sub.Unsubscribe()
  1846. return nil
  1847. }
  1848. // HermezAuctionProtocolNewCoordinator represents a NewCoordinator event raised by the HermezAuctionProtocol contract.
  1849. type HermezAuctionProtocolNewCoordinator struct {
  1850. ForgerAddress common.Address
  1851. WithdrawalAddress common.Address
  1852. CoordinatorURL string
  1853. Raw types.Log // Blockchain specific contextual infos
  1854. }
  1855. // FilterNewCoordinator is a free log retrieval operation binding the contract event 0x669c2ad52258689ce95b5b33025822b1afde214fff3a61dd00007d98b5b2ca36.
  1856. //
  1857. // Solidity: event NewCoordinator(address forgerAddress, address withdrawalAddress, string coordinatorURL)
  1858. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewCoordinator(opts *bind.FilterOpts) (*HermezAuctionProtocolNewCoordinatorIterator, error) {
  1859. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewCoordinator")
  1860. if err != nil {
  1861. return nil, err
  1862. }
  1863. return &HermezAuctionProtocolNewCoordinatorIterator{contract: _HermezAuctionProtocol.contract, event: "NewCoordinator", logs: logs, sub: sub}, nil
  1864. }
  1865. // WatchNewCoordinator is a free log subscription operation binding the contract event 0x669c2ad52258689ce95b5b33025822b1afde214fff3a61dd00007d98b5b2ca36.
  1866. //
  1867. // Solidity: event NewCoordinator(address forgerAddress, address withdrawalAddress, string coordinatorURL)
  1868. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewCoordinator(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewCoordinator) (event.Subscription, error) {
  1869. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewCoordinator")
  1870. if err != nil {
  1871. return nil, err
  1872. }
  1873. return event.NewSubscription(func(quit <-chan struct{}) error {
  1874. defer sub.Unsubscribe()
  1875. for {
  1876. select {
  1877. case log := <-logs:
  1878. // New log arrived, parse the event and forward to the user
  1879. event := new(HermezAuctionProtocolNewCoordinator)
  1880. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewCoordinator", log); err != nil {
  1881. return err
  1882. }
  1883. event.Raw = log
  1884. select {
  1885. case sink <- event:
  1886. case err := <-sub.Err():
  1887. return err
  1888. case <-quit:
  1889. return nil
  1890. }
  1891. case err := <-sub.Err():
  1892. return err
  1893. case <-quit:
  1894. return nil
  1895. }
  1896. }
  1897. }), nil
  1898. }
  1899. // ParseNewCoordinator is a log parse operation binding the contract event 0x669c2ad52258689ce95b5b33025822b1afde214fff3a61dd00007d98b5b2ca36.
  1900. //
  1901. // Solidity: event NewCoordinator(address forgerAddress, address withdrawalAddress, string coordinatorURL)
  1902. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewCoordinator(log types.Log) (*HermezAuctionProtocolNewCoordinator, error) {
  1903. event := new(HermezAuctionProtocolNewCoordinator)
  1904. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewCoordinator", log); err != nil {
  1905. return nil, err
  1906. }
  1907. return event, nil
  1908. }
  1909. // HermezAuctionProtocolNewDonationAddressIterator is returned from FilterNewDonationAddress and is used to iterate over the raw logs and unpacked data for NewDonationAddress events raised by the HermezAuctionProtocol contract.
  1910. type HermezAuctionProtocolNewDonationAddressIterator struct {
  1911. Event *HermezAuctionProtocolNewDonationAddress // Event containing the contract specifics and raw log
  1912. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1913. event string // Event name to use for unpacking event data
  1914. logs chan types.Log // Log channel receiving the found contract events
  1915. sub ethereum.Subscription // Subscription for errors, completion and termination
  1916. done bool // Whether the subscription completed delivering logs
  1917. fail error // Occurred error to stop iteration
  1918. }
  1919. // Next advances the iterator to the subsequent event, returning whether there
  1920. // are any more events found. In case of a retrieval or parsing error, false is
  1921. // returned and Error() can be queried for the exact failure.
  1922. func (it *HermezAuctionProtocolNewDonationAddressIterator) Next() bool {
  1923. // If the iterator failed, stop iterating
  1924. if it.fail != nil {
  1925. return false
  1926. }
  1927. // If the iterator completed, deliver directly whatever's available
  1928. if it.done {
  1929. select {
  1930. case log := <-it.logs:
  1931. it.Event = new(HermezAuctionProtocolNewDonationAddress)
  1932. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1933. it.fail = err
  1934. return false
  1935. }
  1936. it.Event.Raw = log
  1937. return true
  1938. default:
  1939. return false
  1940. }
  1941. }
  1942. // Iterator still in progress, wait for either a data or an error event
  1943. select {
  1944. case log := <-it.logs:
  1945. it.Event = new(HermezAuctionProtocolNewDonationAddress)
  1946. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1947. it.fail = err
  1948. return false
  1949. }
  1950. it.Event.Raw = log
  1951. return true
  1952. case err := <-it.sub.Err():
  1953. it.done = true
  1954. it.fail = err
  1955. return it.Next()
  1956. }
  1957. }
  1958. // Error returns any retrieval or parsing error occurred during filtering.
  1959. func (it *HermezAuctionProtocolNewDonationAddressIterator) Error() error {
  1960. return it.fail
  1961. }
  1962. // Close terminates the iteration process, releasing any pending underlying
  1963. // resources.
  1964. func (it *HermezAuctionProtocolNewDonationAddressIterator) Close() error {
  1965. it.sub.Unsubscribe()
  1966. return nil
  1967. }
  1968. // HermezAuctionProtocolNewDonationAddress represents a NewDonationAddress event raised by the HermezAuctionProtocol contract.
  1969. type HermezAuctionProtocolNewDonationAddress struct {
  1970. NewDonationAddress common.Address
  1971. Raw types.Log // Blockchain specific contextual infos
  1972. }
  1973. // FilterNewDonationAddress is a free log retrieval operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1974. //
  1975. // Solidity: event NewDonationAddress(address newDonationAddress)
  1976. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewDonationAddress(opts *bind.FilterOpts) (*HermezAuctionProtocolNewDonationAddressIterator, error) {
  1977. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewDonationAddress")
  1978. if err != nil {
  1979. return nil, err
  1980. }
  1981. return &HermezAuctionProtocolNewDonationAddressIterator{contract: _HermezAuctionProtocol.contract, event: "NewDonationAddress", logs: logs, sub: sub}, nil
  1982. }
  1983. // WatchNewDonationAddress is a free log subscription operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1984. //
  1985. // Solidity: event NewDonationAddress(address newDonationAddress)
  1986. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewDonationAddress(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewDonationAddress) (event.Subscription, error) {
  1987. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewDonationAddress")
  1988. if err != nil {
  1989. return nil, err
  1990. }
  1991. return event.NewSubscription(func(quit <-chan struct{}) error {
  1992. defer sub.Unsubscribe()
  1993. for {
  1994. select {
  1995. case log := <-logs:
  1996. // New log arrived, parse the event and forward to the user
  1997. event := new(HermezAuctionProtocolNewDonationAddress)
  1998. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDonationAddress", log); err != nil {
  1999. return err
  2000. }
  2001. event.Raw = log
  2002. select {
  2003. case sink <- event:
  2004. case err := <-sub.Err():
  2005. return err
  2006. case <-quit:
  2007. return nil
  2008. }
  2009. case err := <-sub.Err():
  2010. return err
  2011. case <-quit:
  2012. return nil
  2013. }
  2014. }
  2015. }), nil
  2016. }
  2017. // ParseNewDonationAddress is a log parse operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  2018. //
  2019. // Solidity: event NewDonationAddress(address newDonationAddress)
  2020. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewDonationAddress(log types.Log) (*HermezAuctionProtocolNewDonationAddress, error) {
  2021. event := new(HermezAuctionProtocolNewDonationAddress)
  2022. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDonationAddress", log); err != nil {
  2023. return nil, err
  2024. }
  2025. return event, nil
  2026. }
  2027. // HermezAuctionProtocolNewForgeIterator is returned from FilterNewForge and is used to iterate over the raw logs and unpacked data for NewForge events raised by the HermezAuctionProtocol contract.
  2028. type HermezAuctionProtocolNewForgeIterator struct {
  2029. Event *HermezAuctionProtocolNewForge // Event containing the contract specifics and raw log
  2030. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2031. event string // Event name to use for unpacking event data
  2032. logs chan types.Log // Log channel receiving the found contract events
  2033. sub ethereum.Subscription // Subscription for errors, completion and termination
  2034. done bool // Whether the subscription completed delivering logs
  2035. fail error // Occurred error to stop iteration
  2036. }
  2037. // Next advances the iterator to the subsequent event, returning whether there
  2038. // are any more events found. In case of a retrieval or parsing error, false is
  2039. // returned and Error() can be queried for the exact failure.
  2040. func (it *HermezAuctionProtocolNewForgeIterator) Next() bool {
  2041. // If the iterator failed, stop iterating
  2042. if it.fail != nil {
  2043. return false
  2044. }
  2045. // If the iterator completed, deliver directly whatever's available
  2046. if it.done {
  2047. select {
  2048. case log := <-it.logs:
  2049. it.Event = new(HermezAuctionProtocolNewForge)
  2050. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2051. it.fail = err
  2052. return false
  2053. }
  2054. it.Event.Raw = log
  2055. return true
  2056. default:
  2057. return false
  2058. }
  2059. }
  2060. // Iterator still in progress, wait for either a data or an error event
  2061. select {
  2062. case log := <-it.logs:
  2063. it.Event = new(HermezAuctionProtocolNewForge)
  2064. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2065. it.fail = err
  2066. return false
  2067. }
  2068. it.Event.Raw = log
  2069. return true
  2070. case err := <-it.sub.Err():
  2071. it.done = true
  2072. it.fail = err
  2073. return it.Next()
  2074. }
  2075. }
  2076. // Error returns any retrieval or parsing error occurred during filtering.
  2077. func (it *HermezAuctionProtocolNewForgeIterator) Error() error {
  2078. return it.fail
  2079. }
  2080. // Close terminates the iteration process, releasing any pending underlying
  2081. // resources.
  2082. func (it *HermezAuctionProtocolNewForgeIterator) Close() error {
  2083. it.sub.Unsubscribe()
  2084. return nil
  2085. }
  2086. // HermezAuctionProtocolNewForge represents a NewForge event raised by the HermezAuctionProtocol contract.
  2087. type HermezAuctionProtocolNewForge struct {
  2088. Forger common.Address
  2089. SlotToForge *big.Int
  2090. Raw types.Log // Blockchain specific contextual infos
  2091. }
  2092. // FilterNewForge is a free log retrieval operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  2093. //
  2094. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  2095. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewForge(opts *bind.FilterOpts, forger []common.Address, slotToForge []*big.Int) (*HermezAuctionProtocolNewForgeIterator, error) {
  2096. var forgerRule []interface{}
  2097. for _, forgerItem := range forger {
  2098. forgerRule = append(forgerRule, forgerItem)
  2099. }
  2100. var slotToForgeRule []interface{}
  2101. for _, slotToForgeItem := range slotToForge {
  2102. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2103. }
  2104. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewForge", forgerRule, slotToForgeRule)
  2105. if err != nil {
  2106. return nil, err
  2107. }
  2108. return &HermezAuctionProtocolNewForgeIterator{contract: _HermezAuctionProtocol.contract, event: "NewForge", logs: logs, sub: sub}, nil
  2109. }
  2110. // WatchNewForge is a free log subscription operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  2111. //
  2112. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  2113. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewForge(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewForge, forger []common.Address, slotToForge []*big.Int) (event.Subscription, error) {
  2114. var forgerRule []interface{}
  2115. for _, forgerItem := range forger {
  2116. forgerRule = append(forgerRule, forgerItem)
  2117. }
  2118. var slotToForgeRule []interface{}
  2119. for _, slotToForgeItem := range slotToForge {
  2120. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2121. }
  2122. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewForge", forgerRule, slotToForgeRule)
  2123. if err != nil {
  2124. return nil, err
  2125. }
  2126. return event.NewSubscription(func(quit <-chan struct{}) error {
  2127. defer sub.Unsubscribe()
  2128. for {
  2129. select {
  2130. case log := <-logs:
  2131. // New log arrived, parse the event and forward to the user
  2132. event := new(HermezAuctionProtocolNewForge)
  2133. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForge", log); err != nil {
  2134. return err
  2135. }
  2136. event.Raw = log
  2137. select {
  2138. case sink <- event:
  2139. case err := <-sub.Err():
  2140. return err
  2141. case <-quit:
  2142. return nil
  2143. }
  2144. case err := <-sub.Err():
  2145. return err
  2146. case <-quit:
  2147. return nil
  2148. }
  2149. }
  2150. }), nil
  2151. }
  2152. // ParseNewForge is a log parse operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  2153. //
  2154. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  2155. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewForge(log types.Log) (*HermezAuctionProtocolNewForge, error) {
  2156. event := new(HermezAuctionProtocolNewForge)
  2157. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForge", log); err != nil {
  2158. return nil, err
  2159. }
  2160. return event, nil
  2161. }
  2162. // HermezAuctionProtocolNewForgeAllocatedIterator is returned from FilterNewForgeAllocated and is used to iterate over the raw logs and unpacked data for NewForgeAllocated events raised by the HermezAuctionProtocol contract.
  2163. type HermezAuctionProtocolNewForgeAllocatedIterator struct {
  2164. Event *HermezAuctionProtocolNewForgeAllocated // Event containing the contract specifics and raw log
  2165. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2166. event string // Event name to use for unpacking event data
  2167. logs chan types.Log // Log channel receiving the found contract events
  2168. sub ethereum.Subscription // Subscription for errors, completion and termination
  2169. done bool // Whether the subscription completed delivering logs
  2170. fail error // Occurred error to stop iteration
  2171. }
  2172. // Next advances the iterator to the subsequent event, returning whether there
  2173. // are any more events found. In case of a retrieval or parsing error, false is
  2174. // returned and Error() can be queried for the exact failure.
  2175. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Next() bool {
  2176. // If the iterator failed, stop iterating
  2177. if it.fail != nil {
  2178. return false
  2179. }
  2180. // If the iterator completed, deliver directly whatever's available
  2181. if it.done {
  2182. select {
  2183. case log := <-it.logs:
  2184. it.Event = new(HermezAuctionProtocolNewForgeAllocated)
  2185. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2186. it.fail = err
  2187. return false
  2188. }
  2189. it.Event.Raw = log
  2190. return true
  2191. default:
  2192. return false
  2193. }
  2194. }
  2195. // Iterator still in progress, wait for either a data or an error event
  2196. select {
  2197. case log := <-it.logs:
  2198. it.Event = new(HermezAuctionProtocolNewForgeAllocated)
  2199. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2200. it.fail = err
  2201. return false
  2202. }
  2203. it.Event.Raw = log
  2204. return true
  2205. case err := <-it.sub.Err():
  2206. it.done = true
  2207. it.fail = err
  2208. return it.Next()
  2209. }
  2210. }
  2211. // Error returns any retrieval or parsing error occurred during filtering.
  2212. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Error() error {
  2213. return it.fail
  2214. }
  2215. // Close terminates the iteration process, releasing any pending underlying
  2216. // resources.
  2217. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Close() error {
  2218. it.sub.Unsubscribe()
  2219. return nil
  2220. }
  2221. // HermezAuctionProtocolNewForgeAllocated represents a NewForgeAllocated event raised by the HermezAuctionProtocol contract.
  2222. type HermezAuctionProtocolNewForgeAllocated struct {
  2223. Forger common.Address
  2224. SlotToForge *big.Int
  2225. BurnAmount *big.Int
  2226. DonationAmount *big.Int
  2227. GovernanceAmount *big.Int
  2228. Raw types.Log // Blockchain specific contextual infos
  2229. }
  2230. // FilterNewForgeAllocated is a free log retrieval operation binding the contract event 0x9c1175e346e9ec25b59d991c43dd2c3c982970d169dbd7315ad3d8bb91e0acf5.
  2231. //
  2232. // Solidity: event NewForgeAllocated(address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2233. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewForgeAllocated(opts *bind.FilterOpts, forger []common.Address, slotToForge []*big.Int) (*HermezAuctionProtocolNewForgeAllocatedIterator, error) {
  2234. var forgerRule []interface{}
  2235. for _, forgerItem := range forger {
  2236. forgerRule = append(forgerRule, forgerItem)
  2237. }
  2238. var slotToForgeRule []interface{}
  2239. for _, slotToForgeItem := range slotToForge {
  2240. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2241. }
  2242. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewForgeAllocated", forgerRule, slotToForgeRule)
  2243. if err != nil {
  2244. return nil, err
  2245. }
  2246. return &HermezAuctionProtocolNewForgeAllocatedIterator{contract: _HermezAuctionProtocol.contract, event: "NewForgeAllocated", logs: logs, sub: sub}, nil
  2247. }
  2248. // WatchNewForgeAllocated is a free log subscription operation binding the contract event 0x9c1175e346e9ec25b59d991c43dd2c3c982970d169dbd7315ad3d8bb91e0acf5.
  2249. //
  2250. // Solidity: event NewForgeAllocated(address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2251. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewForgeAllocated(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewForgeAllocated, forger []common.Address, slotToForge []*big.Int) (event.Subscription, error) {
  2252. var forgerRule []interface{}
  2253. for _, forgerItem := range forger {
  2254. forgerRule = append(forgerRule, forgerItem)
  2255. }
  2256. var slotToForgeRule []interface{}
  2257. for _, slotToForgeItem := range slotToForge {
  2258. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2259. }
  2260. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewForgeAllocated", forgerRule, slotToForgeRule)
  2261. if err != nil {
  2262. return nil, err
  2263. }
  2264. return event.NewSubscription(func(quit <-chan struct{}) error {
  2265. defer sub.Unsubscribe()
  2266. for {
  2267. select {
  2268. case log := <-logs:
  2269. // New log arrived, parse the event and forward to the user
  2270. event := new(HermezAuctionProtocolNewForgeAllocated)
  2271. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForgeAllocated", log); err != nil {
  2272. return err
  2273. }
  2274. event.Raw = log
  2275. select {
  2276. case sink <- event:
  2277. case err := <-sub.Err():
  2278. return err
  2279. case <-quit:
  2280. return nil
  2281. }
  2282. case err := <-sub.Err():
  2283. return err
  2284. case <-quit:
  2285. return nil
  2286. }
  2287. }
  2288. }), nil
  2289. }
  2290. // ParseNewForgeAllocated is a log parse operation binding the contract event 0x9c1175e346e9ec25b59d991c43dd2c3c982970d169dbd7315ad3d8bb91e0acf5.
  2291. //
  2292. // Solidity: event NewForgeAllocated(address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2293. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewForgeAllocated(log types.Log) (*HermezAuctionProtocolNewForgeAllocated, error) {
  2294. event := new(HermezAuctionProtocolNewForgeAllocated)
  2295. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForgeAllocated", log); err != nil {
  2296. return nil, err
  2297. }
  2298. return event, nil
  2299. }
  2300. // HermezAuctionProtocolNewMinBidEpochIterator is returned from FilterNewMinBidEpoch and is used to iterate over the raw logs and unpacked data for NewMinBidEpoch events raised by the HermezAuctionProtocol contract.
  2301. type HermezAuctionProtocolNewMinBidEpochIterator struct {
  2302. Event *HermezAuctionProtocolNewMinBidEpoch // Event containing the contract specifics and raw log
  2303. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2304. event string // Event name to use for unpacking event data
  2305. logs chan types.Log // Log channel receiving the found contract events
  2306. sub ethereum.Subscription // Subscription for errors, completion and termination
  2307. done bool // Whether the subscription completed delivering logs
  2308. fail error // Occurred error to stop iteration
  2309. }
  2310. // Next advances the iterator to the subsequent event, returning whether there
  2311. // are any more events found. In case of a retrieval or parsing error, false is
  2312. // returned and Error() can be queried for the exact failure.
  2313. func (it *HermezAuctionProtocolNewMinBidEpochIterator) Next() bool {
  2314. // If the iterator failed, stop iterating
  2315. if it.fail != nil {
  2316. return false
  2317. }
  2318. // If the iterator completed, deliver directly whatever's available
  2319. if it.done {
  2320. select {
  2321. case log := <-it.logs:
  2322. it.Event = new(HermezAuctionProtocolNewMinBidEpoch)
  2323. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2324. it.fail = err
  2325. return false
  2326. }
  2327. it.Event.Raw = log
  2328. return true
  2329. default:
  2330. return false
  2331. }
  2332. }
  2333. // Iterator still in progress, wait for either a data or an error event
  2334. select {
  2335. case log := <-it.logs:
  2336. it.Event = new(HermezAuctionProtocolNewMinBidEpoch)
  2337. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2338. it.fail = err
  2339. return false
  2340. }
  2341. it.Event.Raw = log
  2342. return true
  2343. case err := <-it.sub.Err():
  2344. it.done = true
  2345. it.fail = err
  2346. return it.Next()
  2347. }
  2348. }
  2349. // Error returns any retrieval or parsing error occurred during filtering.
  2350. func (it *HermezAuctionProtocolNewMinBidEpochIterator) Error() error {
  2351. return it.fail
  2352. }
  2353. // Close terminates the iteration process, releasing any pending underlying
  2354. // resources.
  2355. func (it *HermezAuctionProtocolNewMinBidEpochIterator) Close() error {
  2356. it.sub.Unsubscribe()
  2357. return nil
  2358. }
  2359. // HermezAuctionProtocolNewMinBidEpoch represents a NewMinBidEpoch event raised by the HermezAuctionProtocol contract.
  2360. type HermezAuctionProtocolNewMinBidEpoch struct {
  2361. SlotEpoch *big.Int
  2362. NewInitialMinBid *big.Int
  2363. Raw types.Log // Blockchain specific contextual infos
  2364. }
  2365. // FilterNewMinBidEpoch is a free log retrieval operation binding the contract event 0x7eaf5be1f9cd1e33195565552e1b0a6fedc1a225aa861987e3c64f463060449a.
  2366. //
  2367. // Solidity: event NewMinBidEpoch(uint128 slotEpoch, uint128 newInitialMinBid)
  2368. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewMinBidEpoch(opts *bind.FilterOpts) (*HermezAuctionProtocolNewMinBidEpochIterator, error) {
  2369. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewMinBidEpoch")
  2370. if err != nil {
  2371. return nil, err
  2372. }
  2373. return &HermezAuctionProtocolNewMinBidEpochIterator{contract: _HermezAuctionProtocol.contract, event: "NewMinBidEpoch", logs: logs, sub: sub}, nil
  2374. }
  2375. // WatchNewMinBidEpoch is a free log subscription operation binding the contract event 0x7eaf5be1f9cd1e33195565552e1b0a6fedc1a225aa861987e3c64f463060449a.
  2376. //
  2377. // Solidity: event NewMinBidEpoch(uint128 slotEpoch, uint128 newInitialMinBid)
  2378. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewMinBidEpoch(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewMinBidEpoch) (event.Subscription, error) {
  2379. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewMinBidEpoch")
  2380. if err != nil {
  2381. return nil, err
  2382. }
  2383. return event.NewSubscription(func(quit <-chan struct{}) error {
  2384. defer sub.Unsubscribe()
  2385. for {
  2386. select {
  2387. case log := <-logs:
  2388. // New log arrived, parse the event and forward to the user
  2389. event := new(HermezAuctionProtocolNewMinBidEpoch)
  2390. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewMinBidEpoch", log); err != nil {
  2391. return err
  2392. }
  2393. event.Raw = log
  2394. select {
  2395. case sink <- event:
  2396. case err := <-sub.Err():
  2397. return err
  2398. case <-quit:
  2399. return nil
  2400. }
  2401. case err := <-sub.Err():
  2402. return err
  2403. case <-quit:
  2404. return nil
  2405. }
  2406. }
  2407. }), nil
  2408. }
  2409. // ParseNewMinBidEpoch is a log parse operation binding the contract event 0x7eaf5be1f9cd1e33195565552e1b0a6fedc1a225aa861987e3c64f463060449a.
  2410. //
  2411. // Solidity: event NewMinBidEpoch(uint128 slotEpoch, uint128 newInitialMinBid)
  2412. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewMinBidEpoch(log types.Log) (*HermezAuctionProtocolNewMinBidEpoch, error) {
  2413. event := new(HermezAuctionProtocolNewMinBidEpoch)
  2414. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewMinBidEpoch", log); err != nil {
  2415. return nil, err
  2416. }
  2417. return event, nil
  2418. }
  2419. // HermezAuctionProtocolNewOpenAuctionSlotsIterator is returned from FilterNewOpenAuctionSlots and is used to iterate over the raw logs and unpacked data for NewOpenAuctionSlots events raised by the HermezAuctionProtocol contract.
  2420. type HermezAuctionProtocolNewOpenAuctionSlotsIterator struct {
  2421. Event *HermezAuctionProtocolNewOpenAuctionSlots // Event containing the contract specifics and raw log
  2422. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2423. event string // Event name to use for unpacking event data
  2424. logs chan types.Log // Log channel receiving the found contract events
  2425. sub ethereum.Subscription // Subscription for errors, completion and termination
  2426. done bool // Whether the subscription completed delivering logs
  2427. fail error // Occurred error to stop iteration
  2428. }
  2429. // Next advances the iterator to the subsequent event, returning whether there
  2430. // are any more events found. In case of a retrieval or parsing error, false is
  2431. // returned and Error() can be queried for the exact failure.
  2432. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Next() bool {
  2433. // If the iterator failed, stop iterating
  2434. if it.fail != nil {
  2435. return false
  2436. }
  2437. // If the iterator completed, deliver directly whatever's available
  2438. if it.done {
  2439. select {
  2440. case log := <-it.logs:
  2441. it.Event = new(HermezAuctionProtocolNewOpenAuctionSlots)
  2442. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2443. it.fail = err
  2444. return false
  2445. }
  2446. it.Event.Raw = log
  2447. return true
  2448. default:
  2449. return false
  2450. }
  2451. }
  2452. // Iterator still in progress, wait for either a data or an error event
  2453. select {
  2454. case log := <-it.logs:
  2455. it.Event = new(HermezAuctionProtocolNewOpenAuctionSlots)
  2456. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2457. it.fail = err
  2458. return false
  2459. }
  2460. it.Event.Raw = log
  2461. return true
  2462. case err := <-it.sub.Err():
  2463. it.done = true
  2464. it.fail = err
  2465. return it.Next()
  2466. }
  2467. }
  2468. // Error returns any retrieval or parsing error occurred during filtering.
  2469. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Error() error {
  2470. return it.fail
  2471. }
  2472. // Close terminates the iteration process, releasing any pending underlying
  2473. // resources.
  2474. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Close() error {
  2475. it.sub.Unsubscribe()
  2476. return nil
  2477. }
  2478. // HermezAuctionProtocolNewOpenAuctionSlots represents a NewOpenAuctionSlots event raised by the HermezAuctionProtocol contract.
  2479. type HermezAuctionProtocolNewOpenAuctionSlots struct {
  2480. NewOpenAuctionSlots uint16
  2481. Raw types.Log // Blockchain specific contextual infos
  2482. }
  2483. // FilterNewOpenAuctionSlots is a free log retrieval operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2484. //
  2485. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2486. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewOpenAuctionSlots(opts *bind.FilterOpts) (*HermezAuctionProtocolNewOpenAuctionSlotsIterator, error) {
  2487. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewOpenAuctionSlots")
  2488. if err != nil {
  2489. return nil, err
  2490. }
  2491. return &HermezAuctionProtocolNewOpenAuctionSlotsIterator{contract: _HermezAuctionProtocol.contract, event: "NewOpenAuctionSlots", logs: logs, sub: sub}, nil
  2492. }
  2493. // WatchNewOpenAuctionSlots is a free log subscription operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2494. //
  2495. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2496. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewOpenAuctionSlots(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewOpenAuctionSlots) (event.Subscription, error) {
  2497. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewOpenAuctionSlots")
  2498. if err != nil {
  2499. return nil, err
  2500. }
  2501. return event.NewSubscription(func(quit <-chan struct{}) error {
  2502. defer sub.Unsubscribe()
  2503. for {
  2504. select {
  2505. case log := <-logs:
  2506. // New log arrived, parse the event and forward to the user
  2507. event := new(HermezAuctionProtocolNewOpenAuctionSlots)
  2508. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOpenAuctionSlots", log); err != nil {
  2509. return err
  2510. }
  2511. event.Raw = log
  2512. select {
  2513. case sink <- event:
  2514. case err := <-sub.Err():
  2515. return err
  2516. case <-quit:
  2517. return nil
  2518. }
  2519. case err := <-sub.Err():
  2520. return err
  2521. case <-quit:
  2522. return nil
  2523. }
  2524. }
  2525. }), nil
  2526. }
  2527. // ParseNewOpenAuctionSlots is a log parse operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2528. //
  2529. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2530. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewOpenAuctionSlots(log types.Log) (*HermezAuctionProtocolNewOpenAuctionSlots, error) {
  2531. event := new(HermezAuctionProtocolNewOpenAuctionSlots)
  2532. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOpenAuctionSlots", log); err != nil {
  2533. return nil, err
  2534. }
  2535. return event, nil
  2536. }
  2537. // HermezAuctionProtocolNewOutbiddingIterator is returned from FilterNewOutbidding and is used to iterate over the raw logs and unpacked data for NewOutbidding events raised by the HermezAuctionProtocol contract.
  2538. type HermezAuctionProtocolNewOutbiddingIterator struct {
  2539. Event *HermezAuctionProtocolNewOutbidding // Event containing the contract specifics and raw log
  2540. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2541. event string // Event name to use for unpacking event data
  2542. logs chan types.Log // Log channel receiving the found contract events
  2543. sub ethereum.Subscription // Subscription for errors, completion and termination
  2544. done bool // Whether the subscription completed delivering logs
  2545. fail error // Occurred error to stop iteration
  2546. }
  2547. // Next advances the iterator to the subsequent event, returning whether there
  2548. // are any more events found. In case of a retrieval or parsing error, false is
  2549. // returned and Error() can be queried for the exact failure.
  2550. func (it *HermezAuctionProtocolNewOutbiddingIterator) Next() bool {
  2551. // If the iterator failed, stop iterating
  2552. if it.fail != nil {
  2553. return false
  2554. }
  2555. // If the iterator completed, deliver directly whatever's available
  2556. if it.done {
  2557. select {
  2558. case log := <-it.logs:
  2559. it.Event = new(HermezAuctionProtocolNewOutbidding)
  2560. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2561. it.fail = err
  2562. return false
  2563. }
  2564. it.Event.Raw = log
  2565. return true
  2566. default:
  2567. return false
  2568. }
  2569. }
  2570. // Iterator still in progress, wait for either a data or an error event
  2571. select {
  2572. case log := <-it.logs:
  2573. it.Event = new(HermezAuctionProtocolNewOutbidding)
  2574. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2575. it.fail = err
  2576. return false
  2577. }
  2578. it.Event.Raw = log
  2579. return true
  2580. case err := <-it.sub.Err():
  2581. it.done = true
  2582. it.fail = err
  2583. return it.Next()
  2584. }
  2585. }
  2586. // Error returns any retrieval or parsing error occurred during filtering.
  2587. func (it *HermezAuctionProtocolNewOutbiddingIterator) Error() error {
  2588. return it.fail
  2589. }
  2590. // Close terminates the iteration process, releasing any pending underlying
  2591. // resources.
  2592. func (it *HermezAuctionProtocolNewOutbiddingIterator) Close() error {
  2593. it.sub.Unsubscribe()
  2594. return nil
  2595. }
  2596. // HermezAuctionProtocolNewOutbidding represents a NewOutbidding event raised by the HermezAuctionProtocol contract.
  2597. type HermezAuctionProtocolNewOutbidding struct {
  2598. NewOutbidding uint8
  2599. Raw types.Log // Blockchain specific contextual infos
  2600. }
  2601. // FilterNewOutbidding is a free log retrieval operation binding the contract event 0xbb54a221330f9969afbf14ba2ad1a2301a279cb9a86dc639af155c8af6eb5479.
  2602. //
  2603. // Solidity: event NewOutbidding(uint8 newOutbidding)
  2604. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewOutbidding(opts *bind.FilterOpts) (*HermezAuctionProtocolNewOutbiddingIterator, error) {
  2605. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewOutbidding")
  2606. if err != nil {
  2607. return nil, err
  2608. }
  2609. return &HermezAuctionProtocolNewOutbiddingIterator{contract: _HermezAuctionProtocol.contract, event: "NewOutbidding", logs: logs, sub: sub}, nil
  2610. }
  2611. // WatchNewOutbidding is a free log subscription operation binding the contract event 0xbb54a221330f9969afbf14ba2ad1a2301a279cb9a86dc639af155c8af6eb5479.
  2612. //
  2613. // Solidity: event NewOutbidding(uint8 newOutbidding)
  2614. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewOutbidding(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewOutbidding) (event.Subscription, error) {
  2615. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewOutbidding")
  2616. if err != nil {
  2617. return nil, err
  2618. }
  2619. return event.NewSubscription(func(quit <-chan struct{}) error {
  2620. defer sub.Unsubscribe()
  2621. for {
  2622. select {
  2623. case log := <-logs:
  2624. // New log arrived, parse the event and forward to the user
  2625. event := new(HermezAuctionProtocolNewOutbidding)
  2626. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOutbidding", log); err != nil {
  2627. return err
  2628. }
  2629. event.Raw = log
  2630. select {
  2631. case sink <- event:
  2632. case err := <-sub.Err():
  2633. return err
  2634. case <-quit:
  2635. return nil
  2636. }
  2637. case err := <-sub.Err():
  2638. return err
  2639. case <-quit:
  2640. return nil
  2641. }
  2642. }
  2643. }), nil
  2644. }
  2645. // ParseNewOutbidding is a log parse operation binding the contract event 0xbb54a221330f9969afbf14ba2ad1a2301a279cb9a86dc639af155c8af6eb5479.
  2646. //
  2647. // Solidity: event NewOutbidding(uint8 newOutbidding)
  2648. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewOutbidding(log types.Log) (*HermezAuctionProtocolNewOutbidding, error) {
  2649. event := new(HermezAuctionProtocolNewOutbidding)
  2650. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOutbidding", log); err != nil {
  2651. return nil, err
  2652. }
  2653. return event, nil
  2654. }
  2655. // HermezAuctionProtocolNewSlotDeadlineIterator is returned from FilterNewSlotDeadline and is used to iterate over the raw logs and unpacked data for NewSlotDeadline events raised by the HermezAuctionProtocol contract.
  2656. type HermezAuctionProtocolNewSlotDeadlineIterator struct {
  2657. Event *HermezAuctionProtocolNewSlotDeadline // Event containing the contract specifics and raw log
  2658. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2659. event string // Event name to use for unpacking event data
  2660. logs chan types.Log // Log channel receiving the found contract events
  2661. sub ethereum.Subscription // Subscription for errors, completion and termination
  2662. done bool // Whether the subscription completed delivering logs
  2663. fail error // Occurred error to stop iteration
  2664. }
  2665. // Next advances the iterator to the subsequent event, returning whether there
  2666. // are any more events found. In case of a retrieval or parsing error, false is
  2667. // returned and Error() can be queried for the exact failure.
  2668. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Next() bool {
  2669. // If the iterator failed, stop iterating
  2670. if it.fail != nil {
  2671. return false
  2672. }
  2673. // If the iterator completed, deliver directly whatever's available
  2674. if it.done {
  2675. select {
  2676. case log := <-it.logs:
  2677. it.Event = new(HermezAuctionProtocolNewSlotDeadline)
  2678. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2679. it.fail = err
  2680. return false
  2681. }
  2682. it.Event.Raw = log
  2683. return true
  2684. default:
  2685. return false
  2686. }
  2687. }
  2688. // Iterator still in progress, wait for either a data or an error event
  2689. select {
  2690. case log := <-it.logs:
  2691. it.Event = new(HermezAuctionProtocolNewSlotDeadline)
  2692. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2693. it.fail = err
  2694. return false
  2695. }
  2696. it.Event.Raw = log
  2697. return true
  2698. case err := <-it.sub.Err():
  2699. it.done = true
  2700. it.fail = err
  2701. return it.Next()
  2702. }
  2703. }
  2704. // Error returns any retrieval or parsing error occurred during filtering.
  2705. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Error() error {
  2706. return it.fail
  2707. }
  2708. // Close terminates the iteration process, releasing any pending underlying
  2709. // resources.
  2710. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Close() error {
  2711. it.sub.Unsubscribe()
  2712. return nil
  2713. }
  2714. // HermezAuctionProtocolNewSlotDeadline represents a NewSlotDeadline event raised by the HermezAuctionProtocol contract.
  2715. type HermezAuctionProtocolNewSlotDeadline struct {
  2716. NewSlotDeadline uint8
  2717. Raw types.Log // Blockchain specific contextual infos
  2718. }
  2719. // FilterNewSlotDeadline is a free log retrieval operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2720. //
  2721. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2722. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewSlotDeadline(opts *bind.FilterOpts) (*HermezAuctionProtocolNewSlotDeadlineIterator, error) {
  2723. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewSlotDeadline")
  2724. if err != nil {
  2725. return nil, err
  2726. }
  2727. return &HermezAuctionProtocolNewSlotDeadlineIterator{contract: _HermezAuctionProtocol.contract, event: "NewSlotDeadline", logs: logs, sub: sub}, nil
  2728. }
  2729. // WatchNewSlotDeadline is a free log subscription operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2730. //
  2731. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2732. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewSlotDeadline(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewSlotDeadline) (event.Subscription, error) {
  2733. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewSlotDeadline")
  2734. if err != nil {
  2735. return nil, err
  2736. }
  2737. return event.NewSubscription(func(quit <-chan struct{}) error {
  2738. defer sub.Unsubscribe()
  2739. for {
  2740. select {
  2741. case log := <-logs:
  2742. // New log arrived, parse the event and forward to the user
  2743. event := new(HermezAuctionProtocolNewSlotDeadline)
  2744. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewSlotDeadline", log); err != nil {
  2745. return err
  2746. }
  2747. event.Raw = log
  2748. select {
  2749. case sink <- event:
  2750. case err := <-sub.Err():
  2751. return err
  2752. case <-quit:
  2753. return nil
  2754. }
  2755. case err := <-sub.Err():
  2756. return err
  2757. case <-quit:
  2758. return nil
  2759. }
  2760. }
  2761. }), nil
  2762. }
  2763. // ParseNewSlotDeadline is a log parse operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2764. //
  2765. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2766. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewSlotDeadline(log types.Log) (*HermezAuctionProtocolNewSlotDeadline, error) {
  2767. event := new(HermezAuctionProtocolNewSlotDeadline)
  2768. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewSlotDeadline", log); err != nil {
  2769. return nil, err
  2770. }
  2771. return event, nil
  2772. }
  2773. // HermezAuctionProtocolOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the HermezAuctionProtocol contract.
  2774. type HermezAuctionProtocolOwnershipTransferredIterator struct {
  2775. Event *HermezAuctionProtocolOwnershipTransferred // Event containing the contract specifics and raw log
  2776. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2777. event string // Event name to use for unpacking event data
  2778. logs chan types.Log // Log channel receiving the found contract events
  2779. sub ethereum.Subscription // Subscription for errors, completion and termination
  2780. done bool // Whether the subscription completed delivering logs
  2781. fail error // Occurred error to stop iteration
  2782. }
  2783. // Next advances the iterator to the subsequent event, returning whether there
  2784. // are any more events found. In case of a retrieval or parsing error, false is
  2785. // returned and Error() can be queried for the exact failure.
  2786. func (it *HermezAuctionProtocolOwnershipTransferredIterator) Next() bool {
  2787. // If the iterator failed, stop iterating
  2788. if it.fail != nil {
  2789. return false
  2790. }
  2791. // If the iterator completed, deliver directly whatever's available
  2792. if it.done {
  2793. select {
  2794. case log := <-it.logs:
  2795. it.Event = new(HermezAuctionProtocolOwnershipTransferred)
  2796. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2797. it.fail = err
  2798. return false
  2799. }
  2800. it.Event.Raw = log
  2801. return true
  2802. default:
  2803. return false
  2804. }
  2805. }
  2806. // Iterator still in progress, wait for either a data or an error event
  2807. select {
  2808. case log := <-it.logs:
  2809. it.Event = new(HermezAuctionProtocolOwnershipTransferred)
  2810. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2811. it.fail = err
  2812. return false
  2813. }
  2814. it.Event.Raw = log
  2815. return true
  2816. case err := <-it.sub.Err():
  2817. it.done = true
  2818. it.fail = err
  2819. return it.Next()
  2820. }
  2821. }
  2822. // Error returns any retrieval or parsing error occurred during filtering.
  2823. func (it *HermezAuctionProtocolOwnershipTransferredIterator) Error() error {
  2824. return it.fail
  2825. }
  2826. // Close terminates the iteration process, releasing any pending underlying
  2827. // resources.
  2828. func (it *HermezAuctionProtocolOwnershipTransferredIterator) Close() error {
  2829. it.sub.Unsubscribe()
  2830. return nil
  2831. }
  2832. // HermezAuctionProtocolOwnershipTransferred represents a OwnershipTransferred event raised by the HermezAuctionProtocol contract.
  2833. type HermezAuctionProtocolOwnershipTransferred struct {
  2834. PreviousOwner common.Address
  2835. NewOwner common.Address
  2836. Raw types.Log // Blockchain specific contextual infos
  2837. }
  2838. // FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
  2839. //
  2840. // Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
  2841. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*HermezAuctionProtocolOwnershipTransferredIterator, error) {
  2842. var previousOwnerRule []interface{}
  2843. for _, previousOwnerItem := range previousOwner {
  2844. previousOwnerRule = append(previousOwnerRule, previousOwnerItem)
  2845. }
  2846. var newOwnerRule []interface{}
  2847. for _, newOwnerItem := range newOwner {
  2848. newOwnerRule = append(newOwnerRule, newOwnerItem)
  2849. }
  2850. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "OwnershipTransferred", previousOwnerRule, newOwnerRule)
  2851. if err != nil {
  2852. return nil, err
  2853. }
  2854. return &HermezAuctionProtocolOwnershipTransferredIterator{contract: _HermezAuctionProtocol.contract, event: "OwnershipTransferred", logs: logs, sub: sub}, nil
  2855. }
  2856. // WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
  2857. //
  2858. // Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
  2859. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error) {
  2860. var previousOwnerRule []interface{}
  2861. for _, previousOwnerItem := range previousOwner {
  2862. previousOwnerRule = append(previousOwnerRule, previousOwnerItem)
  2863. }
  2864. var newOwnerRule []interface{}
  2865. for _, newOwnerItem := range newOwner {
  2866. newOwnerRule = append(newOwnerRule, newOwnerItem)
  2867. }
  2868. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "OwnershipTransferred", previousOwnerRule, newOwnerRule)
  2869. if err != nil {
  2870. return nil, err
  2871. }
  2872. return event.NewSubscription(func(quit <-chan struct{}) error {
  2873. defer sub.Unsubscribe()
  2874. for {
  2875. select {
  2876. case log := <-logs:
  2877. // New log arrived, parse the event and forward to the user
  2878. event := new(HermezAuctionProtocolOwnershipTransferred)
  2879. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "OwnershipTransferred", log); err != nil {
  2880. return err
  2881. }
  2882. event.Raw = log
  2883. select {
  2884. case sink <- event:
  2885. case err := <-sub.Err():
  2886. return err
  2887. case <-quit:
  2888. return nil
  2889. }
  2890. case err := <-sub.Err():
  2891. return err
  2892. case <-quit:
  2893. return nil
  2894. }
  2895. }
  2896. }), nil
  2897. }
  2898. // ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
  2899. //
  2900. // Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
  2901. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseOwnershipTransferred(log types.Log) (*HermezAuctionProtocolOwnershipTransferred, error) {
  2902. event := new(HermezAuctionProtocolOwnershipTransferred)
  2903. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "OwnershipTransferred", log); err != nil {
  2904. return nil, err
  2905. }
  2906. return event, nil
  2907. }