You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

3015 lines
175 KiB

  1. // Code generated - DO NOT EDIT.
  2. // This file is a generated binding and any manual changes will be lost.
  3. package HermezAuctionProtocol
  4. import (
  5. "math/big"
  6. "strings"
  7. ethereum "github.com/ethereum/go-ethereum"
  8. "github.com/ethereum/go-ethereum/accounts/abi"
  9. "github.com/ethereum/go-ethereum/accounts/abi/bind"
  10. "github.com/ethereum/go-ethereum/common"
  11. "github.com/ethereum/go-ethereum/core/types"
  12. "github.com/ethereum/go-ethereum/event"
  13. "github.com/hermeznetwork/tracerr"
  14. )
  15. // Reference imports to suppress errors if they are not otherwise used.
  16. var (
  17. _ = big.NewInt
  18. _ = strings.NewReader
  19. _ = ethereum.NotFound
  20. _ = bind.Bind
  21. _ = common.Big1
  22. _ = types.BloomLookup
  23. _ = event.NewSubscription
  24. )
  25. // HermezAuctionProtocolABI is the input ABI used to generate the binding from.
  26. const HermezAuctionProtocolABI = "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"}],\"name\":\"HEZClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16[3]\",\"name\":\"newAllocationRatio\",\"type\":\"uint16[3]\"}],\"name\":\"NewAllocationRatio\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"}],\"name\":\"NewBid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newBootCoordinator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newBootCoordinatorURL\",\"type\":\"string\"}],\"name\":\"NewBootCoordinator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newClosedAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"NewClosedAuctionSlots\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"slotSet\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"newInitialMinBid\",\"type\":\"uint128\"}],\"name\":\"NewDefaultSlotSetBid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newDonationAddress\",\"type\":\"address\"}],\"name\":\"NewDonationAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slotToForge\",\"type\":\"uint128\"}],\"name\":\"NewForge\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"slotToForge\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"burnAmount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"donationAmount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"governanceAmount\",\"type\":\"uint128\"}],\"name\":\"NewForgeAllocated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newOpenAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"NewOpenAuctionSlots\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newOutbidding\",\"type\":\"uint16\"}],\"name\":\"NewOutbidding\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"newSlotDeadline\",\"type\":\"uint8\"}],\"name\":\"NewSlotDeadline\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"SetCoordinator\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BLOCKS_PER_SLOT\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIAL_MINIMAL_BIDDING\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bootCoordinatorURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"canForge\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slotSet\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"newInitialMinBid\",\"type\":\"uint128\"}],\"name\":\"changeDefaultSlotSetBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claimHEZ\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"claimPendingHEZ\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"coordinators\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"}],\"name\":\"forge\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"genesisBlock\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAllocationRatio\",\"outputs\":[{\"internalType\":\"uint16[3]\",\"name\":\"\",\"type\":\"uint16[3]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBootCoordinator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"}],\"name\":\"getClaimableHEZ\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getClosedAuctionSlots\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSlotNumber\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"slotSet\",\"type\":\"uint8\"}],\"name\":\"getDefaultSlotSetBid\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDonationAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"getMinBidBySlot\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOpenAuctionSlots\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOutbidding\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSlotDeadline\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"blockNumber\",\"type\":\"uint128\"}],\"name\":\"getSlotNumber\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"}],\"name\":\"getSlotSet\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"governanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint128\",\"name\":\"genesis\",\"type\":\"uint128\"},{\"internalType\":\"address\",\"name\":\"hermezRollupAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"donationAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"bootCoordinatorAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"_bootCoordinatorURL\",\"type\":\"string\"}],\"name\":\"hermezAuctionProtocolInitializer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"hermezRollup\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"pendingBalances\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"slot\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"internalType\":\"bytes\",\"name\":\"permit\",\"type\":\"bytes\"}],\"name\":\"processBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"startingSlot\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"endingSlot\",\"type\":\"uint128\"},{\"internalType\":\"bool[6]\",\"name\":\"slotSets\",\"type\":\"bool[6]\"},{\"internalType\":\"uint128\",\"name\":\"maxBid\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"minBid\",\"type\":\"uint128\"},{\"internalType\":\"bytes\",\"name\":\"permit\",\"type\":\"bytes\"}],\"name\":\"processMultiBid\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16[3]\",\"name\":\"newAllocationRatio\",\"type\":\"uint16[3]\"}],\"name\":\"setAllocationRatio\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newBootCoordinator\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"newBootCoordinatorURL\",\"type\":\"string\"}],\"name\":\"setBootCoordinator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newClosedAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"setClosedAuctionSlots\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forger\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"coordinatorURL\",\"type\":\"string\"}],\"name\":\"setCoordinator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newDonationAddress\",\"type\":\"address\"}],\"name\":\"setDonationAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newOpenAuctionSlots\",\"type\":\"uint16\"}],\"name\":\"setOpenAuctionSlots\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newOutbidding\",\"type\":\"uint16\"}],\"name\":\"setOutbidding\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"newDeadline\",\"type\":\"uint8\"}],\"name\":\"setSlotDeadline\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"name\":\"slots\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"bidder\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"fulfilled\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"forgerCommitment\",\"type\":\"bool\"},{\"internalType\":\"uint128\",\"name\":\"bidAmount\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"closedMinBid\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"tokenHEZ\",\"outputs\":[{\"internalType\":\"contractIHEZToken\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]"
  27. // HermezAuctionProtocolBin is the compiled bytecode used for deploying new contracts.
  28. var HermezAuctionProtocolBin = "0x608060405234801561001057600080fd5b506143a4806100206000396000f3fe608060405234801561001057600080fd5b506004361061023d5760003560e01c806372ca58a31161013b578063aebd6d98116100b8578063d92bdda31161007c578063d92bdda314610a82578063dfd5281b14610aa3578063e606591414610ac4578063ec29159b14610acc578063ecdae41b14610b0c5761023d565b8063aebd6d98146109c4578063b3dc7bb1146109cc578063b5f7f2f0146109f2578063bc415567146109fa578063c63de51514610a615761023d565b806383b1f6a0116100ff57806383b1f6a01461088857806387e6b6bb146108c8578063a48af096146108e8578063ac4b901214610996578063ac5f658b1461099e5761023d565b806372ca58a31461077b578063795053d3146107f857806379a135e3146108005780637c643b701461080857806382787405146108365761023d565b80634e5a5178116101c95780635cca49031161018d5780635cca49031461058f5780635e73a67f146105b55780636cbdc3df146106995780636dfe47c91461074d5780636f48e79b146107555761023d565b80634e5a51781461044457806354c03ab71461046a57806355b442e61461048e578063564e6a7114610496578063583ad0dd146104b65761023d565b806337d1bd0b1161021057806337d1bd0b1461034257806341d42c23146103685780634b93b7fa1461038e5780634cdc9c631461041d5780634da9639d146104255761023d565b80630c4da4f6146102425780630eeaf0801461026657806313de9af21461031c5780632243de471461033a575b600080fd5b61024a610b32565b604080516001600160801b039092168252519081900360200190f35b61031a6004803603604081101561027c57600080fd5b6001600160a01b038235169190810190604081016020820135600160201b8111156102a657600080fd5b8201836020820111156102b857600080fd5b803590602001918460018302840111600160201b831117156102d957600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610b42945050505050565b005b610324610cf0565b6040805160ff9092168252519081900360200190f35b610324610cff565b61024a6004803603602081101561035857600080fd5b50356001600160801b0316610d04565b61031a6004803603602081101561037e57600080fd5b50356001600160801b0316610ea9565b61031a600480360360808110156103a457600080fd5b6001600160801b0382358116926020810135821692604082013590921691810190608081016060820135600160201b8111156103df57600080fd5b8201836020820111156103f157600080fd5b803590602001918460018302840111600160201b8311171561041257600080fd5b509092509050611105565b61024a61140f565b61042d61141e565b6040805161ffff9092168252519081900360200190f35b61031a6004803603602081101561045a57600080fd5b50356001600160a01b031661142f565b6104726119a2565b604080516001600160a01b039092168252519081900360200190f35b61042d6119b1565b61024a600480360360208110156104ac57600080fd5b503560ff166119bb565b61031a60048036036101808110156104cd57600080fd5b6040805160c081810183526001600160801b038535811695602081013582169594810135909116938101929091610120830191906060840190600690839083908082843760009201919091525091946001600160801b0384358116956020860135909116949193509150606081019060400135600160201b81111561055157600080fd5b82018360208201111561056357600080fd5b803590602001918460018302840111600160201b8311171561058457600080fd5b5090925090506119f3565b61024a600480360360208110156105a557600080fd5b50356001600160a01b0316611dd5565b61031a600480360360e08110156105cb57600080fd5b6001600160a01b0382358116926001600160801b036020820135169260408201358316926060830135811692608081013582169260a08201359092169181019060e0810160c0820135600160201b81111561062557600080fd5b82018360208201111561063757600080fd5b803590602001918460018302840111600160201b8311171561065857600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550611df9945050505050565b61031a600480360360408110156106af57600080fd5b6001600160a01b038235169190810190604081016020820135600160201b8111156106d957600080fd5b8201836020820111156106eb57600080fd5b803590602001918460018302840111600160201b8311171561070c57600080fd5b91908080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525092955061204f945050505050565b61031a612172565b61031a6004803603602081101561076b57600080fd5b50356001600160a01b0316612356565b610783612434565b6040805160208082528351818301528351919283929083019185019080838360005b838110156107bd5781810151838201526020016107a5565b50505050905090810190601f1680156107ea5780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b6104726124c2565b6104726124d1565b61031a6004803603604081101561081e57600080fd5b506001600160801b03813581169160200135166124e0565b61031a6004803603606081101561084c57600080fd5b81019080806060019060038060200260405190810160405280929190826003602002808284376000920191909152509194506127449350505050565b6108b46004803603604081101561089e57600080fd5b506001600160a01b0381351690602001356128b8565b604080519115158252519081900360200190f35b61031a600480360360208110156108de57600080fd5b503560ff166128cd565b61090e600480360360208110156108fe57600080fd5b50356001600160a01b03166129b3565b60405180836001600160a01b0316815260200180602001828103825283818151815260200191508051906020019080838360005b8381101561095a578181015183820152602001610942565b50505050905090810190601f1680156109875780820380516001836020036101000a031916815260200191505b50935050505060405180910390f35b61042d612a67565b61024a600480360360208110156109b457600080fd5b50356001600160801b0316612a78565b610472612a8e565b61024a600480360360208110156109e257600080fd5b50356001600160801b0316612a9d565b610472612ad7565b610a2060048036036020811015610a1057600080fd5b50356001600160801b0316612ae6565b604080516001600160a01b0390961686529315156020860152911515848401526001600160801b039081166060850152166080830152519081900360a00190f35b61031a60048036036020811015610a7757600080fd5b503561ffff16612b34565b61031a60048036036020811015610a9857600080fd5b503561ffff16612bdb565b61031a60048036036020811015610ab957600080fd5b503561ffff16612c82565b61024a612d6f565b610ad4612d7b565b6040518082606080838360005b83811015610af9578181015183820152602001610ae1565b5050505090500191505060405180910390f35b61024a60048036036020811015610b2257600080fd5b50356001600160a01b0316612ddd565b6000610b3d43612a9d565b905090565b604080516000815260208082018084528251902084519093859301918291908401908083835b60208310610b875780518252601f199092019160209182019101610b68565b6001836020036101000a038019825116818451168082178552505050505050905001915050604051602081830303815290604052805190602001201415610bff5760405162461bcd60e51b8152600401808060200182810382526034815260200180613efa6034913960400191505060405180910390fd5b33600090815260736020908152604090912080546001600160a01b0319166001600160a01b0385161781558251610c3e92600190920191840190613930565b50816001600160a01b0316336001600160a01b03167f5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0836040518080602001828103825283818151815260200191508051906020019080838360005b83811015610cb2578181015183820152602001610c9a565b50505050905090810190601f168015610cdf5780820380516001836020036101000a031916815260200191505b509250505060405180910390a35050565b60705462010000900460ff1690565b602881565b606e54600090600160801b900461ffff16610d1d610b32565b016001600160801b0316826001600160801b03161015610d6e5760405162461bcd60e51b8152600401808060200182810382526036815260200180613daf6036913960400191505060405180910390fd5b6000610d7983612a78565b6001600160801b038085166000908152607160205260409020600101549192501615610e13576070546001600160801b03808516600090815260716020526040902060010154610e0e92610dea9261271092610ddb9291169061ffff16612df8565b6001600160801b031690612e72565b6001600160801b038086166000908152607160205260409020600101541690612eb4565b610ea2565b607054610ea290610e669061271090610ddb9061ffff16606b6001600160801b03871660068110610e4057fe5b60028104919091015460019091166010026101000a90046001600160801b031690612df8565b606b836001600160801b031660068110610e7c57fe5b60028104919091015460019091166010026101000a90046001600160801b031690612eb4565b9392505050565b610eb1610b32565b6001600160801b0316816001600160801b031610610f005760405162461bcd60e51b815260040180806020018281038252603d815260200180613bb3603d913960400191505060405180910390fd5b6001600160801b038116600090815260716020526040902054600160a01b900460ff1615610f5f5760405162461bcd60e51b815260040180806020018281038252603d815260200180613b76603d913960400191505060405180910390fd5b6001600160801b038082166000908152607160205260408120600101549091600160801b9091041615610fb6576001600160801b03808316600090815260716020526040902060010154600160801b900416610ff4565b606b610fc183612a78565b6001600160801b031660068110610fd457fe5b600291828204019190066010029054906101000a90046001600160801b03165b6001600160801b038381166000908152607160205260409020600101549192508083169116106110555760405162461bcd60e51b815260040180806020018281038252603d815260200180613b76603d913960400191505060405180910390fd5b6001600160801b038083166000908152607160209081526040808320600181018054868816600160801b029087161790819055815460ff60a01b1916600160a01b17918290556001600160a01b0390911684526072909252909120546110bf929081169116612eb4565b6001600160801b039283166000908152607160209081526040808320546001600160a01b031683526072909152902080546001600160801b031916919093161790915550565b336000908152607360205260409020546001600160a01b03166111595760405162461bcd60e51b815260040180806020018281038252603d815260200180613bf0603d913960400191505060405180910390fd5b606e54600160801b900461ffff1661116f610b32565b016001600160801b0316846001600160801b0316116111bf5760405162461bcd60e51b81526004018080602001828103825260318152602001806142686031913960400191505060405180910390fd5b6111c884610d04565b6001600160801b0316836001600160801b031610156112185760405162461bcd60e51b8152600401808060200182810382526030815260200180613cd86030913960400191505060405180910390fd5b606e5461ffff600160901b8204811691600160801b900416611238610b32565b01016001600160801b0316846001600160801b0316111561128a5760405162461bcd60e51b8152600401808060200182810382526033815260200180613fda6033913960400191505060405180910390fd5b80156112a4576112a4856001600160801b03168383612f1a565b606554604080516323b872dd60e01b81523360048201523060248201526001600160801b038816604482015290516001600160a01b03909216916323b872dd916064808201926020929091908290030181600087803b15801561130657600080fd5b505af115801561131a573d6000803e3d6000fd5b505050506040513d602081101561133057600080fd5b505161136d5760405162461bcd60e51b8152600401808060200182810382526038815260200180613d086038913960400191505060405180910390fd5b33600090815260726020526040902054611390906001600160801b031686612eb4565b33600090815260726020526040902080546001600160801b0319166001600160801b039283161790819055848216911610156113fd5760405162461bcd60e51b8152600401808060200182810382526035815260200180613fa56035913960400191505060405180910390fd5b6114088484336131b9565b5050505050565b606e546001600160801b031681565b606e54600160801b900461ffff1690565b6066546001600160a01b031633146114785760405162461bcd60e51b81526004018080602001828103825260308152602001806140616030913960400191505060405180910390fd5b611482814361339c565b6114bd5760405162461bcd60e51b815260040180806020018281038252602a815260200180614126602a913960400191505060405180910390fd5b60006114c7610b32565b6001600160801b038116600090815260716020526040902054909150600160a81b900460ff1661158257606e5460009061153790611527906001600160801b03908116906115189086166028612df8565b6001600160801b031690612eb4565b6001600160801b03431690613650565b60705490915062010000900460ff166001600160801b0382161015611580576001600160801b0382166000908152607160205260409020805460ff60a81b1916600160a81b1790555b505b6001600160801b038116600090815260716020526040902054600160a01b900460ff1661195f576001600160801b038082166000908152607160205260409020805460ff60a01b1916600160a01b17815560010154161561195f576001600160801b038082166000908152607160205260408120600101549091600160801b9091041615611634576001600160801b03808316600090815260716020526040902060010154600160801b900416611672565b606b61163f83612a78565b6001600160801b03166006811061165257fe5b600291828204019190066010029054906101000a90046001600160801b03165b6001600160801b038381166000908152607160205260409020600101549192508083169116101561172c576001600160801b038083166000908152607160209081526040808320600181015490546001600160a01b031684526072909252909120546116e2929081169116612eb4565b6001600160801b038381166000908152607160209081526040808320546001600160a01b031683526072909152902080546001600160801b0319169290911691909117905561195d565b6001600160801b03828116600090815260716020526040812060010154606f549216916117669061271090610ddb90859061ffff16612df8565b606f549091506000906117959061271090610ddb906001600160801b0387169062010000900461ffff16612df8565b606f549091506000906117c59061271090610ddb906001600160801b03881690600160201b900461ffff16612df8565b60655460408051630852cd8d60e31b81526001600160801b038716600482015290519293506001600160a01b03909116916342966c68916024808201926020929091908290030181600087803b15801561181e57600080fd5b505af1158015611832573d6000803e3d6000fd5b505050506040513d602081101561184857600080fd5b50506068546001600160a01b0316600090815260726020526040902054611878906001600160801b031683612eb4565b6068546001600160a01b0390811660009081526072602052604080822080546001600160801b0319166001600160801b03958616179055606754909216815220546118c4911682612eb4565b6067546001600160a01b03908116600090815260726020908152604080832080546001600160801b0319166001600160801b039687161790558a85168084526071835292819020548151898716815288871693810193909352948616828201525191938b84169316917fd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05916060908290030190a4505050505b505b6040516001600160801b038216906001600160a01b038416907f7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad23890600090a35050565b6068546001600160a01b031690565b60705461ffff1690565b6000606b8260ff16600681106119cd57fe5b600291828204019190066010029054906101000a90046001600160801b03169050919050565b606e54600160801b900461ffff16611a09610b32565b016001600160801b0316876001600160801b031611611a595760405162461bcd60e51b8152600401808060200182810382526035815260200180613d7a6035913960400191505060405180910390fd5b606e5461ffff600160901b8204811691600160801b900416611a79610b32565b01016001600160801b0316866001600160801b03161115611acb5760405162461bcd60e51b81526004018080602001828103825260378152602001806141fb6037913960400191505060405180910390fd5b826001600160801b0316846001600160801b03161015611b1c5760405162461bcd60e51b8152600401808060200182810382526041815260200180613de56041913960600191505060405180910390fd5b336000908152607360205260409020546001600160a01b0316611b705760405162461bcd60e51b81526004018080602001828103825260418152602001806142996041913960600191505060405180910390fd5b8015611b8a57611b8a886001600160801b03168383612f1a565b606554604080516323b872dd60e01b81523360048201523060248201526001600160801b038b16604482015290516001600160a01b03909216916323b872dd916064808201926020929091908290030181600087803b158015611bec57600080fd5b505af1158015611c00573d6000803e3d6000fd5b505050506040513d6020811015611c1657600080fd5b5051611c535760405162461bcd60e51b815260040180806020018281038252603d815260200180613c2d603d913960400191505060405180910390fd5b33600090815260726020526040902054611c76906001600160801b031689612eb4565b33600090815260726020526040812080546001600160801b0319166001600160801b039390931692909217909155875b876001600160801b0316816001600160801b031611611dc9576000611cca82610d04565b9050856001600160801b0316816001600160801b031611611ced57859250611d33565b856001600160801b0316816001600160801b0316118015611d205750866001600160801b0316816001600160801b031611155b15611d2d57809250611d33565b50611dc1565b87611d3d83612a78565b6001600160801b031660068110611d5057fe5b602002015115611dbf57336000908152607260205260409020546001600160801b0380851691161015611db45760405162461bcd60e51b81526004018080602001828103825260398152602001806141866039913960400191505060405180910390fd5b611dbf8284336131b9565b505b600101611ca6565b50505050505050505050565b6001600160a01b03166000908152607260205260409020546001600160801b031690565b600054610100900460ff1680611e125750611e12613692565b80611e20575060005460ff16155b611e5b5760405162461bcd60e51b815260040180806020018281038252602e815260200180614091602e913960400191505060405180910390fd5b600054610100900460ff16158015611e86576000805460ff1961ff0019909116610100171660011790555b611e8e613698565b607080546103e861ffff199091161762ff0000191662140000179055606e805461ffff60801b1916600160811b1761ffff60901b1916608760951b17905560408051606081018252610fa080825260208201526107d091810191909152611ef990606f9060036139ae565b506040805160c081018252678ac7230489e8000080825260208201819052918101829052606081018290526080810182905260a0810191909152611f4190606b906006613a40565b50606580546001600160a01b0319166001600160a01b038a16179055606e54600160801b900461ffff9081166028021643016001600160801b0388161015611fba5760405162461bcd60e51b815260040180806020018281038252604d815260200180613ead604d913960600191505060405180910390fd5b606e80546001600160801b0319166001600160801b038916179055606680546001600160a01b03199081166001600160a01b038981169190911790925560678054821688841617905560688054821687841617905560698054909116918516919091179055815161203290606a906020850190613930565b508015612045576000805461ff00191690555b5050505050505050565b6067546001600160a01b031633146120985760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b606980546001600160a01b0319166001600160a01b03841617905580516120c690606a906020840190613930565b5060695460408051602080825284518183015284516001600160a01b03909416937f0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6938693928392918301919085019080838360005b8381101561213457818101518382015260200161211c565b50505050905090810190601f1680156121615780820380516001836020036101000a031916815260200191505b509250505060405180910390a25050565b60335460ff166121c9576040805162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604482015290519081900360640190fd5b6033805460ff1916905560006121de33611dd5565b90506000816001600160801b0316116122285760405162461bcd60e51b815260040180806020018281038252603381526020018061400d6033913960400191505060405180910390fd5b33600081815260726020908152604080832080546001600160801b0319169055606554815163a9059cbb60e01b815260048101959095526001600160801b038616602486015290516001600160a01b039091169363a9059cbb9360448083019493928390030190829087803b1580156122a057600080fd5b505af11580156122b4573d6000803e3d6000fd5b505050506040513d60208110156122ca57600080fd5b50516123075760405162461bcd60e51b81526004018080602001828103825260368152602001806141506036913960400191505060405180910390fd5b604080516001600160801b0383168152905133917f199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f919081900360200190a2506033805460ff19166001179055565b6067546001600160a01b0316331461239f5760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b6001600160a01b0381166123e45760405162461bcd60e51b815260040180806020018281038252603c8152602001806141bf603c913960400191505060405180910390fd5b606880546001600160a01b0319166001600160a01b0383811691909117918290556040519116907fa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd790600090a250565b606a805460408051602060026001851615610100026000190190941693909304601f810184900484028201840190925281815292918301828280156124ba5780601f1061248f576101008083540402835291602001916124ba565b820191906000526020600020905b81548152906001019060200180831161249d57829003601f168201915b505050505081565b6067546001600160a01b031681565b6065546001600160a01b031681565b6067546001600160a01b031633146125295760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b6006826001600160801b031611156125725760405162461bcd60e51b8152600401808060200182810382526042815260200180613c966042913960600191505060405180910390fd5b606b826001600160801b03166006811061258857fe5b60028104919091015460019091166010026101000a90046001600160801b03166125e35760405162461bcd60e51b8152600401808060200182810382526042815260200180613e266042913960600191505060405180910390fd5b60006125ed610b32565b9050805b606e54600160801b900461ffff1682016001600160801b03908116908216116126a7576001600160801b03808216600090815260716020526040902060010154600160801b90041661269f57606b61264882612a78565b6001600160801b03166006811061265b57fe5b6002810491909101546001600160801b038381166000908152607160205260409020600190810180548316919094166010026101000a90920416600160801b021790555b6001016125f1565b5081606b846001600160801b0316600681106126bf57fe5b600291828204019190066010026101000a8154816001600160801b0302191690836001600160801b031602179055507fa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172838360405180836001600160801b03168152602001826001600160801b031681526020019250505060405180910390a1505050565b6067546001600160a01b0316331461278d5760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b805161271061ffff909116118015906127b35750612710816001602002015161ffff1611155b80156127cc5750612710816002602002015161ffff1611155b80156127f65750806002602002015181600160200201518260006020020151010161ffff16612710145b6128315760405162461bcd60e51b8152600401808060200182810382526045815260200180613e686045913960600191505060405180910390fd5b61283e606f8260036139ae565b506040517f0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e490606f9060608101826000835b82829054906101000a900461ffff1661ffff1681526020019060020190602082600101049283019260010382029150808411612870579050505091505060405180910390a150565b60006128c4838361339c565b90505b92915050565b6067546001600160a01b031633146129165760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b602860ff821611156129595760405162461bcd60e51b8152600401808060200182810382526044815260200180613f2e6044913960600191505060405180910390fd5b6070805460ff8084166201000090810262ff0000199093169290921792839055604080519290930416815290517f4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d39181900360200190a150565b6073602090815260009182526040918290208054600180830180548651600261010094831615949094026000190190911692909204601f81018690048602830186019096528582526001600160a01b03909216949293909290830182828015612a5d5780601f10612a3257610100808354040283529160200191612a5d565b820191906000526020600020905b815481529060010190602001808311612a4057829003601f168201915b5050505050905082565b606e54600160901b900461ffff1690565b60006128c76001600160801b0383166006613747565b6066546001600160a01b031681565b606e546000906001600160801b039081169083161015612abe5760006128c7565b50606e5460286001600160801b03918216909203160490565b6069546001600160a01b031690565b607160205260009081526040902080546001909101546001600160a01b0382169160ff600160a01b8204811692600160a81b90920416906001600160801b0380821691600160801b90041685565b6067546001600160a01b03163314612b7d5760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b606e805461ffff808416600160901b90810261ffff60901b199093169290921792839055604080519290930416815290517f3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f19181900360200190a150565b6067546001600160a01b03163314612c245760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b606e805461ffff808416600160801b90810261ffff60801b199093169290921792839055604080519290930416815290517fc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea9181900360200190a150565b6067546001600160a01b03163314612ccb5760405162461bcd60e51b81526004018080602001828103825260368152602001806140bf6036913960400191505060405180910390fd5b60018161ffff16118015612ce457506127108161ffff16105b612d1f5760405162461bcd60e51b815260040180806020018281038252603a815260200180613d40603a913960400191505060405180910390fd5b6070805461ffff191661ffff838116919091179182905560408051929091168252517fd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e916020908290030190a150565b678ac7230489e8000081565b612d83613ae1565b60408051606081019182905290606f90600390826000855b82829054906101000a900461ffff1661ffff1681526020019060020190602082600101049283019260010382029150808411612d9b5790505050505050905090565b6072602052600090815260409020546001600160801b031681565b60006001600160801b038316612e10575060006128c7565b8282026001600160801b038084169080861690831681612e2c57fe5b046001600160801b0316146128c45760405162461bcd60e51b81526004018080602001828103825260218152602001806140406021913960400191505060405180910390fd5b60006128c483836040518060400160405280601a81526020017f536166654d6174683a206469766973696f6e206279207a65726f000000000000815250613789565b60008282016001600160801b0380851690821610156128c4576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b600082826020811015612f2c57600080fd5b50356001600160e01b031916905063d505accf60e01b8114612f7f5760405162461bcd60e51b815260040180806020018281038252602e8152602001806142da602e913960400191505060405180910390fd5b6000808080808080612f94896004818d613b4d565b60e0811015612fa257600080fd5b506001600160a01b038135811698506020820135169650604081013595506060810135945060ff608082013516935060a0810135925060c00135905033871461301c5760405162461bcd60e51b81526004018080602001828103825260368152602001806143396036913960400191505060405180910390fd5b6001600160a01b03861630146130635760405162461bcd60e51b81526004018080602001828103825260368152602001806142326036913960400191505060405180910390fd5b8a85146130a15760405162461bcd60e51b815260040180806020018281038252602c815260200180613c6a602c913960400191505060405180910390fd5b606554604080516001600160a01b038a811660248301528981166044830152606482018990526084820188905260ff871660a483015260c4820186905260e48083018690528351808403909101815261010490920183526020820180516001600160e01b031663d505accf60e01b178152925182519190941693919282918083835b602083106131425780518252601f199092019160209182019101613123565b6001836020036101000a0380198251168184511680821785525050505050509050019150506000604051808303816000865af19150503d80600081146131a4576040519150601f19603f3d011682016040523d82523d6000602084013e6131a9565b606091505b5050505050505050505050505050565b6001600160801b03808416600090815260716020526040902080546001909101546001600160a01b039091169190811690841681106132295760405162461bcd60e51b81526004018080602001828103825260318152602001806140f56031913960400191505060405180910390fd5b6001600160a01b038316600090815260726020526040902054613255906001600160801b031685613650565b6001600160a01b03848116600081815260726020908152604080832080546001600160801b03199081166001600160801b03988916179091558b87168452607190925290912080546001600160a01b03191690921782556001919091018054909116928716929092179091558216158015906132d957506001600160801b03811615155b15613341576001600160a01b03821660009081526072602052604090205461330a906001600160801b031682612eb4565b6001600160a01b038316600090815260726020526040902080546001600160801b0319166001600160801b03929092169190911790555b826001600160a01b0316856001600160801b03167fd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e4338660405180826001600160801b0316815260200191505060405180910390a35050505050565b6000600160801b82106133e05760405162461bcd60e51b81526004018080602001828103825260318152602001806143086031913960400191505060405180910390fd5b606e546001600160801b031682101561342a5760405162461bcd60e51b8152600401808060200182810382526033815260200180613f726033913960400191505060405180910390fd5b600061343583612a9d565b606e5490915060009061346f9061345f906001600160801b03908116906115189086166028612df8565b6001600160801b03861690613650565b6001600160801b0380841660009081526071602052604081206001015492935091600160801b900416156134c7576001600160801b03808416600090815260716020526040902060010154600160801b900416613505565b606b6134d284612a78565b6001600160801b0316600681106134e557fe5b600291828204019190066010029054906101000a90046001600160801b03165b6001600160801b038416600090815260716020526040902054909150600160a81b900460ff1615801561354c575060705462010000900460ff166001600160801b03831610155b1561355d57600193505050506128c7565b6001600160801b0383166000908152607160209081526040808320546001600160a01b03908116845260739092529091205481169087161480156135c157506001600160801b03838116600090815260716020526040902060010154818316911610155b156135d257600193505050506128c7565b6069546001600160a01b03878116911614801561363357506001600160801b038381166000908152607160205260409020600101548183169116108061363357506001600160801b0380841660009081526071602052604090206001015416155b1561364457600193505050506128c7565b600093505050506128c7565b60006128c483836040518060400160405280601e81526020017f536166654d6174683a207375627472616374696f6e206f766572666c6f770000815250613846565b303b1590565b600054610100900460ff16806136b157506136b1613692565b806136bf575060005460ff16155b6136fa5760405162461bcd60e51b815260040180806020018281038252602e815260200180614091602e913960400191505060405180910390fd5b600054610100900460ff16158015613725576000805460ff1961ff0019909116610100171660011790555b6033805460ff191660011790558015613744576000805461ff00191690555b50565b60006128c483836040518060400160405280601881526020017f536166654d6174683a206d6f64756c6f206279207a65726f00000000000000008152506138b3565b6000816001600160801b03841661381e5760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b838110156137e35781810151838201526020016137cb565b50505050905090810190601f1680156138105780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b506000836001600160801b0316856001600160801b03168161383c57fe5b0495945050505050565b6000836001600160801b0316836001600160801b0316111582906138ab5760405162461bcd60e51b81526020600482018181528351602484015283519092839260449091019190850190808383600083156137e35781810151838201526020016137cb565b505050900390565b6000816001600160801b03841661390b5760405162461bcd60e51b81526020600482018181528351602484015283519092839260449091019190850190808383600083156137e35781810151838201526020016137cb565b50826001600160801b0316846001600160801b03168161392757fe5b06949350505050565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f1061397157805160ff191683800117855561399e565b8280016001018555821561399e579182015b8281111561399e578251825591602001919060010190613983565b506139aa929150613aff565b5090565b600183019183908215613a345791602002820160005b83821115613a0457835183826101000a81548161ffff021916908361ffff16021790555092602001926002016020816001010492830192600103026139c4565b8015613a325782816101000a81549061ffff0219169055600201602081600101049283019260010302613a04565b505b506139aa929150613b14565b600383019183908215613ad55791602002820160005b83821115613aa057835183826101000a8154816001600160801b0302191690836001600160801b031602179055509260200192601001602081600f01049283019260010302613a56565b8015613ad35782816101000a8154906001600160801b030219169055601001602081600f01049283019260010302613aa0565b505b506139aa929150613b2e565b60405180606001604052806003906020820280368337509192915050565b5b808211156139aa5760008155600101613b00565b5b808211156139aa57805461ffff19168155600101613b15565b5b808211156139aa5780546001600160801b0319168155600101613b2f565b60008085851115613b5c578182fd5b83861115613b68578182fd5b505082019391909203915056fe4865726d657a41756374696f6e50726f746f636f6c3a3a636c61696d50656e64696e6748455a3a204f4e4c595f49465f4e4f545f46554c46494c4c45444865726d657a41756374696f6e50726f746f636f6c3a3a636c61696d50656e64696e6748455a3a204f4e4c595f49465f50524556494f55535f534c4f544865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734269643a20434f4f5244494e41544f525f4e4f545f524547495354455245444865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734d756c74694269643a20544f4b454e5f5452414e534645525f4641494c45444865726d657a41756374696f6e50726f746f636f6c3a3a5f7065726d69743a2057524f4e475f414d4f554e544865726d657a41756374696f6e50726f746f636f6c3a3a6368616e676544656661756c74536c6f745365744269643a204e4f545f56414c49445f534c4f545f5345544865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734269643a2042454c4f575f4d494e494d554d4865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734269643a20544f4b454e5f5452414e534645525f4641494c45444865726d657a41756374696f6e50726f746f636f6c3a3a7365744f757462696464696e673a204f555442494444494e475f4e4f545f56414c49444865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734d756c74694269642041554354494f4e5f434c4f5345444865726d657a41756374696f6e50726f746f636f6c3a3a6765744d696e4269644279536c6f743a2041554354494f4e5f434c4f5345444865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734d756c7469426964204d41584249445f475245415445525f5448414e5f4d494e4249444865726d657a41756374696f6e50726f746f636f6c3a3a6368616e676544656661756c74536c6f745365744269643a20534c4f545f444543454e5452414c495a45444865726d657a41756374696f6e50726f746f636f6c3a3a736574416c6c6f636174696f6e526174696f3a20414c4c4f434154494f4e5f524154494f5f4e4f545f56414c49444865726d657a41756374696f6e50726f746f636f6c3a3a6865726d657a41756374696f6e50726f746f636f6c496e697469616c697a65722047454e455349535f42454c4f575f4d494e494d414c4865726d657a41756374696f6e50726f746f636f6c3a3a736574436f6f7264696e61746f723a204e4f545f56414c49445f55524c4865726d657a41756374696f6e50726f746f636f6c3a3a736574536c6f74446561646c696e653a20475245415445525f5448414e5f424c4f434b535f5045525f534c4f544865726d657a41756374696f6e50726f746f636f6c3a3a63616e466f7267652041554354494f4e5f4e4f545f535441525445444865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734269643a204e4f545f454e4f5547485f42414c414e43454865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734269643a2041554354494f4e5f4e4f545f4f50454e4865726d657a41756374696f6e50726f746f636f6c3a3a636c61696d48455a3a204e4f545f454e4f5547485f42414c414e4345536166654d6174683a206d756c7469706c69636174696f6e206f766572666c6f774865726d657a41756374696f6e50726f746f636f6c3a3a666f7267653a204f4e4c595f4845524d455a5f524f4c4c5550436f6e747261637420696e7374616e63652068617320616c7265616479206265656e20696e697469616c697a65644865726d657a41756374696f6e50726f746f636f6c3a3a6f6e6c79476f7665726e616e63653a204f4e4c595f474f5645524e414e43454865726d657a41756374696f6e50726f746f636f6c3a3a5f646f4269643a204249445f4d5553545f42455f4849474845524865726d657a41756374696f6e50726f746f636f6c3a3a666f7267653a2043414e4e4f545f464f5247454865726d657a41756374696f6e50726f746f636f6c3a3a636c61696d48455a3a20544f4b454e5f5452414e534645525f4641494c45444865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734d756c7469426964204e4f545f454e4f5547485f42414c414e43454865726d657a41756374696f6e50726f746f636f6c3a3a736574446f6e6174696f6e416464726573733a204e4f545f56414c49445f414444524553534865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734d756c74694269642041554354494f4e5f4e4f545f4f50454e4865726d657a41756374696f6e50726f746f636f6c3a3a5f7065726d69743a205350454e4445525f4e4f545f455155414c5f544849534865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734269643a2041554354494f4e5f434c4f5345444865726d657a41756374696f6e50726f746f636f6c3a3a70726f636573734d756c746942696420434f4f5244494e41544f525f4e4f545f524547495354455245444865726d657a41756374696f6e50726f746f636f6c3a3a5f7065726d69743a204e4f545f56414c49445f43414c4c4865726d657a41756374696f6e50726f746f636f6c3a3a63616e466f7267652057524f4e475f424c4f434b4e554d4245524865726d657a41756374696f6e50726f746f636f6c3a3a5f7065726d69743a204f574e45525f4e4f545f455155414c5f53454e444552a264697066735822122099dc77f293169f6c7f77ab0963f14bf47bdcb61ac21c151039d31955849cbc3964736f6c634300060c0033"
  29. // DeployHermezAuctionProtocol deploys a new Ethereum contract, binding an instance of HermezAuctionProtocol to it.
  30. func DeployHermezAuctionProtocol(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *HermezAuctionProtocol, error) {
  31. parsed, err := abi.JSON(strings.NewReader(HermezAuctionProtocolABI))
  32. if err != nil {
  33. return common.Address{}, nil, nil, tracerr.Wrap(err)
  34. }
  35. address, tx, contract, err := bind.DeployContract(auth, parsed, common.FromHex(HermezAuctionProtocolBin), backend)
  36. if err != nil {
  37. return common.Address{}, nil, nil, tracerr.Wrap(err)
  38. }
  39. return address, tx, &HermezAuctionProtocol{HermezAuctionProtocolCaller: HermezAuctionProtocolCaller{contract: contract}, HermezAuctionProtocolTransactor: HermezAuctionProtocolTransactor{contract: contract}, HermezAuctionProtocolFilterer: HermezAuctionProtocolFilterer{contract: contract}}, nil
  40. }
  41. // HermezAuctionProtocol is an auto generated Go binding around an Ethereum contract.
  42. type HermezAuctionProtocol struct {
  43. HermezAuctionProtocolCaller // Read-only binding to the contract
  44. HermezAuctionProtocolTransactor // Write-only binding to the contract
  45. HermezAuctionProtocolFilterer // Log filterer for contract events
  46. }
  47. // HermezAuctionProtocolCaller is an auto generated read-only Go binding around an Ethereum contract.
  48. type HermezAuctionProtocolCaller struct {
  49. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  50. }
  51. // HermezAuctionProtocolTransactor is an auto generated write-only Go binding around an Ethereum contract.
  52. type HermezAuctionProtocolTransactor struct {
  53. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  54. }
  55. // HermezAuctionProtocolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
  56. type HermezAuctionProtocolFilterer struct {
  57. contract *bind.BoundContract // Generic contract wrapper for the low level calls
  58. }
  59. // HermezAuctionProtocolSession is an auto generated Go binding around an Ethereum contract,
  60. // with pre-set call and transact options.
  61. type HermezAuctionProtocolSession struct {
  62. Contract *HermezAuctionProtocol // Generic contract binding to set the session for
  63. CallOpts bind.CallOpts // Call options to use throughout this session
  64. TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
  65. }
  66. // HermezAuctionProtocolCallerSession is an auto generated read-only Go binding around an Ethereum contract,
  67. // with pre-set call options.
  68. type HermezAuctionProtocolCallerSession struct {
  69. Contract *HermezAuctionProtocolCaller // Generic contract caller binding to set the session for
  70. CallOpts bind.CallOpts // Call options to use throughout this session
  71. }
  72. // HermezAuctionProtocolTransactorSession is an auto generated write-only Go binding around an Ethereum contract,
  73. // with pre-set transact options.
  74. type HermezAuctionProtocolTransactorSession struct {
  75. Contract *HermezAuctionProtocolTransactor // Generic contract transactor binding to set the session for
  76. TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
  77. }
  78. // HermezAuctionProtocolRaw is an auto generated low-level Go binding around an Ethereum contract.
  79. type HermezAuctionProtocolRaw struct {
  80. Contract *HermezAuctionProtocol // Generic contract binding to access the raw methods on
  81. }
  82. // HermezAuctionProtocolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
  83. type HermezAuctionProtocolCallerRaw struct {
  84. Contract *HermezAuctionProtocolCaller // Generic read-only contract binding to access the raw methods on
  85. }
  86. // HermezAuctionProtocolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
  87. type HermezAuctionProtocolTransactorRaw struct {
  88. Contract *HermezAuctionProtocolTransactor // Generic write-only contract binding to access the raw methods on
  89. }
  90. // NewHermezAuctionProtocol creates a new instance of HermezAuctionProtocol, bound to a specific deployed contract.
  91. func NewHermezAuctionProtocol(address common.Address, backend bind.ContractBackend) (*HermezAuctionProtocol, error) {
  92. contract, err := bindHermezAuctionProtocol(address, backend, backend, backend)
  93. if err != nil {
  94. return nil, tracerr.Wrap(err)
  95. }
  96. return &HermezAuctionProtocol{HermezAuctionProtocolCaller: HermezAuctionProtocolCaller{contract: contract}, HermezAuctionProtocolTransactor: HermezAuctionProtocolTransactor{contract: contract}, HermezAuctionProtocolFilterer: HermezAuctionProtocolFilterer{contract: contract}}, nil
  97. }
  98. // NewHermezAuctionProtocolCaller creates a new read-only instance of HermezAuctionProtocol, bound to a specific deployed contract.
  99. func NewHermezAuctionProtocolCaller(address common.Address, caller bind.ContractCaller) (*HermezAuctionProtocolCaller, error) {
  100. contract, err := bindHermezAuctionProtocol(address, caller, nil, nil)
  101. if err != nil {
  102. return nil, tracerr.Wrap(err)
  103. }
  104. return &HermezAuctionProtocolCaller{contract: contract}, nil
  105. }
  106. // NewHermezAuctionProtocolTransactor creates a new write-only instance of HermezAuctionProtocol, bound to a specific deployed contract.
  107. func NewHermezAuctionProtocolTransactor(address common.Address, transactor bind.ContractTransactor) (*HermezAuctionProtocolTransactor, error) {
  108. contract, err := bindHermezAuctionProtocol(address, nil, transactor, nil)
  109. if err != nil {
  110. return nil, tracerr.Wrap(err)
  111. }
  112. return &HermezAuctionProtocolTransactor{contract: contract}, nil
  113. }
  114. // NewHermezAuctionProtocolFilterer creates a new log filterer instance of HermezAuctionProtocol, bound to a specific deployed contract.
  115. func NewHermezAuctionProtocolFilterer(address common.Address, filterer bind.ContractFilterer) (*HermezAuctionProtocolFilterer, error) {
  116. contract, err := bindHermezAuctionProtocol(address, nil, nil, filterer)
  117. if err != nil {
  118. return nil, tracerr.Wrap(err)
  119. }
  120. return &HermezAuctionProtocolFilterer{contract: contract}, nil
  121. }
  122. // bindHermezAuctionProtocol binds a generic wrapper to an already deployed contract.
  123. func bindHermezAuctionProtocol(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) {
  124. parsed, err := abi.JSON(strings.NewReader(HermezAuctionProtocolABI))
  125. if err != nil {
  126. return nil, tracerr.Wrap(err)
  127. }
  128. return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil
  129. }
  130. // Call invokes the (constant) contract method with params as input values and
  131. // sets the output to result. The result type might be a single field for simple
  132. // returns, a slice of interfaces for anonymous returns and a struct for named
  133. // returns.
  134. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
  135. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolCaller.contract.Call(opts, result, method, params...)
  136. }
  137. // Transfer initiates a plain transaction to move funds to the contract, calling
  138. // its default method if one is available.
  139. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
  140. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolTransactor.contract.Transfer(opts)
  141. }
  142. // Transact invokes the (paid) contract method with params as input values.
  143. func (_HermezAuctionProtocol *HermezAuctionProtocolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
  144. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolTransactor.contract.Transact(opts, method, params...)
  145. }
  146. // Call invokes the (constant) contract method with params as input values and
  147. // sets the output to result. The result type might be a single field for simple
  148. // returns, a slice of interfaces for anonymous returns and a struct for named
  149. // returns.
  150. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
  151. return _HermezAuctionProtocol.Contract.contract.Call(opts, result, method, params...)
  152. }
  153. // Transfer initiates a plain transaction to move funds to the contract, calling
  154. // its default method if one is available.
  155. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
  156. return _HermezAuctionProtocol.Contract.contract.Transfer(opts)
  157. }
  158. // Transact invokes the (paid) contract method with params as input values.
  159. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
  160. return _HermezAuctionProtocol.Contract.contract.Transact(opts, method, params...)
  161. }
  162. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  163. //
  164. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  165. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) BLOCKSPERSLOT(opts *bind.CallOpts) (uint8, error) {
  166. var (
  167. ret0 = new(uint8)
  168. )
  169. out := ret0
  170. err := _HermezAuctionProtocol.contract.Call(opts, out, "BLOCKS_PER_SLOT")
  171. return *ret0, tracerr.Wrap(err)
  172. }
  173. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  174. //
  175. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  176. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) BLOCKSPERSLOT() (uint8, error) {
  177. return _HermezAuctionProtocol.Contract.BLOCKSPERSLOT(&_HermezAuctionProtocol.CallOpts)
  178. }
  179. // BLOCKSPERSLOT is a free data retrieval call binding the contract method 0x2243de47.
  180. //
  181. // Solidity: function BLOCKS_PER_SLOT() view returns(uint8)
  182. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) BLOCKSPERSLOT() (uint8, error) {
  183. return _HermezAuctionProtocol.Contract.BLOCKSPERSLOT(&_HermezAuctionProtocol.CallOpts)
  184. }
  185. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  186. //
  187. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  188. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) INITIALMINIMALBIDDING(opts *bind.CallOpts) (*big.Int, error) {
  189. var (
  190. ret0 = new(*big.Int)
  191. )
  192. out := ret0
  193. err := _HermezAuctionProtocol.contract.Call(opts, out, "INITIAL_MINIMAL_BIDDING")
  194. return *ret0, tracerr.Wrap(err)
  195. }
  196. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  197. //
  198. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  199. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) INITIALMINIMALBIDDING() (*big.Int, error) {
  200. return _HermezAuctionProtocol.Contract.INITIALMINIMALBIDDING(&_HermezAuctionProtocol.CallOpts)
  201. }
  202. // INITIALMINIMALBIDDING is a free data retrieval call binding the contract method 0xe6065914.
  203. //
  204. // Solidity: function INITIAL_MINIMAL_BIDDING() view returns(uint128)
  205. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) INITIALMINIMALBIDDING() (*big.Int, error) {
  206. return _HermezAuctionProtocol.Contract.INITIALMINIMALBIDDING(&_HermezAuctionProtocol.CallOpts)
  207. }
  208. // BootCoordinatorURL is a free data retrieval call binding the contract method 0x72ca58a3.
  209. //
  210. // Solidity: function bootCoordinatorURL() view returns(string)
  211. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) BootCoordinatorURL(opts *bind.CallOpts) (string, error) {
  212. var (
  213. ret0 = new(string)
  214. )
  215. out := ret0
  216. err := _HermezAuctionProtocol.contract.Call(opts, out, "bootCoordinatorURL")
  217. return *ret0, tracerr.Wrap(err)
  218. }
  219. // BootCoordinatorURL is a free data retrieval call binding the contract method 0x72ca58a3.
  220. //
  221. // Solidity: function bootCoordinatorURL() view returns(string)
  222. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) BootCoordinatorURL() (string, error) {
  223. return _HermezAuctionProtocol.Contract.BootCoordinatorURL(&_HermezAuctionProtocol.CallOpts)
  224. }
  225. // BootCoordinatorURL is a free data retrieval call binding the contract method 0x72ca58a3.
  226. //
  227. // Solidity: function bootCoordinatorURL() view returns(string)
  228. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) BootCoordinatorURL() (string, error) {
  229. return _HermezAuctionProtocol.Contract.BootCoordinatorURL(&_HermezAuctionProtocol.CallOpts)
  230. }
  231. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  232. //
  233. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  234. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) CanForge(opts *bind.CallOpts, forger common.Address, blockNumber *big.Int) (bool, error) {
  235. var (
  236. ret0 = new(bool)
  237. )
  238. out := ret0
  239. err := _HermezAuctionProtocol.contract.Call(opts, out, "canForge", forger, blockNumber)
  240. return *ret0, tracerr.Wrap(err)
  241. }
  242. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  243. //
  244. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  245. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) CanForge(forger common.Address, blockNumber *big.Int) (bool, error) {
  246. return _HermezAuctionProtocol.Contract.CanForge(&_HermezAuctionProtocol.CallOpts, forger, blockNumber)
  247. }
  248. // CanForge is a free data retrieval call binding the contract method 0x83b1f6a0.
  249. //
  250. // Solidity: function canForge(address forger, uint256 blockNumber) view returns(bool)
  251. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) CanForge(forger common.Address, blockNumber *big.Int) (bool, error) {
  252. return _HermezAuctionProtocol.Contract.CanForge(&_HermezAuctionProtocol.CallOpts, forger, blockNumber)
  253. }
  254. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  255. //
  256. // Solidity: function coordinators(address ) view returns(address forger, string coordinatorURL)
  257. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Coordinators(opts *bind.CallOpts, arg0 common.Address) (struct {
  258. Forger common.Address
  259. CoordinatorURL string
  260. }, error) {
  261. ret := new(struct {
  262. Forger common.Address
  263. CoordinatorURL string
  264. })
  265. out := ret
  266. err := _HermezAuctionProtocol.contract.Call(opts, out, "coordinators", arg0)
  267. return *ret, tracerr.Wrap(err)
  268. }
  269. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  270. //
  271. // Solidity: function coordinators(address ) view returns(address forger, string coordinatorURL)
  272. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Coordinators(arg0 common.Address) (struct {
  273. Forger common.Address
  274. CoordinatorURL string
  275. }, error) {
  276. return _HermezAuctionProtocol.Contract.Coordinators(&_HermezAuctionProtocol.CallOpts, arg0)
  277. }
  278. // Coordinators is a free data retrieval call binding the contract method 0xa48af096.
  279. //
  280. // Solidity: function coordinators(address ) view returns(address forger, string coordinatorURL)
  281. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Coordinators(arg0 common.Address) (struct {
  282. Forger common.Address
  283. CoordinatorURL string
  284. }, error) {
  285. return _HermezAuctionProtocol.Contract.Coordinators(&_HermezAuctionProtocol.CallOpts, arg0)
  286. }
  287. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  288. //
  289. // Solidity: function genesisBlock() view returns(uint128)
  290. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GenesisBlock(opts *bind.CallOpts) (*big.Int, error) {
  291. var (
  292. ret0 = new(*big.Int)
  293. )
  294. out := ret0
  295. err := _HermezAuctionProtocol.contract.Call(opts, out, "genesisBlock")
  296. return *ret0, tracerr.Wrap(err)
  297. }
  298. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  299. //
  300. // Solidity: function genesisBlock() view returns(uint128)
  301. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GenesisBlock() (*big.Int, error) {
  302. return _HermezAuctionProtocol.Contract.GenesisBlock(&_HermezAuctionProtocol.CallOpts)
  303. }
  304. // GenesisBlock is a free data retrieval call binding the contract method 0x4cdc9c63.
  305. //
  306. // Solidity: function genesisBlock() view returns(uint128)
  307. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GenesisBlock() (*big.Int, error) {
  308. return _HermezAuctionProtocol.Contract.GenesisBlock(&_HermezAuctionProtocol.CallOpts)
  309. }
  310. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  311. //
  312. // Solidity: function getAllocationRatio() view returns(uint16[3])
  313. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetAllocationRatio(opts *bind.CallOpts) ([3]uint16, error) {
  314. var (
  315. ret0 = new([3]uint16)
  316. )
  317. out := ret0
  318. err := _HermezAuctionProtocol.contract.Call(opts, out, "getAllocationRatio")
  319. return *ret0, tracerr.Wrap(err)
  320. }
  321. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  322. //
  323. // Solidity: function getAllocationRatio() view returns(uint16[3])
  324. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetAllocationRatio() ([3]uint16, error) {
  325. return _HermezAuctionProtocol.Contract.GetAllocationRatio(&_HermezAuctionProtocol.CallOpts)
  326. }
  327. // GetAllocationRatio is a free data retrieval call binding the contract method 0xec29159b.
  328. //
  329. // Solidity: function getAllocationRatio() view returns(uint16[3])
  330. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetAllocationRatio() ([3]uint16, error) {
  331. return _HermezAuctionProtocol.Contract.GetAllocationRatio(&_HermezAuctionProtocol.CallOpts)
  332. }
  333. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  334. //
  335. // Solidity: function getBootCoordinator() view returns(address)
  336. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetBootCoordinator(opts *bind.CallOpts) (common.Address, error) {
  337. var (
  338. ret0 = new(common.Address)
  339. )
  340. out := ret0
  341. err := _HermezAuctionProtocol.contract.Call(opts, out, "getBootCoordinator")
  342. return *ret0, tracerr.Wrap(err)
  343. }
  344. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  345. //
  346. // Solidity: function getBootCoordinator() view returns(address)
  347. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetBootCoordinator() (common.Address, error) {
  348. return _HermezAuctionProtocol.Contract.GetBootCoordinator(&_HermezAuctionProtocol.CallOpts)
  349. }
  350. // GetBootCoordinator is a free data retrieval call binding the contract method 0xb5f7f2f0.
  351. //
  352. // Solidity: function getBootCoordinator() view returns(address)
  353. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetBootCoordinator() (common.Address, error) {
  354. return _HermezAuctionProtocol.Contract.GetBootCoordinator(&_HermezAuctionProtocol.CallOpts)
  355. }
  356. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  357. //
  358. // Solidity: function getClaimableHEZ(address bidder) view returns(uint128)
  359. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetClaimableHEZ(opts *bind.CallOpts, bidder common.Address) (*big.Int, error) {
  360. var (
  361. ret0 = new(*big.Int)
  362. )
  363. out := ret0
  364. err := _HermezAuctionProtocol.contract.Call(opts, out, "getClaimableHEZ", bidder)
  365. return *ret0, tracerr.Wrap(err)
  366. }
  367. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  368. //
  369. // Solidity: function getClaimableHEZ(address bidder) view returns(uint128)
  370. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetClaimableHEZ(bidder common.Address) (*big.Int, error) {
  371. return _HermezAuctionProtocol.Contract.GetClaimableHEZ(&_HermezAuctionProtocol.CallOpts, bidder)
  372. }
  373. // GetClaimableHEZ is a free data retrieval call binding the contract method 0x5cca4903.
  374. //
  375. // Solidity: function getClaimableHEZ(address bidder) view returns(uint128)
  376. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetClaimableHEZ(bidder common.Address) (*big.Int, error) {
  377. return _HermezAuctionProtocol.Contract.GetClaimableHEZ(&_HermezAuctionProtocol.CallOpts, bidder)
  378. }
  379. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  380. //
  381. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  382. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetClosedAuctionSlots(opts *bind.CallOpts) (uint16, error) {
  383. var (
  384. ret0 = new(uint16)
  385. )
  386. out := ret0
  387. err := _HermezAuctionProtocol.contract.Call(opts, out, "getClosedAuctionSlots")
  388. return *ret0, tracerr.Wrap(err)
  389. }
  390. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  391. //
  392. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  393. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetClosedAuctionSlots() (uint16, error) {
  394. return _HermezAuctionProtocol.Contract.GetClosedAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  395. }
  396. // GetClosedAuctionSlots is a free data retrieval call binding the contract method 0x4da9639d.
  397. //
  398. // Solidity: function getClosedAuctionSlots() view returns(uint16)
  399. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetClosedAuctionSlots() (uint16, error) {
  400. return _HermezAuctionProtocol.Contract.GetClosedAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  401. }
  402. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  403. //
  404. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  405. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetCurrentSlotNumber(opts *bind.CallOpts) (*big.Int, error) {
  406. var (
  407. ret0 = new(*big.Int)
  408. )
  409. out := ret0
  410. err := _HermezAuctionProtocol.contract.Call(opts, out, "getCurrentSlotNumber")
  411. return *ret0, tracerr.Wrap(err)
  412. }
  413. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  414. //
  415. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  416. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetCurrentSlotNumber() (*big.Int, error) {
  417. return _HermezAuctionProtocol.Contract.GetCurrentSlotNumber(&_HermezAuctionProtocol.CallOpts)
  418. }
  419. // GetCurrentSlotNumber is a free data retrieval call binding the contract method 0x0c4da4f6.
  420. //
  421. // Solidity: function getCurrentSlotNumber() view returns(uint128)
  422. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetCurrentSlotNumber() (*big.Int, error) {
  423. return _HermezAuctionProtocol.Contract.GetCurrentSlotNumber(&_HermezAuctionProtocol.CallOpts)
  424. }
  425. // GetDefaultSlotSetBid is a free data retrieval call binding the contract method 0x564e6a71.
  426. //
  427. // Solidity: function getDefaultSlotSetBid(uint8 slotSet) view returns(uint128)
  428. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetDefaultSlotSetBid(opts *bind.CallOpts, slotSet uint8) (*big.Int, error) {
  429. var (
  430. ret0 = new(*big.Int)
  431. )
  432. out := ret0
  433. err := _HermezAuctionProtocol.contract.Call(opts, out, "getDefaultSlotSetBid", slotSet)
  434. return *ret0, tracerr.Wrap(err)
  435. }
  436. // GetDefaultSlotSetBid is a free data retrieval call binding the contract method 0x564e6a71.
  437. //
  438. // Solidity: function getDefaultSlotSetBid(uint8 slotSet) view returns(uint128)
  439. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetDefaultSlotSetBid(slotSet uint8) (*big.Int, error) {
  440. return _HermezAuctionProtocol.Contract.GetDefaultSlotSetBid(&_HermezAuctionProtocol.CallOpts, slotSet)
  441. }
  442. // GetDefaultSlotSetBid is a free data retrieval call binding the contract method 0x564e6a71.
  443. //
  444. // Solidity: function getDefaultSlotSetBid(uint8 slotSet) view returns(uint128)
  445. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetDefaultSlotSetBid(slotSet uint8) (*big.Int, error) {
  446. return _HermezAuctionProtocol.Contract.GetDefaultSlotSetBid(&_HermezAuctionProtocol.CallOpts, slotSet)
  447. }
  448. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  449. //
  450. // Solidity: function getDonationAddress() view returns(address)
  451. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetDonationAddress(opts *bind.CallOpts) (common.Address, error) {
  452. var (
  453. ret0 = new(common.Address)
  454. )
  455. out := ret0
  456. err := _HermezAuctionProtocol.contract.Call(opts, out, "getDonationAddress")
  457. return *ret0, tracerr.Wrap(err)
  458. }
  459. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  460. //
  461. // Solidity: function getDonationAddress() view returns(address)
  462. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetDonationAddress() (common.Address, error) {
  463. return _HermezAuctionProtocol.Contract.GetDonationAddress(&_HermezAuctionProtocol.CallOpts)
  464. }
  465. // GetDonationAddress is a free data retrieval call binding the contract method 0x54c03ab7.
  466. //
  467. // Solidity: function getDonationAddress() view returns(address)
  468. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetDonationAddress() (common.Address, error) {
  469. return _HermezAuctionProtocol.Contract.GetDonationAddress(&_HermezAuctionProtocol.CallOpts)
  470. }
  471. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  472. //
  473. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  474. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetMinBidBySlot(opts *bind.CallOpts, slot *big.Int) (*big.Int, error) {
  475. var (
  476. ret0 = new(*big.Int)
  477. )
  478. out := ret0
  479. err := _HermezAuctionProtocol.contract.Call(opts, out, "getMinBidBySlot", slot)
  480. return *ret0, tracerr.Wrap(err)
  481. }
  482. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  483. //
  484. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  485. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetMinBidBySlot(slot *big.Int) (*big.Int, error) {
  486. return _HermezAuctionProtocol.Contract.GetMinBidBySlot(&_HermezAuctionProtocol.CallOpts, slot)
  487. }
  488. // GetMinBidBySlot is a free data retrieval call binding the contract method 0x37d1bd0b.
  489. //
  490. // Solidity: function getMinBidBySlot(uint128 slot) view returns(uint128)
  491. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetMinBidBySlot(slot *big.Int) (*big.Int, error) {
  492. return _HermezAuctionProtocol.Contract.GetMinBidBySlot(&_HermezAuctionProtocol.CallOpts, slot)
  493. }
  494. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  495. //
  496. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  497. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetOpenAuctionSlots(opts *bind.CallOpts) (uint16, error) {
  498. var (
  499. ret0 = new(uint16)
  500. )
  501. out := ret0
  502. err := _HermezAuctionProtocol.contract.Call(opts, out, "getOpenAuctionSlots")
  503. return *ret0, tracerr.Wrap(err)
  504. }
  505. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  506. //
  507. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  508. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetOpenAuctionSlots() (uint16, error) {
  509. return _HermezAuctionProtocol.Contract.GetOpenAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  510. }
  511. // GetOpenAuctionSlots is a free data retrieval call binding the contract method 0xac4b9012.
  512. //
  513. // Solidity: function getOpenAuctionSlots() view returns(uint16)
  514. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetOpenAuctionSlots() (uint16, error) {
  515. return _HermezAuctionProtocol.Contract.GetOpenAuctionSlots(&_HermezAuctionProtocol.CallOpts)
  516. }
  517. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  518. //
  519. // Solidity: function getOutbidding() view returns(uint16)
  520. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetOutbidding(opts *bind.CallOpts) (uint16, error) {
  521. var (
  522. ret0 = new(uint16)
  523. )
  524. out := ret0
  525. err := _HermezAuctionProtocol.contract.Call(opts, out, "getOutbidding")
  526. return *ret0, tracerr.Wrap(err)
  527. }
  528. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  529. //
  530. // Solidity: function getOutbidding() view returns(uint16)
  531. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetOutbidding() (uint16, error) {
  532. return _HermezAuctionProtocol.Contract.GetOutbidding(&_HermezAuctionProtocol.CallOpts)
  533. }
  534. // GetOutbidding is a free data retrieval call binding the contract method 0x55b442e6.
  535. //
  536. // Solidity: function getOutbidding() view returns(uint16)
  537. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetOutbidding() (uint16, error) {
  538. return _HermezAuctionProtocol.Contract.GetOutbidding(&_HermezAuctionProtocol.CallOpts)
  539. }
  540. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  541. //
  542. // Solidity: function getSlotDeadline() view returns(uint8)
  543. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotDeadline(opts *bind.CallOpts) (uint8, error) {
  544. var (
  545. ret0 = new(uint8)
  546. )
  547. out := ret0
  548. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotDeadline")
  549. return *ret0, tracerr.Wrap(err)
  550. }
  551. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  552. //
  553. // Solidity: function getSlotDeadline() view returns(uint8)
  554. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotDeadline() (uint8, error) {
  555. return _HermezAuctionProtocol.Contract.GetSlotDeadline(&_HermezAuctionProtocol.CallOpts)
  556. }
  557. // GetSlotDeadline is a free data retrieval call binding the contract method 0x13de9af2.
  558. //
  559. // Solidity: function getSlotDeadline() view returns(uint8)
  560. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotDeadline() (uint8, error) {
  561. return _HermezAuctionProtocol.Contract.GetSlotDeadline(&_HermezAuctionProtocol.CallOpts)
  562. }
  563. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  564. //
  565. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  566. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotNumber(opts *bind.CallOpts, blockNumber *big.Int) (*big.Int, error) {
  567. var (
  568. ret0 = new(*big.Int)
  569. )
  570. out := ret0
  571. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotNumber", blockNumber)
  572. return *ret0, tracerr.Wrap(err)
  573. }
  574. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  575. //
  576. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  577. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotNumber(blockNumber *big.Int) (*big.Int, error) {
  578. return _HermezAuctionProtocol.Contract.GetSlotNumber(&_HermezAuctionProtocol.CallOpts, blockNumber)
  579. }
  580. // GetSlotNumber is a free data retrieval call binding the contract method 0xb3dc7bb1.
  581. //
  582. // Solidity: function getSlotNumber(uint128 blockNumber) view returns(uint128)
  583. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotNumber(blockNumber *big.Int) (*big.Int, error) {
  584. return _HermezAuctionProtocol.Contract.GetSlotNumber(&_HermezAuctionProtocol.CallOpts, blockNumber)
  585. }
  586. // GetSlotSet is a free data retrieval call binding the contract method 0xac5f658b.
  587. //
  588. // Solidity: function getSlotSet(uint128 slot) view returns(uint128)
  589. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GetSlotSet(opts *bind.CallOpts, slot *big.Int) (*big.Int, error) {
  590. var (
  591. ret0 = new(*big.Int)
  592. )
  593. out := ret0
  594. err := _HermezAuctionProtocol.contract.Call(opts, out, "getSlotSet", slot)
  595. return *ret0, tracerr.Wrap(err)
  596. }
  597. // GetSlotSet is a free data retrieval call binding the contract method 0xac5f658b.
  598. //
  599. // Solidity: function getSlotSet(uint128 slot) view returns(uint128)
  600. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GetSlotSet(slot *big.Int) (*big.Int, error) {
  601. return _HermezAuctionProtocol.Contract.GetSlotSet(&_HermezAuctionProtocol.CallOpts, slot)
  602. }
  603. // GetSlotSet is a free data retrieval call binding the contract method 0xac5f658b.
  604. //
  605. // Solidity: function getSlotSet(uint128 slot) view returns(uint128)
  606. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GetSlotSet(slot *big.Int) (*big.Int, error) {
  607. return _HermezAuctionProtocol.Contract.GetSlotSet(&_HermezAuctionProtocol.CallOpts, slot)
  608. }
  609. // GovernanceAddress is a free data retrieval call binding the contract method 0x795053d3.
  610. //
  611. // Solidity: function governanceAddress() view returns(address)
  612. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) GovernanceAddress(opts *bind.CallOpts) (common.Address, error) {
  613. var (
  614. ret0 = new(common.Address)
  615. )
  616. out := ret0
  617. err := _HermezAuctionProtocol.contract.Call(opts, out, "governanceAddress")
  618. return *ret0, tracerr.Wrap(err)
  619. }
  620. // GovernanceAddress is a free data retrieval call binding the contract method 0x795053d3.
  621. //
  622. // Solidity: function governanceAddress() view returns(address)
  623. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) GovernanceAddress() (common.Address, error) {
  624. return _HermezAuctionProtocol.Contract.GovernanceAddress(&_HermezAuctionProtocol.CallOpts)
  625. }
  626. // GovernanceAddress is a free data retrieval call binding the contract method 0x795053d3.
  627. //
  628. // Solidity: function governanceAddress() view returns(address)
  629. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) GovernanceAddress() (common.Address, error) {
  630. return _HermezAuctionProtocol.Contract.GovernanceAddress(&_HermezAuctionProtocol.CallOpts)
  631. }
  632. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  633. //
  634. // Solidity: function hermezRollup() view returns(address)
  635. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) HermezRollup(opts *bind.CallOpts) (common.Address, error) {
  636. var (
  637. ret0 = new(common.Address)
  638. )
  639. out := ret0
  640. err := _HermezAuctionProtocol.contract.Call(opts, out, "hermezRollup")
  641. return *ret0, tracerr.Wrap(err)
  642. }
  643. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  644. //
  645. // Solidity: function hermezRollup() view returns(address)
  646. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) HermezRollup() (common.Address, error) {
  647. return _HermezAuctionProtocol.Contract.HermezRollup(&_HermezAuctionProtocol.CallOpts)
  648. }
  649. // HermezRollup is a free data retrieval call binding the contract method 0xaebd6d98.
  650. //
  651. // Solidity: function hermezRollup() view returns(address)
  652. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) HermezRollup() (common.Address, error) {
  653. return _HermezAuctionProtocol.Contract.HermezRollup(&_HermezAuctionProtocol.CallOpts)
  654. }
  655. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  656. //
  657. // Solidity: function pendingBalances(address ) view returns(uint128)
  658. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) PendingBalances(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error) {
  659. var (
  660. ret0 = new(*big.Int)
  661. )
  662. out := ret0
  663. err := _HermezAuctionProtocol.contract.Call(opts, out, "pendingBalances", arg0)
  664. return *ret0, tracerr.Wrap(err)
  665. }
  666. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  667. //
  668. // Solidity: function pendingBalances(address ) view returns(uint128)
  669. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) PendingBalances(arg0 common.Address) (*big.Int, error) {
  670. return _HermezAuctionProtocol.Contract.PendingBalances(&_HermezAuctionProtocol.CallOpts, arg0)
  671. }
  672. // PendingBalances is a free data retrieval call binding the contract method 0xecdae41b.
  673. //
  674. // Solidity: function pendingBalances(address ) view returns(uint128)
  675. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) PendingBalances(arg0 common.Address) (*big.Int, error) {
  676. return _HermezAuctionProtocol.Contract.PendingBalances(&_HermezAuctionProtocol.CallOpts, arg0)
  677. }
  678. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  679. //
  680. // Solidity: function slots(uint128 ) view returns(address bidder, bool fulfilled, bool forgerCommitment, uint128 bidAmount, uint128 closedMinBid)
  681. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) Slots(opts *bind.CallOpts, arg0 *big.Int) (struct {
  682. Bidder common.Address
  683. Fulfilled bool
  684. ForgerCommitment bool
  685. BidAmount *big.Int
  686. ClosedMinBid *big.Int
  687. }, error) {
  688. ret := new(struct {
  689. Bidder common.Address
  690. Fulfilled bool
  691. ForgerCommitment bool
  692. BidAmount *big.Int
  693. ClosedMinBid *big.Int
  694. })
  695. out := ret
  696. err := _HermezAuctionProtocol.contract.Call(opts, out, "slots", arg0)
  697. return *ret, tracerr.Wrap(err)
  698. }
  699. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  700. //
  701. // Solidity: function slots(uint128 ) view returns(address bidder, bool fulfilled, bool forgerCommitment, uint128 bidAmount, uint128 closedMinBid)
  702. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Slots(arg0 *big.Int) (struct {
  703. Bidder common.Address
  704. Fulfilled bool
  705. ForgerCommitment bool
  706. BidAmount *big.Int
  707. ClosedMinBid *big.Int
  708. }, error) {
  709. return _HermezAuctionProtocol.Contract.Slots(&_HermezAuctionProtocol.CallOpts, arg0)
  710. }
  711. // Slots is a free data retrieval call binding the contract method 0xbc415567.
  712. //
  713. // Solidity: function slots(uint128 ) view returns(address bidder, bool fulfilled, bool forgerCommitment, uint128 bidAmount, uint128 closedMinBid)
  714. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) Slots(arg0 *big.Int) (struct {
  715. Bidder common.Address
  716. Fulfilled bool
  717. ForgerCommitment bool
  718. BidAmount *big.Int
  719. ClosedMinBid *big.Int
  720. }, error) {
  721. return _HermezAuctionProtocol.Contract.Slots(&_HermezAuctionProtocol.CallOpts, arg0)
  722. }
  723. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  724. //
  725. // Solidity: function tokenHEZ() view returns(address)
  726. func (_HermezAuctionProtocol *HermezAuctionProtocolCaller) TokenHEZ(opts *bind.CallOpts) (common.Address, error) {
  727. var (
  728. ret0 = new(common.Address)
  729. )
  730. out := ret0
  731. err := _HermezAuctionProtocol.contract.Call(opts, out, "tokenHEZ")
  732. return *ret0, tracerr.Wrap(err)
  733. }
  734. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  735. //
  736. // Solidity: function tokenHEZ() view returns(address)
  737. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) TokenHEZ() (common.Address, error) {
  738. return _HermezAuctionProtocol.Contract.TokenHEZ(&_HermezAuctionProtocol.CallOpts)
  739. }
  740. // TokenHEZ is a free data retrieval call binding the contract method 0x79a135e3.
  741. //
  742. // Solidity: function tokenHEZ() view returns(address)
  743. func (_HermezAuctionProtocol *HermezAuctionProtocolCallerSession) TokenHEZ() (common.Address, error) {
  744. return _HermezAuctionProtocol.Contract.TokenHEZ(&_HermezAuctionProtocol.CallOpts)
  745. }
  746. // ChangeDefaultSlotSetBid is a paid mutator transaction binding the contract method 0x7c643b70.
  747. //
  748. // Solidity: function changeDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid) returns()
  749. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ChangeDefaultSlotSetBid(opts *bind.TransactOpts, slotSet *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  750. return _HermezAuctionProtocol.contract.Transact(opts, "changeDefaultSlotSetBid", slotSet, newInitialMinBid)
  751. }
  752. // ChangeDefaultSlotSetBid is a paid mutator transaction binding the contract method 0x7c643b70.
  753. //
  754. // Solidity: function changeDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid) returns()
  755. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ChangeDefaultSlotSetBid(slotSet *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  756. return _HermezAuctionProtocol.Contract.ChangeDefaultSlotSetBid(&_HermezAuctionProtocol.TransactOpts, slotSet, newInitialMinBid)
  757. }
  758. // ChangeDefaultSlotSetBid is a paid mutator transaction binding the contract method 0x7c643b70.
  759. //
  760. // Solidity: function changeDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid) returns()
  761. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ChangeDefaultSlotSetBid(slotSet *big.Int, newInitialMinBid *big.Int) (*types.Transaction, error) {
  762. return _HermezAuctionProtocol.Contract.ChangeDefaultSlotSetBid(&_HermezAuctionProtocol.TransactOpts, slotSet, newInitialMinBid)
  763. }
  764. // ClaimHEZ is a paid mutator transaction binding the contract method 0x6dfe47c9.
  765. //
  766. // Solidity: function claimHEZ() returns()
  767. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ClaimHEZ(opts *bind.TransactOpts) (*types.Transaction, error) {
  768. return _HermezAuctionProtocol.contract.Transact(opts, "claimHEZ")
  769. }
  770. // ClaimHEZ is a paid mutator transaction binding the contract method 0x6dfe47c9.
  771. //
  772. // Solidity: function claimHEZ() returns()
  773. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ClaimHEZ() (*types.Transaction, error) {
  774. return _HermezAuctionProtocol.Contract.ClaimHEZ(&_HermezAuctionProtocol.TransactOpts)
  775. }
  776. // ClaimHEZ is a paid mutator transaction binding the contract method 0x6dfe47c9.
  777. //
  778. // Solidity: function claimHEZ() returns()
  779. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ClaimHEZ() (*types.Transaction, error) {
  780. return _HermezAuctionProtocol.Contract.ClaimHEZ(&_HermezAuctionProtocol.TransactOpts)
  781. }
  782. // ClaimPendingHEZ is a paid mutator transaction binding the contract method 0x41d42c23.
  783. //
  784. // Solidity: function claimPendingHEZ(uint128 slot) returns()
  785. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ClaimPendingHEZ(opts *bind.TransactOpts, slot *big.Int) (*types.Transaction, error) {
  786. return _HermezAuctionProtocol.contract.Transact(opts, "claimPendingHEZ", slot)
  787. }
  788. // ClaimPendingHEZ is a paid mutator transaction binding the contract method 0x41d42c23.
  789. //
  790. // Solidity: function claimPendingHEZ(uint128 slot) returns()
  791. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ClaimPendingHEZ(slot *big.Int) (*types.Transaction, error) {
  792. return _HermezAuctionProtocol.Contract.ClaimPendingHEZ(&_HermezAuctionProtocol.TransactOpts, slot)
  793. }
  794. // ClaimPendingHEZ is a paid mutator transaction binding the contract method 0x41d42c23.
  795. //
  796. // Solidity: function claimPendingHEZ(uint128 slot) returns()
  797. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ClaimPendingHEZ(slot *big.Int) (*types.Transaction, error) {
  798. return _HermezAuctionProtocol.Contract.ClaimPendingHEZ(&_HermezAuctionProtocol.TransactOpts, slot)
  799. }
  800. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  801. //
  802. // Solidity: function forge(address forger) returns()
  803. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) Forge(opts *bind.TransactOpts, forger common.Address) (*types.Transaction, error) {
  804. return _HermezAuctionProtocol.contract.Transact(opts, "forge", forger)
  805. }
  806. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  807. //
  808. // Solidity: function forge(address forger) returns()
  809. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) Forge(forger common.Address) (*types.Transaction, error) {
  810. return _HermezAuctionProtocol.Contract.Forge(&_HermezAuctionProtocol.TransactOpts, forger)
  811. }
  812. // Forge is a paid mutator transaction binding the contract method 0x4e5a5178.
  813. //
  814. // Solidity: function forge(address forger) returns()
  815. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) Forge(forger common.Address) (*types.Transaction, error) {
  816. return _HermezAuctionProtocol.Contract.Forge(&_HermezAuctionProtocol.TransactOpts, forger)
  817. }
  818. // HermezAuctionProtocolInitializer is a paid mutator transaction binding the contract method 0x5e73a67f.
  819. //
  820. // Solidity: function hermezAuctionProtocolInitializer(address token, uint128 genesis, address hermezRollupAddress, address _governanceAddress, address donationAddress, address bootCoordinatorAddress, string _bootCoordinatorURL) returns()
  821. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) HermezAuctionProtocolInitializer(opts *bind.TransactOpts, token common.Address, genesis *big.Int, hermezRollupAddress common.Address, _governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address, _bootCoordinatorURL string) (*types.Transaction, error) {
  822. return _HermezAuctionProtocol.contract.Transact(opts, "hermezAuctionProtocolInitializer", token, genesis, hermezRollupAddress, _governanceAddress, donationAddress, bootCoordinatorAddress, _bootCoordinatorURL)
  823. }
  824. // HermezAuctionProtocolInitializer is a paid mutator transaction binding the contract method 0x5e73a67f.
  825. //
  826. // Solidity: function hermezAuctionProtocolInitializer(address token, uint128 genesis, address hermezRollupAddress, address _governanceAddress, address donationAddress, address bootCoordinatorAddress, string _bootCoordinatorURL) returns()
  827. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) HermezAuctionProtocolInitializer(token common.Address, genesis *big.Int, hermezRollupAddress common.Address, _governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address, _bootCoordinatorURL string) (*types.Transaction, error) {
  828. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolInitializer(&_HermezAuctionProtocol.TransactOpts, token, genesis, hermezRollupAddress, _governanceAddress, donationAddress, bootCoordinatorAddress, _bootCoordinatorURL)
  829. }
  830. // HermezAuctionProtocolInitializer is a paid mutator transaction binding the contract method 0x5e73a67f.
  831. //
  832. // Solidity: function hermezAuctionProtocolInitializer(address token, uint128 genesis, address hermezRollupAddress, address _governanceAddress, address donationAddress, address bootCoordinatorAddress, string _bootCoordinatorURL) returns()
  833. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) HermezAuctionProtocolInitializer(token common.Address, genesis *big.Int, hermezRollupAddress common.Address, _governanceAddress common.Address, donationAddress common.Address, bootCoordinatorAddress common.Address, _bootCoordinatorURL string) (*types.Transaction, error) {
  834. return _HermezAuctionProtocol.Contract.HermezAuctionProtocolInitializer(&_HermezAuctionProtocol.TransactOpts, token, genesis, hermezRollupAddress, _governanceAddress, donationAddress, bootCoordinatorAddress, _bootCoordinatorURL)
  835. }
  836. // ProcessBid is a paid mutator transaction binding the contract method 0x4b93b7fa.
  837. //
  838. // Solidity: function processBid(uint128 amount, uint128 slot, uint128 bidAmount, bytes permit) returns()
  839. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ProcessBid(opts *bind.TransactOpts, amount *big.Int, slot *big.Int, bidAmount *big.Int, permit []byte) (*types.Transaction, error) {
  840. return _HermezAuctionProtocol.contract.Transact(opts, "processBid", amount, slot, bidAmount, permit)
  841. }
  842. // ProcessBid is a paid mutator transaction binding the contract method 0x4b93b7fa.
  843. //
  844. // Solidity: function processBid(uint128 amount, uint128 slot, uint128 bidAmount, bytes permit) returns()
  845. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ProcessBid(amount *big.Int, slot *big.Int, bidAmount *big.Int, permit []byte) (*types.Transaction, error) {
  846. return _HermezAuctionProtocol.Contract.ProcessBid(&_HermezAuctionProtocol.TransactOpts, amount, slot, bidAmount, permit)
  847. }
  848. // ProcessBid is a paid mutator transaction binding the contract method 0x4b93b7fa.
  849. //
  850. // Solidity: function processBid(uint128 amount, uint128 slot, uint128 bidAmount, bytes permit) returns()
  851. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ProcessBid(amount *big.Int, slot *big.Int, bidAmount *big.Int, permit []byte) (*types.Transaction, error) {
  852. return _HermezAuctionProtocol.Contract.ProcessBid(&_HermezAuctionProtocol.TransactOpts, amount, slot, bidAmount, permit)
  853. }
  854. // ProcessMultiBid is a paid mutator transaction binding the contract method 0x583ad0dd.
  855. //
  856. // Solidity: function processMultiBid(uint128 amount, uint128 startingSlot, uint128 endingSlot, bool[6] slotSets, uint128 maxBid, uint128 minBid, bytes permit) returns()
  857. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) ProcessMultiBid(opts *bind.TransactOpts, amount *big.Int, startingSlot *big.Int, endingSlot *big.Int, slotSets [6]bool, maxBid *big.Int, minBid *big.Int, permit []byte) (*types.Transaction, error) {
  858. return _HermezAuctionProtocol.contract.Transact(opts, "processMultiBid", amount, startingSlot, endingSlot, slotSets, maxBid, minBid, permit)
  859. }
  860. // ProcessMultiBid is a paid mutator transaction binding the contract method 0x583ad0dd.
  861. //
  862. // Solidity: function processMultiBid(uint128 amount, uint128 startingSlot, uint128 endingSlot, bool[6] slotSets, uint128 maxBid, uint128 minBid, bytes permit) returns()
  863. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) ProcessMultiBid(amount *big.Int, startingSlot *big.Int, endingSlot *big.Int, slotSets [6]bool, maxBid *big.Int, minBid *big.Int, permit []byte) (*types.Transaction, error) {
  864. return _HermezAuctionProtocol.Contract.ProcessMultiBid(&_HermezAuctionProtocol.TransactOpts, amount, startingSlot, endingSlot, slotSets, maxBid, minBid, permit)
  865. }
  866. // ProcessMultiBid is a paid mutator transaction binding the contract method 0x583ad0dd.
  867. //
  868. // Solidity: function processMultiBid(uint128 amount, uint128 startingSlot, uint128 endingSlot, bool[6] slotSets, uint128 maxBid, uint128 minBid, bytes permit) returns()
  869. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) ProcessMultiBid(amount *big.Int, startingSlot *big.Int, endingSlot *big.Int, slotSets [6]bool, maxBid *big.Int, minBid *big.Int, permit []byte) (*types.Transaction, error) {
  870. return _HermezAuctionProtocol.Contract.ProcessMultiBid(&_HermezAuctionProtocol.TransactOpts, amount, startingSlot, endingSlot, slotSets, maxBid, minBid, permit)
  871. }
  872. // SetAllocationRatio is a paid mutator transaction binding the contract method 0x82787405.
  873. //
  874. // Solidity: function setAllocationRatio(uint16[3] newAllocationRatio) returns()
  875. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetAllocationRatio(opts *bind.TransactOpts, newAllocationRatio [3]uint16) (*types.Transaction, error) {
  876. return _HermezAuctionProtocol.contract.Transact(opts, "setAllocationRatio", newAllocationRatio)
  877. }
  878. // SetAllocationRatio is a paid mutator transaction binding the contract method 0x82787405.
  879. //
  880. // Solidity: function setAllocationRatio(uint16[3] newAllocationRatio) returns()
  881. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetAllocationRatio(newAllocationRatio [3]uint16) (*types.Transaction, error) {
  882. return _HermezAuctionProtocol.Contract.SetAllocationRatio(&_HermezAuctionProtocol.TransactOpts, newAllocationRatio)
  883. }
  884. // SetAllocationRatio is a paid mutator transaction binding the contract method 0x82787405.
  885. //
  886. // Solidity: function setAllocationRatio(uint16[3] newAllocationRatio) returns()
  887. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetAllocationRatio(newAllocationRatio [3]uint16) (*types.Transaction, error) {
  888. return _HermezAuctionProtocol.Contract.SetAllocationRatio(&_HermezAuctionProtocol.TransactOpts, newAllocationRatio)
  889. }
  890. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x6cbdc3df.
  891. //
  892. // Solidity: function setBootCoordinator(address newBootCoordinator, string newBootCoordinatorURL) returns()
  893. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetBootCoordinator(opts *bind.TransactOpts, newBootCoordinator common.Address, newBootCoordinatorURL string) (*types.Transaction, error) {
  894. return _HermezAuctionProtocol.contract.Transact(opts, "setBootCoordinator", newBootCoordinator, newBootCoordinatorURL)
  895. }
  896. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x6cbdc3df.
  897. //
  898. // Solidity: function setBootCoordinator(address newBootCoordinator, string newBootCoordinatorURL) returns()
  899. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetBootCoordinator(newBootCoordinator common.Address, newBootCoordinatorURL string) (*types.Transaction, error) {
  900. return _HermezAuctionProtocol.Contract.SetBootCoordinator(&_HermezAuctionProtocol.TransactOpts, newBootCoordinator, newBootCoordinatorURL)
  901. }
  902. // SetBootCoordinator is a paid mutator transaction binding the contract method 0x6cbdc3df.
  903. //
  904. // Solidity: function setBootCoordinator(address newBootCoordinator, string newBootCoordinatorURL) returns()
  905. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetBootCoordinator(newBootCoordinator common.Address, newBootCoordinatorURL string) (*types.Transaction, error) {
  906. return _HermezAuctionProtocol.Contract.SetBootCoordinator(&_HermezAuctionProtocol.TransactOpts, newBootCoordinator, newBootCoordinatorURL)
  907. }
  908. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  909. //
  910. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  911. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetClosedAuctionSlots(opts *bind.TransactOpts, newClosedAuctionSlots uint16) (*types.Transaction, error) {
  912. return _HermezAuctionProtocol.contract.Transact(opts, "setClosedAuctionSlots", newClosedAuctionSlots)
  913. }
  914. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  915. //
  916. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  917. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetClosedAuctionSlots(newClosedAuctionSlots uint16) (*types.Transaction, error) {
  918. return _HermezAuctionProtocol.Contract.SetClosedAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newClosedAuctionSlots)
  919. }
  920. // SetClosedAuctionSlots is a paid mutator transaction binding the contract method 0xd92bdda3.
  921. //
  922. // Solidity: function setClosedAuctionSlots(uint16 newClosedAuctionSlots) returns()
  923. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetClosedAuctionSlots(newClosedAuctionSlots uint16) (*types.Transaction, error) {
  924. return _HermezAuctionProtocol.Contract.SetClosedAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newClosedAuctionSlots)
  925. }
  926. // SetCoordinator is a paid mutator transaction binding the contract method 0x0eeaf080.
  927. //
  928. // Solidity: function setCoordinator(address forger, string coordinatorURL) returns()
  929. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetCoordinator(opts *bind.TransactOpts, forger common.Address, coordinatorURL string) (*types.Transaction, error) {
  930. return _HermezAuctionProtocol.contract.Transact(opts, "setCoordinator", forger, coordinatorURL)
  931. }
  932. // SetCoordinator is a paid mutator transaction binding the contract method 0x0eeaf080.
  933. //
  934. // Solidity: function setCoordinator(address forger, string coordinatorURL) returns()
  935. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetCoordinator(forger common.Address, coordinatorURL string) (*types.Transaction, error) {
  936. return _HermezAuctionProtocol.Contract.SetCoordinator(&_HermezAuctionProtocol.TransactOpts, forger, coordinatorURL)
  937. }
  938. // SetCoordinator is a paid mutator transaction binding the contract method 0x0eeaf080.
  939. //
  940. // Solidity: function setCoordinator(address forger, string coordinatorURL) returns()
  941. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetCoordinator(forger common.Address, coordinatorURL string) (*types.Transaction, error) {
  942. return _HermezAuctionProtocol.Contract.SetCoordinator(&_HermezAuctionProtocol.TransactOpts, forger, coordinatorURL)
  943. }
  944. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  945. //
  946. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  947. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetDonationAddress(opts *bind.TransactOpts, newDonationAddress common.Address) (*types.Transaction, error) {
  948. return _HermezAuctionProtocol.contract.Transact(opts, "setDonationAddress", newDonationAddress)
  949. }
  950. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  951. //
  952. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  953. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetDonationAddress(newDonationAddress common.Address) (*types.Transaction, error) {
  954. return _HermezAuctionProtocol.Contract.SetDonationAddress(&_HermezAuctionProtocol.TransactOpts, newDonationAddress)
  955. }
  956. // SetDonationAddress is a paid mutator transaction binding the contract method 0x6f48e79b.
  957. //
  958. // Solidity: function setDonationAddress(address newDonationAddress) returns()
  959. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetDonationAddress(newDonationAddress common.Address) (*types.Transaction, error) {
  960. return _HermezAuctionProtocol.Contract.SetDonationAddress(&_HermezAuctionProtocol.TransactOpts, newDonationAddress)
  961. }
  962. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  963. //
  964. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  965. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetOpenAuctionSlots(opts *bind.TransactOpts, newOpenAuctionSlots uint16) (*types.Transaction, error) {
  966. return _HermezAuctionProtocol.contract.Transact(opts, "setOpenAuctionSlots", newOpenAuctionSlots)
  967. }
  968. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  969. //
  970. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  971. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetOpenAuctionSlots(newOpenAuctionSlots uint16) (*types.Transaction, error) {
  972. return _HermezAuctionProtocol.Contract.SetOpenAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newOpenAuctionSlots)
  973. }
  974. // SetOpenAuctionSlots is a paid mutator transaction binding the contract method 0xc63de515.
  975. //
  976. // Solidity: function setOpenAuctionSlots(uint16 newOpenAuctionSlots) returns()
  977. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetOpenAuctionSlots(newOpenAuctionSlots uint16) (*types.Transaction, error) {
  978. return _HermezAuctionProtocol.Contract.SetOpenAuctionSlots(&_HermezAuctionProtocol.TransactOpts, newOpenAuctionSlots)
  979. }
  980. // SetOutbidding is a paid mutator transaction binding the contract method 0xdfd5281b.
  981. //
  982. // Solidity: function setOutbidding(uint16 newOutbidding) returns()
  983. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetOutbidding(opts *bind.TransactOpts, newOutbidding uint16) (*types.Transaction, error) {
  984. return _HermezAuctionProtocol.contract.Transact(opts, "setOutbidding", newOutbidding)
  985. }
  986. // SetOutbidding is a paid mutator transaction binding the contract method 0xdfd5281b.
  987. //
  988. // Solidity: function setOutbidding(uint16 newOutbidding) returns()
  989. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetOutbidding(newOutbidding uint16) (*types.Transaction, error) {
  990. return _HermezAuctionProtocol.Contract.SetOutbidding(&_HermezAuctionProtocol.TransactOpts, newOutbidding)
  991. }
  992. // SetOutbidding is a paid mutator transaction binding the contract method 0xdfd5281b.
  993. //
  994. // Solidity: function setOutbidding(uint16 newOutbidding) returns()
  995. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetOutbidding(newOutbidding uint16) (*types.Transaction, error) {
  996. return _HermezAuctionProtocol.Contract.SetOutbidding(&_HermezAuctionProtocol.TransactOpts, newOutbidding)
  997. }
  998. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  999. //
  1000. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  1001. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactor) SetSlotDeadline(opts *bind.TransactOpts, newDeadline uint8) (*types.Transaction, error) {
  1002. return _HermezAuctionProtocol.contract.Transact(opts, "setSlotDeadline", newDeadline)
  1003. }
  1004. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  1005. //
  1006. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  1007. func (_HermezAuctionProtocol *HermezAuctionProtocolSession) SetSlotDeadline(newDeadline uint8) (*types.Transaction, error) {
  1008. return _HermezAuctionProtocol.Contract.SetSlotDeadline(&_HermezAuctionProtocol.TransactOpts, newDeadline)
  1009. }
  1010. // SetSlotDeadline is a paid mutator transaction binding the contract method 0x87e6b6bb.
  1011. //
  1012. // Solidity: function setSlotDeadline(uint8 newDeadline) returns()
  1013. func (_HermezAuctionProtocol *HermezAuctionProtocolTransactorSession) SetSlotDeadline(newDeadline uint8) (*types.Transaction, error) {
  1014. return _HermezAuctionProtocol.Contract.SetSlotDeadline(&_HermezAuctionProtocol.TransactOpts, newDeadline)
  1015. }
  1016. // HermezAuctionProtocolHEZClaimedIterator is returned from FilterHEZClaimed and is used to iterate over the raw logs and unpacked data for HEZClaimed events raised by the HermezAuctionProtocol contract.
  1017. type HermezAuctionProtocolHEZClaimedIterator struct {
  1018. Event *HermezAuctionProtocolHEZClaimed // Event containing the contract specifics and raw log
  1019. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1020. event string // Event name to use for unpacking event data
  1021. logs chan types.Log // Log channel receiving the found contract events
  1022. sub ethereum.Subscription // Subscription for errors, completion and termination
  1023. done bool // Whether the subscription completed delivering logs
  1024. fail error // Occurred error to stop iteration
  1025. }
  1026. // Next advances the iterator to the subsequent event, returning whether there
  1027. // are any more events found. In case of a retrieval or parsing error, false is
  1028. // returned and Error() can be queried for the exact failure.
  1029. func (it *HermezAuctionProtocolHEZClaimedIterator) Next() bool {
  1030. // If the iterator failed, stop iterating
  1031. if it.fail != nil {
  1032. return false
  1033. }
  1034. // If the iterator completed, deliver directly whatever's available
  1035. if it.done {
  1036. select {
  1037. case log := <-it.logs:
  1038. it.Event = new(HermezAuctionProtocolHEZClaimed)
  1039. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1040. it.fail = err
  1041. return false
  1042. }
  1043. it.Event.Raw = log
  1044. return true
  1045. default:
  1046. return false
  1047. }
  1048. }
  1049. // Iterator still in progress, wait for either a data or an error event
  1050. select {
  1051. case log := <-it.logs:
  1052. it.Event = new(HermezAuctionProtocolHEZClaimed)
  1053. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1054. it.fail = err
  1055. return false
  1056. }
  1057. it.Event.Raw = log
  1058. return true
  1059. case err := <-it.sub.Err():
  1060. it.done = true
  1061. it.fail = err
  1062. return it.Next()
  1063. }
  1064. }
  1065. // Error returns any retrieval or parsing error occurred during filtering.
  1066. func (it *HermezAuctionProtocolHEZClaimedIterator) Error() error {
  1067. return it.fail
  1068. }
  1069. // Close terminates the iteration process, releasing any pending underlying
  1070. // resources.
  1071. func (it *HermezAuctionProtocolHEZClaimedIterator) Close() error {
  1072. it.sub.Unsubscribe()
  1073. return nil
  1074. }
  1075. // HermezAuctionProtocolHEZClaimed represents a HEZClaimed event raised by the HermezAuctionProtocol contract.
  1076. type HermezAuctionProtocolHEZClaimed struct {
  1077. Owner common.Address
  1078. Amount *big.Int
  1079. Raw types.Log // Blockchain specific contextual infos
  1080. }
  1081. // FilterHEZClaimed is a free log retrieval operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1082. //
  1083. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1084. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterHEZClaimed(opts *bind.FilterOpts, owner []common.Address) (*HermezAuctionProtocolHEZClaimedIterator, error) {
  1085. var ownerRule []interface{}
  1086. for _, ownerItem := range owner {
  1087. ownerRule = append(ownerRule, ownerItem)
  1088. }
  1089. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "HEZClaimed", ownerRule)
  1090. if err != nil {
  1091. return nil, tracerr.Wrap(err)
  1092. }
  1093. return &HermezAuctionProtocolHEZClaimedIterator{contract: _HermezAuctionProtocol.contract, event: "HEZClaimed", logs: logs, sub: sub}, nil
  1094. }
  1095. // WatchHEZClaimed is a free log subscription operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1096. //
  1097. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1098. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchHEZClaimed(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolHEZClaimed, owner []common.Address) (event.Subscription, error) {
  1099. var ownerRule []interface{}
  1100. for _, ownerItem := range owner {
  1101. ownerRule = append(ownerRule, ownerItem)
  1102. }
  1103. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "HEZClaimed", ownerRule)
  1104. if err != nil {
  1105. return nil, tracerr.Wrap(err)
  1106. }
  1107. return event.NewSubscription(func(quit <-chan struct{}) error {
  1108. defer sub.Unsubscribe()
  1109. for {
  1110. select {
  1111. case log := <-logs:
  1112. // New log arrived, parse the event and forward to the user
  1113. event := new(HermezAuctionProtocolHEZClaimed)
  1114. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "HEZClaimed", log); err != nil {
  1115. return tracerr.Wrap(err)
  1116. }
  1117. event.Raw = log
  1118. select {
  1119. case sink <- event:
  1120. case err := <-sub.Err():
  1121. return tracerr.Wrap(err)
  1122. case <-quit:
  1123. return nil
  1124. }
  1125. case err := <-sub.Err():
  1126. return tracerr.Wrap(err)
  1127. case <-quit:
  1128. return nil
  1129. }
  1130. }
  1131. }), nil
  1132. }
  1133. // ParseHEZClaimed is a log parse operation binding the contract event 0x199ef0cb54d2b296ff6eaec2721bacf0ca3fd8344a43f5bdf4548b34dfa2594f.
  1134. //
  1135. // Solidity: event HEZClaimed(address indexed owner, uint128 amount)
  1136. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseHEZClaimed(log types.Log) (*HermezAuctionProtocolHEZClaimed, error) {
  1137. event := new(HermezAuctionProtocolHEZClaimed)
  1138. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "HEZClaimed", log); err != nil {
  1139. return nil, tracerr.Wrap(err)
  1140. }
  1141. return event, nil
  1142. }
  1143. // HermezAuctionProtocolNewAllocationRatioIterator is returned from FilterNewAllocationRatio and is used to iterate over the raw logs and unpacked data for NewAllocationRatio events raised by the HermezAuctionProtocol contract.
  1144. type HermezAuctionProtocolNewAllocationRatioIterator struct {
  1145. Event *HermezAuctionProtocolNewAllocationRatio // Event containing the contract specifics and raw log
  1146. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1147. event string // Event name to use for unpacking event data
  1148. logs chan types.Log // Log channel receiving the found contract events
  1149. sub ethereum.Subscription // Subscription for errors, completion and termination
  1150. done bool // Whether the subscription completed delivering logs
  1151. fail error // Occurred error to stop iteration
  1152. }
  1153. // Next advances the iterator to the subsequent event, returning whether there
  1154. // are any more events found. In case of a retrieval or parsing error, false is
  1155. // returned and Error() can be queried for the exact failure.
  1156. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Next() bool {
  1157. // If the iterator failed, stop iterating
  1158. if it.fail != nil {
  1159. return false
  1160. }
  1161. // If the iterator completed, deliver directly whatever's available
  1162. if it.done {
  1163. select {
  1164. case log := <-it.logs:
  1165. it.Event = new(HermezAuctionProtocolNewAllocationRatio)
  1166. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1167. it.fail = err
  1168. return false
  1169. }
  1170. it.Event.Raw = log
  1171. return true
  1172. default:
  1173. return false
  1174. }
  1175. }
  1176. // Iterator still in progress, wait for either a data or an error event
  1177. select {
  1178. case log := <-it.logs:
  1179. it.Event = new(HermezAuctionProtocolNewAllocationRatio)
  1180. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1181. it.fail = err
  1182. return false
  1183. }
  1184. it.Event.Raw = log
  1185. return true
  1186. case err := <-it.sub.Err():
  1187. it.done = true
  1188. it.fail = err
  1189. return it.Next()
  1190. }
  1191. }
  1192. // Error returns any retrieval or parsing error occurred during filtering.
  1193. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Error() error {
  1194. return it.fail
  1195. }
  1196. // Close terminates the iteration process, releasing any pending underlying
  1197. // resources.
  1198. func (it *HermezAuctionProtocolNewAllocationRatioIterator) Close() error {
  1199. it.sub.Unsubscribe()
  1200. return nil
  1201. }
  1202. // HermezAuctionProtocolNewAllocationRatio represents a NewAllocationRatio event raised by the HermezAuctionProtocol contract.
  1203. type HermezAuctionProtocolNewAllocationRatio struct {
  1204. NewAllocationRatio [3]uint16
  1205. Raw types.Log // Blockchain specific contextual infos
  1206. }
  1207. // FilterNewAllocationRatio is a free log retrieval operation binding the contract event 0x0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e4.
  1208. //
  1209. // Solidity: event NewAllocationRatio(uint16[3] newAllocationRatio)
  1210. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewAllocationRatio(opts *bind.FilterOpts) (*HermezAuctionProtocolNewAllocationRatioIterator, error) {
  1211. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewAllocationRatio")
  1212. if err != nil {
  1213. return nil, tracerr.Wrap(err)
  1214. }
  1215. return &HermezAuctionProtocolNewAllocationRatioIterator{contract: _HermezAuctionProtocol.contract, event: "NewAllocationRatio", logs: logs, sub: sub}, nil
  1216. }
  1217. // WatchNewAllocationRatio is a free log subscription operation binding the contract event 0x0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e4.
  1218. //
  1219. // Solidity: event NewAllocationRatio(uint16[3] newAllocationRatio)
  1220. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewAllocationRatio(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewAllocationRatio) (event.Subscription, error) {
  1221. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewAllocationRatio")
  1222. if err != nil {
  1223. return nil, tracerr.Wrap(err)
  1224. }
  1225. return event.NewSubscription(func(quit <-chan struct{}) error {
  1226. defer sub.Unsubscribe()
  1227. for {
  1228. select {
  1229. case log := <-logs:
  1230. // New log arrived, parse the event and forward to the user
  1231. event := new(HermezAuctionProtocolNewAllocationRatio)
  1232. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewAllocationRatio", log); err != nil {
  1233. return tracerr.Wrap(err)
  1234. }
  1235. event.Raw = log
  1236. select {
  1237. case sink <- event:
  1238. case err := <-sub.Err():
  1239. return tracerr.Wrap(err)
  1240. case <-quit:
  1241. return nil
  1242. }
  1243. case err := <-sub.Err():
  1244. return tracerr.Wrap(err)
  1245. case <-quit:
  1246. return nil
  1247. }
  1248. }
  1249. }), nil
  1250. }
  1251. // ParseNewAllocationRatio is a log parse operation binding the contract event 0x0bb59eceb12f1bdb63e4a7d57c70d6473fefd7c3f51af5a3604f7e97197073e4.
  1252. //
  1253. // Solidity: event NewAllocationRatio(uint16[3] newAllocationRatio)
  1254. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewAllocationRatio(log types.Log) (*HermezAuctionProtocolNewAllocationRatio, error) {
  1255. event := new(HermezAuctionProtocolNewAllocationRatio)
  1256. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewAllocationRatio", log); err != nil {
  1257. return nil, tracerr.Wrap(err)
  1258. }
  1259. return event, nil
  1260. }
  1261. // HermezAuctionProtocolNewBidIterator is returned from FilterNewBid and is used to iterate over the raw logs and unpacked data for NewBid events raised by the HermezAuctionProtocol contract.
  1262. type HermezAuctionProtocolNewBidIterator struct {
  1263. Event *HermezAuctionProtocolNewBid // Event containing the contract specifics and raw log
  1264. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1265. event string // Event name to use for unpacking event data
  1266. logs chan types.Log // Log channel receiving the found contract events
  1267. sub ethereum.Subscription // Subscription for errors, completion and termination
  1268. done bool // Whether the subscription completed delivering logs
  1269. fail error // Occurred error to stop iteration
  1270. }
  1271. // Next advances the iterator to the subsequent event, returning whether there
  1272. // are any more events found. In case of a retrieval or parsing error, false is
  1273. // returned and Error() can be queried for the exact failure.
  1274. func (it *HermezAuctionProtocolNewBidIterator) Next() bool {
  1275. // If the iterator failed, stop iterating
  1276. if it.fail != nil {
  1277. return false
  1278. }
  1279. // If the iterator completed, deliver directly whatever's available
  1280. if it.done {
  1281. select {
  1282. case log := <-it.logs:
  1283. it.Event = new(HermezAuctionProtocolNewBid)
  1284. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1285. it.fail = err
  1286. return false
  1287. }
  1288. it.Event.Raw = log
  1289. return true
  1290. default:
  1291. return false
  1292. }
  1293. }
  1294. // Iterator still in progress, wait for either a data or an error event
  1295. select {
  1296. case log := <-it.logs:
  1297. it.Event = new(HermezAuctionProtocolNewBid)
  1298. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1299. it.fail = err
  1300. return false
  1301. }
  1302. it.Event.Raw = log
  1303. return true
  1304. case err := <-it.sub.Err():
  1305. it.done = true
  1306. it.fail = err
  1307. return it.Next()
  1308. }
  1309. }
  1310. // Error returns any retrieval or parsing error occurred during filtering.
  1311. func (it *HermezAuctionProtocolNewBidIterator) Error() error {
  1312. return it.fail
  1313. }
  1314. // Close terminates the iteration process, releasing any pending underlying
  1315. // resources.
  1316. func (it *HermezAuctionProtocolNewBidIterator) Close() error {
  1317. it.sub.Unsubscribe()
  1318. return nil
  1319. }
  1320. // HermezAuctionProtocolNewBid represents a NewBid event raised by the HermezAuctionProtocol contract.
  1321. type HermezAuctionProtocolNewBid struct {
  1322. Slot *big.Int
  1323. BidAmount *big.Int
  1324. Bidder common.Address
  1325. Raw types.Log // Blockchain specific contextual infos
  1326. }
  1327. // FilterNewBid is a free log retrieval operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1328. //
  1329. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed bidder)
  1330. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewBid(opts *bind.FilterOpts, slot []*big.Int, bidder []common.Address) (*HermezAuctionProtocolNewBidIterator, error) {
  1331. var slotRule []interface{}
  1332. for _, slotItem := range slot {
  1333. slotRule = append(slotRule, slotItem)
  1334. }
  1335. var bidderRule []interface{}
  1336. for _, bidderItem := range bidder {
  1337. bidderRule = append(bidderRule, bidderItem)
  1338. }
  1339. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewBid", slotRule, bidderRule)
  1340. if err != nil {
  1341. return nil, tracerr.Wrap(err)
  1342. }
  1343. return &HermezAuctionProtocolNewBidIterator{contract: _HermezAuctionProtocol.contract, event: "NewBid", logs: logs, sub: sub}, nil
  1344. }
  1345. // WatchNewBid is a free log subscription operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1346. //
  1347. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed bidder)
  1348. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewBid(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewBid, slot []*big.Int, bidder []common.Address) (event.Subscription, error) {
  1349. var slotRule []interface{}
  1350. for _, slotItem := range slot {
  1351. slotRule = append(slotRule, slotItem)
  1352. }
  1353. var bidderRule []interface{}
  1354. for _, bidderItem := range bidder {
  1355. bidderRule = append(bidderRule, bidderItem)
  1356. }
  1357. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewBid", slotRule, bidderRule)
  1358. if err != nil {
  1359. return nil, tracerr.Wrap(err)
  1360. }
  1361. return event.NewSubscription(func(quit <-chan struct{}) error {
  1362. defer sub.Unsubscribe()
  1363. for {
  1364. select {
  1365. case log := <-logs:
  1366. // New log arrived, parse the event and forward to the user
  1367. event := new(HermezAuctionProtocolNewBid)
  1368. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBid", log); err != nil {
  1369. return tracerr.Wrap(err)
  1370. }
  1371. event.Raw = log
  1372. select {
  1373. case sink <- event:
  1374. case err := <-sub.Err():
  1375. return tracerr.Wrap(err)
  1376. case <-quit:
  1377. return nil
  1378. }
  1379. case err := <-sub.Err():
  1380. return tracerr.Wrap(err)
  1381. case <-quit:
  1382. return nil
  1383. }
  1384. }
  1385. }), nil
  1386. }
  1387. // ParseNewBid is a log parse operation binding the contract event 0xd48e8329cdb2fb109b4fe445d7b681a74b256bff16e6f7f33b9d4fbe9038e433.
  1388. //
  1389. // Solidity: event NewBid(uint128 indexed slot, uint128 bidAmount, address indexed bidder)
  1390. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewBid(log types.Log) (*HermezAuctionProtocolNewBid, error) {
  1391. event := new(HermezAuctionProtocolNewBid)
  1392. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBid", log); err != nil {
  1393. return nil, tracerr.Wrap(err)
  1394. }
  1395. return event, nil
  1396. }
  1397. // HermezAuctionProtocolNewBootCoordinatorIterator is returned from FilterNewBootCoordinator and is used to iterate over the raw logs and unpacked data for NewBootCoordinator events raised by the HermezAuctionProtocol contract.
  1398. type HermezAuctionProtocolNewBootCoordinatorIterator struct {
  1399. Event *HermezAuctionProtocolNewBootCoordinator // Event containing the contract specifics and raw log
  1400. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1401. event string // Event name to use for unpacking event data
  1402. logs chan types.Log // Log channel receiving the found contract events
  1403. sub ethereum.Subscription // Subscription for errors, completion and termination
  1404. done bool // Whether the subscription completed delivering logs
  1405. fail error // Occurred error to stop iteration
  1406. }
  1407. // Next advances the iterator to the subsequent event, returning whether there
  1408. // are any more events found. In case of a retrieval or parsing error, false is
  1409. // returned and Error() can be queried for the exact failure.
  1410. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Next() bool {
  1411. // If the iterator failed, stop iterating
  1412. if it.fail != nil {
  1413. return false
  1414. }
  1415. // If the iterator completed, deliver directly whatever's available
  1416. if it.done {
  1417. select {
  1418. case log := <-it.logs:
  1419. it.Event = new(HermezAuctionProtocolNewBootCoordinator)
  1420. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1421. it.fail = err
  1422. return false
  1423. }
  1424. it.Event.Raw = log
  1425. return true
  1426. default:
  1427. return false
  1428. }
  1429. }
  1430. // Iterator still in progress, wait for either a data or an error event
  1431. select {
  1432. case log := <-it.logs:
  1433. it.Event = new(HermezAuctionProtocolNewBootCoordinator)
  1434. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1435. it.fail = err
  1436. return false
  1437. }
  1438. it.Event.Raw = log
  1439. return true
  1440. case err := <-it.sub.Err():
  1441. it.done = true
  1442. it.fail = err
  1443. return it.Next()
  1444. }
  1445. }
  1446. // Error returns any retrieval or parsing error occurred during filtering.
  1447. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Error() error {
  1448. return it.fail
  1449. }
  1450. // Close terminates the iteration process, releasing any pending underlying
  1451. // resources.
  1452. func (it *HermezAuctionProtocolNewBootCoordinatorIterator) Close() error {
  1453. it.sub.Unsubscribe()
  1454. return nil
  1455. }
  1456. // HermezAuctionProtocolNewBootCoordinator represents a NewBootCoordinator event raised by the HermezAuctionProtocol contract.
  1457. type HermezAuctionProtocolNewBootCoordinator struct {
  1458. NewBootCoordinator common.Address
  1459. NewBootCoordinatorURL string
  1460. Raw types.Log // Blockchain specific contextual infos
  1461. }
  1462. // FilterNewBootCoordinator is a free log retrieval operation binding the contract event 0x0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6.
  1463. //
  1464. // Solidity: event NewBootCoordinator(address indexed newBootCoordinator, string newBootCoordinatorURL)
  1465. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewBootCoordinator(opts *bind.FilterOpts, newBootCoordinator []common.Address) (*HermezAuctionProtocolNewBootCoordinatorIterator, error) {
  1466. var newBootCoordinatorRule []interface{}
  1467. for _, newBootCoordinatorItem := range newBootCoordinator {
  1468. newBootCoordinatorRule = append(newBootCoordinatorRule, newBootCoordinatorItem)
  1469. }
  1470. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewBootCoordinator", newBootCoordinatorRule)
  1471. if err != nil {
  1472. return nil, tracerr.Wrap(err)
  1473. }
  1474. return &HermezAuctionProtocolNewBootCoordinatorIterator{contract: _HermezAuctionProtocol.contract, event: "NewBootCoordinator", logs: logs, sub: sub}, nil
  1475. }
  1476. // WatchNewBootCoordinator is a free log subscription operation binding the contract event 0x0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6.
  1477. //
  1478. // Solidity: event NewBootCoordinator(address indexed newBootCoordinator, string newBootCoordinatorURL)
  1479. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewBootCoordinator(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewBootCoordinator, newBootCoordinator []common.Address) (event.Subscription, error) {
  1480. var newBootCoordinatorRule []interface{}
  1481. for _, newBootCoordinatorItem := range newBootCoordinator {
  1482. newBootCoordinatorRule = append(newBootCoordinatorRule, newBootCoordinatorItem)
  1483. }
  1484. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewBootCoordinator", newBootCoordinatorRule)
  1485. if err != nil {
  1486. return nil, tracerr.Wrap(err)
  1487. }
  1488. return event.NewSubscription(func(quit <-chan struct{}) error {
  1489. defer sub.Unsubscribe()
  1490. for {
  1491. select {
  1492. case log := <-logs:
  1493. // New log arrived, parse the event and forward to the user
  1494. event := new(HermezAuctionProtocolNewBootCoordinator)
  1495. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBootCoordinator", log); err != nil {
  1496. return tracerr.Wrap(err)
  1497. }
  1498. event.Raw = log
  1499. select {
  1500. case sink <- event:
  1501. case err := <-sub.Err():
  1502. return tracerr.Wrap(err)
  1503. case <-quit:
  1504. return nil
  1505. }
  1506. case err := <-sub.Err():
  1507. return tracerr.Wrap(err)
  1508. case <-quit:
  1509. return nil
  1510. }
  1511. }
  1512. }), nil
  1513. }
  1514. // ParseNewBootCoordinator is a log parse operation binding the contract event 0x0487eab4c1da34bf653268e33bee8bfec7dacfd6f3226047197ebf872293cfd6.
  1515. //
  1516. // Solidity: event NewBootCoordinator(address indexed newBootCoordinator, string newBootCoordinatorURL)
  1517. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewBootCoordinator(log types.Log) (*HermezAuctionProtocolNewBootCoordinator, error) {
  1518. event := new(HermezAuctionProtocolNewBootCoordinator)
  1519. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewBootCoordinator", log); err != nil {
  1520. return nil, tracerr.Wrap(err)
  1521. }
  1522. return event, nil
  1523. }
  1524. // HermezAuctionProtocolNewClosedAuctionSlotsIterator is returned from FilterNewClosedAuctionSlots and is used to iterate over the raw logs and unpacked data for NewClosedAuctionSlots events raised by the HermezAuctionProtocol contract.
  1525. type HermezAuctionProtocolNewClosedAuctionSlotsIterator struct {
  1526. Event *HermezAuctionProtocolNewClosedAuctionSlots // Event containing the contract specifics and raw log
  1527. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1528. event string // Event name to use for unpacking event data
  1529. logs chan types.Log // Log channel receiving the found contract events
  1530. sub ethereum.Subscription // Subscription for errors, completion and termination
  1531. done bool // Whether the subscription completed delivering logs
  1532. fail error // Occurred error to stop iteration
  1533. }
  1534. // Next advances the iterator to the subsequent event, returning whether there
  1535. // are any more events found. In case of a retrieval or parsing error, false is
  1536. // returned and Error() can be queried for the exact failure.
  1537. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Next() bool {
  1538. // If the iterator failed, stop iterating
  1539. if it.fail != nil {
  1540. return false
  1541. }
  1542. // If the iterator completed, deliver directly whatever's available
  1543. if it.done {
  1544. select {
  1545. case log := <-it.logs:
  1546. it.Event = new(HermezAuctionProtocolNewClosedAuctionSlots)
  1547. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1548. it.fail = err
  1549. return false
  1550. }
  1551. it.Event.Raw = log
  1552. return true
  1553. default:
  1554. return false
  1555. }
  1556. }
  1557. // Iterator still in progress, wait for either a data or an error event
  1558. select {
  1559. case log := <-it.logs:
  1560. it.Event = new(HermezAuctionProtocolNewClosedAuctionSlots)
  1561. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1562. it.fail = err
  1563. return false
  1564. }
  1565. it.Event.Raw = log
  1566. return true
  1567. case err := <-it.sub.Err():
  1568. it.done = true
  1569. it.fail = err
  1570. return it.Next()
  1571. }
  1572. }
  1573. // Error returns any retrieval or parsing error occurred during filtering.
  1574. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Error() error {
  1575. return it.fail
  1576. }
  1577. // Close terminates the iteration process, releasing any pending underlying
  1578. // resources.
  1579. func (it *HermezAuctionProtocolNewClosedAuctionSlotsIterator) Close() error {
  1580. it.sub.Unsubscribe()
  1581. return nil
  1582. }
  1583. // HermezAuctionProtocolNewClosedAuctionSlots represents a NewClosedAuctionSlots event raised by the HermezAuctionProtocol contract.
  1584. type HermezAuctionProtocolNewClosedAuctionSlots struct {
  1585. NewClosedAuctionSlots uint16
  1586. Raw types.Log // Blockchain specific contextual infos
  1587. }
  1588. // FilterNewClosedAuctionSlots is a free log retrieval operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1589. //
  1590. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1591. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewClosedAuctionSlots(opts *bind.FilterOpts) (*HermezAuctionProtocolNewClosedAuctionSlotsIterator, error) {
  1592. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewClosedAuctionSlots")
  1593. if err != nil {
  1594. return nil, tracerr.Wrap(err)
  1595. }
  1596. return &HermezAuctionProtocolNewClosedAuctionSlotsIterator{contract: _HermezAuctionProtocol.contract, event: "NewClosedAuctionSlots", logs: logs, sub: sub}, nil
  1597. }
  1598. // WatchNewClosedAuctionSlots is a free log subscription operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1599. //
  1600. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1601. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewClosedAuctionSlots(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewClosedAuctionSlots) (event.Subscription, error) {
  1602. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewClosedAuctionSlots")
  1603. if err != nil {
  1604. return nil, tracerr.Wrap(err)
  1605. }
  1606. return event.NewSubscription(func(quit <-chan struct{}) error {
  1607. defer sub.Unsubscribe()
  1608. for {
  1609. select {
  1610. case log := <-logs:
  1611. // New log arrived, parse the event and forward to the user
  1612. event := new(HermezAuctionProtocolNewClosedAuctionSlots)
  1613. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewClosedAuctionSlots", log); err != nil {
  1614. return tracerr.Wrap(err)
  1615. }
  1616. event.Raw = log
  1617. select {
  1618. case sink <- event:
  1619. case err := <-sub.Err():
  1620. return tracerr.Wrap(err)
  1621. case <-quit:
  1622. return nil
  1623. }
  1624. case err := <-sub.Err():
  1625. return tracerr.Wrap(err)
  1626. case <-quit:
  1627. return nil
  1628. }
  1629. }
  1630. }), nil
  1631. }
  1632. // ParseNewClosedAuctionSlots is a log parse operation binding the contract event 0xc78051d3757db196b1e445f3a9a1380944518c69b5d7922ec747c54f0340a4ea.
  1633. //
  1634. // Solidity: event NewClosedAuctionSlots(uint16 newClosedAuctionSlots)
  1635. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewClosedAuctionSlots(log types.Log) (*HermezAuctionProtocolNewClosedAuctionSlots, error) {
  1636. event := new(HermezAuctionProtocolNewClosedAuctionSlots)
  1637. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewClosedAuctionSlots", log); err != nil {
  1638. return nil, tracerr.Wrap(err)
  1639. }
  1640. return event, nil
  1641. }
  1642. // HermezAuctionProtocolNewDefaultSlotSetBidIterator is returned from FilterNewDefaultSlotSetBid and is used to iterate over the raw logs and unpacked data for NewDefaultSlotSetBid events raised by the HermezAuctionProtocol contract.
  1643. type HermezAuctionProtocolNewDefaultSlotSetBidIterator struct {
  1644. Event *HermezAuctionProtocolNewDefaultSlotSetBid // Event containing the contract specifics and raw log
  1645. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1646. event string // Event name to use for unpacking event data
  1647. logs chan types.Log // Log channel receiving the found contract events
  1648. sub ethereum.Subscription // Subscription for errors, completion and termination
  1649. done bool // Whether the subscription completed delivering logs
  1650. fail error // Occurred error to stop iteration
  1651. }
  1652. // Next advances the iterator to the subsequent event, returning whether there
  1653. // are any more events found. In case of a retrieval or parsing error, false is
  1654. // returned and Error() can be queried for the exact failure.
  1655. func (it *HermezAuctionProtocolNewDefaultSlotSetBidIterator) Next() bool {
  1656. // If the iterator failed, stop iterating
  1657. if it.fail != nil {
  1658. return false
  1659. }
  1660. // If the iterator completed, deliver directly whatever's available
  1661. if it.done {
  1662. select {
  1663. case log := <-it.logs:
  1664. it.Event = new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1665. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1666. it.fail = err
  1667. return false
  1668. }
  1669. it.Event.Raw = log
  1670. return true
  1671. default:
  1672. return false
  1673. }
  1674. }
  1675. // Iterator still in progress, wait for either a data or an error event
  1676. select {
  1677. case log := <-it.logs:
  1678. it.Event = new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1679. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1680. it.fail = err
  1681. return false
  1682. }
  1683. it.Event.Raw = log
  1684. return true
  1685. case err := <-it.sub.Err():
  1686. it.done = true
  1687. it.fail = err
  1688. return it.Next()
  1689. }
  1690. }
  1691. // Error returns any retrieval or parsing error occurred during filtering.
  1692. func (it *HermezAuctionProtocolNewDefaultSlotSetBidIterator) Error() error {
  1693. return it.fail
  1694. }
  1695. // Close terminates the iteration process, releasing any pending underlying
  1696. // resources.
  1697. func (it *HermezAuctionProtocolNewDefaultSlotSetBidIterator) Close() error {
  1698. it.sub.Unsubscribe()
  1699. return nil
  1700. }
  1701. // HermezAuctionProtocolNewDefaultSlotSetBid represents a NewDefaultSlotSetBid event raised by the HermezAuctionProtocol contract.
  1702. type HermezAuctionProtocolNewDefaultSlotSetBid struct {
  1703. SlotSet *big.Int
  1704. NewInitialMinBid *big.Int
  1705. Raw types.Log // Blockchain specific contextual infos
  1706. }
  1707. // FilterNewDefaultSlotSetBid is a free log retrieval operation binding the contract event 0xa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172.
  1708. //
  1709. // Solidity: event NewDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid)
  1710. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewDefaultSlotSetBid(opts *bind.FilterOpts) (*HermezAuctionProtocolNewDefaultSlotSetBidIterator, error) {
  1711. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewDefaultSlotSetBid")
  1712. if err != nil {
  1713. return nil, tracerr.Wrap(err)
  1714. }
  1715. return &HermezAuctionProtocolNewDefaultSlotSetBidIterator{contract: _HermezAuctionProtocol.contract, event: "NewDefaultSlotSetBid", logs: logs, sub: sub}, nil
  1716. }
  1717. // WatchNewDefaultSlotSetBid is a free log subscription operation binding the contract event 0xa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172.
  1718. //
  1719. // Solidity: event NewDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid)
  1720. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewDefaultSlotSetBid(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewDefaultSlotSetBid) (event.Subscription, error) {
  1721. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewDefaultSlotSetBid")
  1722. if err != nil {
  1723. return nil, tracerr.Wrap(err)
  1724. }
  1725. return event.NewSubscription(func(quit <-chan struct{}) error {
  1726. defer sub.Unsubscribe()
  1727. for {
  1728. select {
  1729. case log := <-logs:
  1730. // New log arrived, parse the event and forward to the user
  1731. event := new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1732. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDefaultSlotSetBid", log); err != nil {
  1733. return tracerr.Wrap(err)
  1734. }
  1735. event.Raw = log
  1736. select {
  1737. case sink <- event:
  1738. case err := <-sub.Err():
  1739. return tracerr.Wrap(err)
  1740. case <-quit:
  1741. return nil
  1742. }
  1743. case err := <-sub.Err():
  1744. return tracerr.Wrap(err)
  1745. case <-quit:
  1746. return nil
  1747. }
  1748. }
  1749. }), nil
  1750. }
  1751. // ParseNewDefaultSlotSetBid is a log parse operation binding the contract event 0xa922aa010d1ff8e70b2aa9247d891836795c3d3ba2a543c37c91a44dc4a50172.
  1752. //
  1753. // Solidity: event NewDefaultSlotSetBid(uint128 slotSet, uint128 newInitialMinBid)
  1754. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewDefaultSlotSetBid(log types.Log) (*HermezAuctionProtocolNewDefaultSlotSetBid, error) {
  1755. event := new(HermezAuctionProtocolNewDefaultSlotSetBid)
  1756. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDefaultSlotSetBid", log); err != nil {
  1757. return nil, tracerr.Wrap(err)
  1758. }
  1759. return event, nil
  1760. }
  1761. // HermezAuctionProtocolNewDonationAddressIterator is returned from FilterNewDonationAddress and is used to iterate over the raw logs and unpacked data for NewDonationAddress events raised by the HermezAuctionProtocol contract.
  1762. type HermezAuctionProtocolNewDonationAddressIterator struct {
  1763. Event *HermezAuctionProtocolNewDonationAddress // Event containing the contract specifics and raw log
  1764. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1765. event string // Event name to use for unpacking event data
  1766. logs chan types.Log // Log channel receiving the found contract events
  1767. sub ethereum.Subscription // Subscription for errors, completion and termination
  1768. done bool // Whether the subscription completed delivering logs
  1769. fail error // Occurred error to stop iteration
  1770. }
  1771. // Next advances the iterator to the subsequent event, returning whether there
  1772. // are any more events found. In case of a retrieval or parsing error, false is
  1773. // returned and Error() can be queried for the exact failure.
  1774. func (it *HermezAuctionProtocolNewDonationAddressIterator) Next() bool {
  1775. // If the iterator failed, stop iterating
  1776. if it.fail != nil {
  1777. return false
  1778. }
  1779. // If the iterator completed, deliver directly whatever's available
  1780. if it.done {
  1781. select {
  1782. case log := <-it.logs:
  1783. it.Event = new(HermezAuctionProtocolNewDonationAddress)
  1784. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1785. it.fail = err
  1786. return false
  1787. }
  1788. it.Event.Raw = log
  1789. return true
  1790. default:
  1791. return false
  1792. }
  1793. }
  1794. // Iterator still in progress, wait for either a data or an error event
  1795. select {
  1796. case log := <-it.logs:
  1797. it.Event = new(HermezAuctionProtocolNewDonationAddress)
  1798. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1799. it.fail = err
  1800. return false
  1801. }
  1802. it.Event.Raw = log
  1803. return true
  1804. case err := <-it.sub.Err():
  1805. it.done = true
  1806. it.fail = err
  1807. return it.Next()
  1808. }
  1809. }
  1810. // Error returns any retrieval or parsing error occurred during filtering.
  1811. func (it *HermezAuctionProtocolNewDonationAddressIterator) Error() error {
  1812. return it.fail
  1813. }
  1814. // Close terminates the iteration process, releasing any pending underlying
  1815. // resources.
  1816. func (it *HermezAuctionProtocolNewDonationAddressIterator) Close() error {
  1817. it.sub.Unsubscribe()
  1818. return nil
  1819. }
  1820. // HermezAuctionProtocolNewDonationAddress represents a NewDonationAddress event raised by the HermezAuctionProtocol contract.
  1821. type HermezAuctionProtocolNewDonationAddress struct {
  1822. NewDonationAddress common.Address
  1823. Raw types.Log // Blockchain specific contextual infos
  1824. }
  1825. // FilterNewDonationAddress is a free log retrieval operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1826. //
  1827. // Solidity: event NewDonationAddress(address indexed newDonationAddress)
  1828. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewDonationAddress(opts *bind.FilterOpts, newDonationAddress []common.Address) (*HermezAuctionProtocolNewDonationAddressIterator, error) {
  1829. var newDonationAddressRule []interface{}
  1830. for _, newDonationAddressItem := range newDonationAddress {
  1831. newDonationAddressRule = append(newDonationAddressRule, newDonationAddressItem)
  1832. }
  1833. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewDonationAddress", newDonationAddressRule)
  1834. if err != nil {
  1835. return nil, tracerr.Wrap(err)
  1836. }
  1837. return &HermezAuctionProtocolNewDonationAddressIterator{contract: _HermezAuctionProtocol.contract, event: "NewDonationAddress", logs: logs, sub: sub}, nil
  1838. }
  1839. // WatchNewDonationAddress is a free log subscription operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1840. //
  1841. // Solidity: event NewDonationAddress(address indexed newDonationAddress)
  1842. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewDonationAddress(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewDonationAddress, newDonationAddress []common.Address) (event.Subscription, error) {
  1843. var newDonationAddressRule []interface{}
  1844. for _, newDonationAddressItem := range newDonationAddress {
  1845. newDonationAddressRule = append(newDonationAddressRule, newDonationAddressItem)
  1846. }
  1847. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewDonationAddress", newDonationAddressRule)
  1848. if err != nil {
  1849. return nil, tracerr.Wrap(err)
  1850. }
  1851. return event.NewSubscription(func(quit <-chan struct{}) error {
  1852. defer sub.Unsubscribe()
  1853. for {
  1854. select {
  1855. case log := <-logs:
  1856. // New log arrived, parse the event and forward to the user
  1857. event := new(HermezAuctionProtocolNewDonationAddress)
  1858. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDonationAddress", log); err != nil {
  1859. return tracerr.Wrap(err)
  1860. }
  1861. event.Raw = log
  1862. select {
  1863. case sink <- event:
  1864. case err := <-sub.Err():
  1865. return tracerr.Wrap(err)
  1866. case <-quit:
  1867. return nil
  1868. }
  1869. case err := <-sub.Err():
  1870. return tracerr.Wrap(err)
  1871. case <-quit:
  1872. return nil
  1873. }
  1874. }
  1875. }), nil
  1876. }
  1877. // ParseNewDonationAddress is a log parse operation binding the contract event 0xa62863cbad1647a2855e9cd39d04fa6dfd32e1b9cfaff1aaf6523f4aaafeccd7.
  1878. //
  1879. // Solidity: event NewDonationAddress(address indexed newDonationAddress)
  1880. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewDonationAddress(log types.Log) (*HermezAuctionProtocolNewDonationAddress, error) {
  1881. event := new(HermezAuctionProtocolNewDonationAddress)
  1882. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewDonationAddress", log); err != nil {
  1883. return nil, tracerr.Wrap(err)
  1884. }
  1885. return event, nil
  1886. }
  1887. // HermezAuctionProtocolNewForgeIterator is returned from FilterNewForge and is used to iterate over the raw logs and unpacked data for NewForge events raised by the HermezAuctionProtocol contract.
  1888. type HermezAuctionProtocolNewForgeIterator struct {
  1889. Event *HermezAuctionProtocolNewForge // Event containing the contract specifics and raw log
  1890. contract *bind.BoundContract // Generic contract to use for unpacking event data
  1891. event string // Event name to use for unpacking event data
  1892. logs chan types.Log // Log channel receiving the found contract events
  1893. sub ethereum.Subscription // Subscription for errors, completion and termination
  1894. done bool // Whether the subscription completed delivering logs
  1895. fail error // Occurred error to stop iteration
  1896. }
  1897. // Next advances the iterator to the subsequent event, returning whether there
  1898. // are any more events found. In case of a retrieval or parsing error, false is
  1899. // returned and Error() can be queried for the exact failure.
  1900. func (it *HermezAuctionProtocolNewForgeIterator) Next() bool {
  1901. // If the iterator failed, stop iterating
  1902. if it.fail != nil {
  1903. return false
  1904. }
  1905. // If the iterator completed, deliver directly whatever's available
  1906. if it.done {
  1907. select {
  1908. case log := <-it.logs:
  1909. it.Event = new(HermezAuctionProtocolNewForge)
  1910. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1911. it.fail = err
  1912. return false
  1913. }
  1914. it.Event.Raw = log
  1915. return true
  1916. default:
  1917. return false
  1918. }
  1919. }
  1920. // Iterator still in progress, wait for either a data or an error event
  1921. select {
  1922. case log := <-it.logs:
  1923. it.Event = new(HermezAuctionProtocolNewForge)
  1924. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  1925. it.fail = err
  1926. return false
  1927. }
  1928. it.Event.Raw = log
  1929. return true
  1930. case err := <-it.sub.Err():
  1931. it.done = true
  1932. it.fail = err
  1933. return it.Next()
  1934. }
  1935. }
  1936. // Error returns any retrieval or parsing error occurred during filtering.
  1937. func (it *HermezAuctionProtocolNewForgeIterator) Error() error {
  1938. return it.fail
  1939. }
  1940. // Close terminates the iteration process, releasing any pending underlying
  1941. // resources.
  1942. func (it *HermezAuctionProtocolNewForgeIterator) Close() error {
  1943. it.sub.Unsubscribe()
  1944. return nil
  1945. }
  1946. // HermezAuctionProtocolNewForge represents a NewForge event raised by the HermezAuctionProtocol contract.
  1947. type HermezAuctionProtocolNewForge struct {
  1948. Forger common.Address
  1949. SlotToForge *big.Int
  1950. Raw types.Log // Blockchain specific contextual infos
  1951. }
  1952. // FilterNewForge is a free log retrieval operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  1953. //
  1954. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  1955. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewForge(opts *bind.FilterOpts, forger []common.Address, slotToForge []*big.Int) (*HermezAuctionProtocolNewForgeIterator, error) {
  1956. var forgerRule []interface{}
  1957. for _, forgerItem := range forger {
  1958. forgerRule = append(forgerRule, forgerItem)
  1959. }
  1960. var slotToForgeRule []interface{}
  1961. for _, slotToForgeItem := range slotToForge {
  1962. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  1963. }
  1964. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewForge", forgerRule, slotToForgeRule)
  1965. if err != nil {
  1966. return nil, tracerr.Wrap(err)
  1967. }
  1968. return &HermezAuctionProtocolNewForgeIterator{contract: _HermezAuctionProtocol.contract, event: "NewForge", logs: logs, sub: sub}, nil
  1969. }
  1970. // WatchNewForge is a free log subscription operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  1971. //
  1972. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  1973. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewForge(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewForge, forger []common.Address, slotToForge []*big.Int) (event.Subscription, error) {
  1974. var forgerRule []interface{}
  1975. for _, forgerItem := range forger {
  1976. forgerRule = append(forgerRule, forgerItem)
  1977. }
  1978. var slotToForgeRule []interface{}
  1979. for _, slotToForgeItem := range slotToForge {
  1980. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  1981. }
  1982. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewForge", forgerRule, slotToForgeRule)
  1983. if err != nil {
  1984. return nil, tracerr.Wrap(err)
  1985. }
  1986. return event.NewSubscription(func(quit <-chan struct{}) error {
  1987. defer sub.Unsubscribe()
  1988. for {
  1989. select {
  1990. case log := <-logs:
  1991. // New log arrived, parse the event and forward to the user
  1992. event := new(HermezAuctionProtocolNewForge)
  1993. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForge", log); err != nil {
  1994. return tracerr.Wrap(err)
  1995. }
  1996. event.Raw = log
  1997. select {
  1998. case sink <- event:
  1999. case err := <-sub.Err():
  2000. return tracerr.Wrap(err)
  2001. case <-quit:
  2002. return nil
  2003. }
  2004. case err := <-sub.Err():
  2005. return tracerr.Wrap(err)
  2006. case <-quit:
  2007. return nil
  2008. }
  2009. }
  2010. }), nil
  2011. }
  2012. // ParseNewForge is a log parse operation binding the contract event 0x7cae662d4cfa9d9c5575c65f0cc41a858c51ca14ebcbd02a802a62376c3ad238.
  2013. //
  2014. // Solidity: event NewForge(address indexed forger, uint128 indexed slotToForge)
  2015. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewForge(log types.Log) (*HermezAuctionProtocolNewForge, error) {
  2016. event := new(HermezAuctionProtocolNewForge)
  2017. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForge", log); err != nil {
  2018. return nil, tracerr.Wrap(err)
  2019. }
  2020. return event, nil
  2021. }
  2022. // HermezAuctionProtocolNewForgeAllocatedIterator is returned from FilterNewForgeAllocated and is used to iterate over the raw logs and unpacked data for NewForgeAllocated events raised by the HermezAuctionProtocol contract.
  2023. type HermezAuctionProtocolNewForgeAllocatedIterator struct {
  2024. Event *HermezAuctionProtocolNewForgeAllocated // Event containing the contract specifics and raw log
  2025. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2026. event string // Event name to use for unpacking event data
  2027. logs chan types.Log // Log channel receiving the found contract events
  2028. sub ethereum.Subscription // Subscription for errors, completion and termination
  2029. done bool // Whether the subscription completed delivering logs
  2030. fail error // Occurred error to stop iteration
  2031. }
  2032. // Next advances the iterator to the subsequent event, returning whether there
  2033. // are any more events found. In case of a retrieval or parsing error, false is
  2034. // returned and Error() can be queried for the exact failure.
  2035. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Next() bool {
  2036. // If the iterator failed, stop iterating
  2037. if it.fail != nil {
  2038. return false
  2039. }
  2040. // If the iterator completed, deliver directly whatever's available
  2041. if it.done {
  2042. select {
  2043. case log := <-it.logs:
  2044. it.Event = new(HermezAuctionProtocolNewForgeAllocated)
  2045. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2046. it.fail = err
  2047. return false
  2048. }
  2049. it.Event.Raw = log
  2050. return true
  2051. default:
  2052. return false
  2053. }
  2054. }
  2055. // Iterator still in progress, wait for either a data or an error event
  2056. select {
  2057. case log := <-it.logs:
  2058. it.Event = new(HermezAuctionProtocolNewForgeAllocated)
  2059. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2060. it.fail = err
  2061. return false
  2062. }
  2063. it.Event.Raw = log
  2064. return true
  2065. case err := <-it.sub.Err():
  2066. it.done = true
  2067. it.fail = err
  2068. return it.Next()
  2069. }
  2070. }
  2071. // Error returns any retrieval or parsing error occurred during filtering.
  2072. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Error() error {
  2073. return it.fail
  2074. }
  2075. // Close terminates the iteration process, releasing any pending underlying
  2076. // resources.
  2077. func (it *HermezAuctionProtocolNewForgeAllocatedIterator) Close() error {
  2078. it.sub.Unsubscribe()
  2079. return nil
  2080. }
  2081. // HermezAuctionProtocolNewForgeAllocated represents a NewForgeAllocated event raised by the HermezAuctionProtocol contract.
  2082. type HermezAuctionProtocolNewForgeAllocated struct {
  2083. Bidder common.Address
  2084. Forger common.Address
  2085. SlotToForge *big.Int
  2086. BurnAmount *big.Int
  2087. DonationAmount *big.Int
  2088. GovernanceAmount *big.Int
  2089. Raw types.Log // Blockchain specific contextual infos
  2090. }
  2091. // FilterNewForgeAllocated is a free log retrieval operation binding the contract event 0xd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05.
  2092. //
  2093. // Solidity: event NewForgeAllocated(address indexed bidder, address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2094. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewForgeAllocated(opts *bind.FilterOpts, bidder []common.Address, forger []common.Address, slotToForge []*big.Int) (*HermezAuctionProtocolNewForgeAllocatedIterator, error) {
  2095. var bidderRule []interface{}
  2096. for _, bidderItem := range bidder {
  2097. bidderRule = append(bidderRule, bidderItem)
  2098. }
  2099. var forgerRule []interface{}
  2100. for _, forgerItem := range forger {
  2101. forgerRule = append(forgerRule, forgerItem)
  2102. }
  2103. var slotToForgeRule []interface{}
  2104. for _, slotToForgeItem := range slotToForge {
  2105. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2106. }
  2107. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewForgeAllocated", bidderRule, forgerRule, slotToForgeRule)
  2108. if err != nil {
  2109. return nil, tracerr.Wrap(err)
  2110. }
  2111. return &HermezAuctionProtocolNewForgeAllocatedIterator{contract: _HermezAuctionProtocol.contract, event: "NewForgeAllocated", logs: logs, sub: sub}, nil
  2112. }
  2113. // WatchNewForgeAllocated is a free log subscription operation binding the contract event 0xd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05.
  2114. //
  2115. // Solidity: event NewForgeAllocated(address indexed bidder, address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2116. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewForgeAllocated(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewForgeAllocated, bidder []common.Address, forger []common.Address, slotToForge []*big.Int) (event.Subscription, error) {
  2117. var bidderRule []interface{}
  2118. for _, bidderItem := range bidder {
  2119. bidderRule = append(bidderRule, bidderItem)
  2120. }
  2121. var forgerRule []interface{}
  2122. for _, forgerItem := range forger {
  2123. forgerRule = append(forgerRule, forgerItem)
  2124. }
  2125. var slotToForgeRule []interface{}
  2126. for _, slotToForgeItem := range slotToForge {
  2127. slotToForgeRule = append(slotToForgeRule, slotToForgeItem)
  2128. }
  2129. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewForgeAllocated", bidderRule, forgerRule, slotToForgeRule)
  2130. if err != nil {
  2131. return nil, tracerr.Wrap(err)
  2132. }
  2133. return event.NewSubscription(func(quit <-chan struct{}) error {
  2134. defer sub.Unsubscribe()
  2135. for {
  2136. select {
  2137. case log := <-logs:
  2138. // New log arrived, parse the event and forward to the user
  2139. event := new(HermezAuctionProtocolNewForgeAllocated)
  2140. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForgeAllocated", log); err != nil {
  2141. return tracerr.Wrap(err)
  2142. }
  2143. event.Raw = log
  2144. select {
  2145. case sink <- event:
  2146. case err := <-sub.Err():
  2147. return tracerr.Wrap(err)
  2148. case <-quit:
  2149. return nil
  2150. }
  2151. case err := <-sub.Err():
  2152. return tracerr.Wrap(err)
  2153. case <-quit:
  2154. return nil
  2155. }
  2156. }
  2157. }), nil
  2158. }
  2159. // ParseNewForgeAllocated is a log parse operation binding the contract event 0xd64ebb43f4c2b91022b97389834432f1027ef55586129ba05a3a3065b2304f05.
  2160. //
  2161. // Solidity: event NewForgeAllocated(address indexed bidder, address indexed forger, uint128 indexed slotToForge, uint128 burnAmount, uint128 donationAmount, uint128 governanceAmount)
  2162. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewForgeAllocated(log types.Log) (*HermezAuctionProtocolNewForgeAllocated, error) {
  2163. event := new(HermezAuctionProtocolNewForgeAllocated)
  2164. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewForgeAllocated", log); err != nil {
  2165. return nil, tracerr.Wrap(err)
  2166. }
  2167. return event, nil
  2168. }
  2169. // HermezAuctionProtocolNewOpenAuctionSlotsIterator is returned from FilterNewOpenAuctionSlots and is used to iterate over the raw logs and unpacked data for NewOpenAuctionSlots events raised by the HermezAuctionProtocol contract.
  2170. type HermezAuctionProtocolNewOpenAuctionSlotsIterator struct {
  2171. Event *HermezAuctionProtocolNewOpenAuctionSlots // Event containing the contract specifics and raw log
  2172. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2173. event string // Event name to use for unpacking event data
  2174. logs chan types.Log // Log channel receiving the found contract events
  2175. sub ethereum.Subscription // Subscription for errors, completion and termination
  2176. done bool // Whether the subscription completed delivering logs
  2177. fail error // Occurred error to stop iteration
  2178. }
  2179. // Next advances the iterator to the subsequent event, returning whether there
  2180. // are any more events found. In case of a retrieval or parsing error, false is
  2181. // returned and Error() can be queried for the exact failure.
  2182. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Next() bool {
  2183. // If the iterator failed, stop iterating
  2184. if it.fail != nil {
  2185. return false
  2186. }
  2187. // If the iterator completed, deliver directly whatever's available
  2188. if it.done {
  2189. select {
  2190. case log := <-it.logs:
  2191. it.Event = new(HermezAuctionProtocolNewOpenAuctionSlots)
  2192. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2193. it.fail = err
  2194. return false
  2195. }
  2196. it.Event.Raw = log
  2197. return true
  2198. default:
  2199. return false
  2200. }
  2201. }
  2202. // Iterator still in progress, wait for either a data or an error event
  2203. select {
  2204. case log := <-it.logs:
  2205. it.Event = new(HermezAuctionProtocolNewOpenAuctionSlots)
  2206. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2207. it.fail = err
  2208. return false
  2209. }
  2210. it.Event.Raw = log
  2211. return true
  2212. case err := <-it.sub.Err():
  2213. it.done = true
  2214. it.fail = err
  2215. return it.Next()
  2216. }
  2217. }
  2218. // Error returns any retrieval or parsing error occurred during filtering.
  2219. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Error() error {
  2220. return it.fail
  2221. }
  2222. // Close terminates the iteration process, releasing any pending underlying
  2223. // resources.
  2224. func (it *HermezAuctionProtocolNewOpenAuctionSlotsIterator) Close() error {
  2225. it.sub.Unsubscribe()
  2226. return nil
  2227. }
  2228. // HermezAuctionProtocolNewOpenAuctionSlots represents a NewOpenAuctionSlots event raised by the HermezAuctionProtocol contract.
  2229. type HermezAuctionProtocolNewOpenAuctionSlots struct {
  2230. NewOpenAuctionSlots uint16
  2231. Raw types.Log // Blockchain specific contextual infos
  2232. }
  2233. // FilterNewOpenAuctionSlots is a free log retrieval operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2234. //
  2235. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2236. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewOpenAuctionSlots(opts *bind.FilterOpts) (*HermezAuctionProtocolNewOpenAuctionSlotsIterator, error) {
  2237. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewOpenAuctionSlots")
  2238. if err != nil {
  2239. return nil, tracerr.Wrap(err)
  2240. }
  2241. return &HermezAuctionProtocolNewOpenAuctionSlotsIterator{contract: _HermezAuctionProtocol.contract, event: "NewOpenAuctionSlots", logs: logs, sub: sub}, nil
  2242. }
  2243. // WatchNewOpenAuctionSlots is a free log subscription operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2244. //
  2245. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2246. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewOpenAuctionSlots(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewOpenAuctionSlots) (event.Subscription, error) {
  2247. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewOpenAuctionSlots")
  2248. if err != nil {
  2249. return nil, tracerr.Wrap(err)
  2250. }
  2251. return event.NewSubscription(func(quit <-chan struct{}) error {
  2252. defer sub.Unsubscribe()
  2253. for {
  2254. select {
  2255. case log := <-logs:
  2256. // New log arrived, parse the event and forward to the user
  2257. event := new(HermezAuctionProtocolNewOpenAuctionSlots)
  2258. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOpenAuctionSlots", log); err != nil {
  2259. return tracerr.Wrap(err)
  2260. }
  2261. event.Raw = log
  2262. select {
  2263. case sink <- event:
  2264. case err := <-sub.Err():
  2265. return tracerr.Wrap(err)
  2266. case <-quit:
  2267. return nil
  2268. }
  2269. case err := <-sub.Err():
  2270. return tracerr.Wrap(err)
  2271. case <-quit:
  2272. return nil
  2273. }
  2274. }
  2275. }), nil
  2276. }
  2277. // ParseNewOpenAuctionSlots is a log parse operation binding the contract event 0x3da0492dea7298351bc14d1c0699905fd0657c33487449751af50fc0c8b593f1.
  2278. //
  2279. // Solidity: event NewOpenAuctionSlots(uint16 newOpenAuctionSlots)
  2280. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewOpenAuctionSlots(log types.Log) (*HermezAuctionProtocolNewOpenAuctionSlots, error) {
  2281. event := new(HermezAuctionProtocolNewOpenAuctionSlots)
  2282. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOpenAuctionSlots", log); err != nil {
  2283. return nil, tracerr.Wrap(err)
  2284. }
  2285. return event, nil
  2286. }
  2287. // HermezAuctionProtocolNewOutbiddingIterator is returned from FilterNewOutbidding and is used to iterate over the raw logs and unpacked data for NewOutbidding events raised by the HermezAuctionProtocol contract.
  2288. type HermezAuctionProtocolNewOutbiddingIterator struct {
  2289. Event *HermezAuctionProtocolNewOutbidding // Event containing the contract specifics and raw log
  2290. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2291. event string // Event name to use for unpacking event data
  2292. logs chan types.Log // Log channel receiving the found contract events
  2293. sub ethereum.Subscription // Subscription for errors, completion and termination
  2294. done bool // Whether the subscription completed delivering logs
  2295. fail error // Occurred error to stop iteration
  2296. }
  2297. // Next advances the iterator to the subsequent event, returning whether there
  2298. // are any more events found. In case of a retrieval or parsing error, false is
  2299. // returned and Error() can be queried for the exact failure.
  2300. func (it *HermezAuctionProtocolNewOutbiddingIterator) Next() bool {
  2301. // If the iterator failed, stop iterating
  2302. if it.fail != nil {
  2303. return false
  2304. }
  2305. // If the iterator completed, deliver directly whatever's available
  2306. if it.done {
  2307. select {
  2308. case log := <-it.logs:
  2309. it.Event = new(HermezAuctionProtocolNewOutbidding)
  2310. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2311. it.fail = err
  2312. return false
  2313. }
  2314. it.Event.Raw = log
  2315. return true
  2316. default:
  2317. return false
  2318. }
  2319. }
  2320. // Iterator still in progress, wait for either a data or an error event
  2321. select {
  2322. case log := <-it.logs:
  2323. it.Event = new(HermezAuctionProtocolNewOutbidding)
  2324. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2325. it.fail = err
  2326. return false
  2327. }
  2328. it.Event.Raw = log
  2329. return true
  2330. case err := <-it.sub.Err():
  2331. it.done = true
  2332. it.fail = err
  2333. return it.Next()
  2334. }
  2335. }
  2336. // Error returns any retrieval or parsing error occurred during filtering.
  2337. func (it *HermezAuctionProtocolNewOutbiddingIterator) Error() error {
  2338. return it.fail
  2339. }
  2340. // Close terminates the iteration process, releasing any pending underlying
  2341. // resources.
  2342. func (it *HermezAuctionProtocolNewOutbiddingIterator) Close() error {
  2343. it.sub.Unsubscribe()
  2344. return nil
  2345. }
  2346. // HermezAuctionProtocolNewOutbidding represents a NewOutbidding event raised by the HermezAuctionProtocol contract.
  2347. type HermezAuctionProtocolNewOutbidding struct {
  2348. NewOutbidding uint16
  2349. Raw types.Log // Blockchain specific contextual infos
  2350. }
  2351. // FilterNewOutbidding is a free log retrieval operation binding the contract event 0xd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e.
  2352. //
  2353. // Solidity: event NewOutbidding(uint16 newOutbidding)
  2354. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewOutbidding(opts *bind.FilterOpts) (*HermezAuctionProtocolNewOutbiddingIterator, error) {
  2355. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewOutbidding")
  2356. if err != nil {
  2357. return nil, tracerr.Wrap(err)
  2358. }
  2359. return &HermezAuctionProtocolNewOutbiddingIterator{contract: _HermezAuctionProtocol.contract, event: "NewOutbidding", logs: logs, sub: sub}, nil
  2360. }
  2361. // WatchNewOutbidding is a free log subscription operation binding the contract event 0xd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e.
  2362. //
  2363. // Solidity: event NewOutbidding(uint16 newOutbidding)
  2364. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewOutbidding(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewOutbidding) (event.Subscription, error) {
  2365. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewOutbidding")
  2366. if err != nil {
  2367. return nil, tracerr.Wrap(err)
  2368. }
  2369. return event.NewSubscription(func(quit <-chan struct{}) error {
  2370. defer sub.Unsubscribe()
  2371. for {
  2372. select {
  2373. case log := <-logs:
  2374. // New log arrived, parse the event and forward to the user
  2375. event := new(HermezAuctionProtocolNewOutbidding)
  2376. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOutbidding", log); err != nil {
  2377. return tracerr.Wrap(err)
  2378. }
  2379. event.Raw = log
  2380. select {
  2381. case sink <- event:
  2382. case err := <-sub.Err():
  2383. return tracerr.Wrap(err)
  2384. case <-quit:
  2385. return nil
  2386. }
  2387. case err := <-sub.Err():
  2388. return tracerr.Wrap(err)
  2389. case <-quit:
  2390. return nil
  2391. }
  2392. }
  2393. }), nil
  2394. }
  2395. // ParseNewOutbidding is a log parse operation binding the contract event 0xd3748b8c326e93d12af934fbf87471e315a89bc3f7b8222343acf0210edf248e.
  2396. //
  2397. // Solidity: event NewOutbidding(uint16 newOutbidding)
  2398. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewOutbidding(log types.Log) (*HermezAuctionProtocolNewOutbidding, error) {
  2399. event := new(HermezAuctionProtocolNewOutbidding)
  2400. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewOutbidding", log); err != nil {
  2401. return nil, tracerr.Wrap(err)
  2402. }
  2403. return event, nil
  2404. }
  2405. // HermezAuctionProtocolNewSlotDeadlineIterator is returned from FilterNewSlotDeadline and is used to iterate over the raw logs and unpacked data for NewSlotDeadline events raised by the HermezAuctionProtocol contract.
  2406. type HermezAuctionProtocolNewSlotDeadlineIterator struct {
  2407. Event *HermezAuctionProtocolNewSlotDeadline // Event containing the contract specifics and raw log
  2408. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2409. event string // Event name to use for unpacking event data
  2410. logs chan types.Log // Log channel receiving the found contract events
  2411. sub ethereum.Subscription // Subscription for errors, completion and termination
  2412. done bool // Whether the subscription completed delivering logs
  2413. fail error // Occurred error to stop iteration
  2414. }
  2415. // Next advances the iterator to the subsequent event, returning whether there
  2416. // are any more events found. In case of a retrieval or parsing error, false is
  2417. // returned and Error() can be queried for the exact failure.
  2418. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Next() bool {
  2419. // If the iterator failed, stop iterating
  2420. if it.fail != nil {
  2421. return false
  2422. }
  2423. // If the iterator completed, deliver directly whatever's available
  2424. if it.done {
  2425. select {
  2426. case log := <-it.logs:
  2427. it.Event = new(HermezAuctionProtocolNewSlotDeadline)
  2428. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2429. it.fail = err
  2430. return false
  2431. }
  2432. it.Event.Raw = log
  2433. return true
  2434. default:
  2435. return false
  2436. }
  2437. }
  2438. // Iterator still in progress, wait for either a data or an error event
  2439. select {
  2440. case log := <-it.logs:
  2441. it.Event = new(HermezAuctionProtocolNewSlotDeadline)
  2442. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2443. it.fail = err
  2444. return false
  2445. }
  2446. it.Event.Raw = log
  2447. return true
  2448. case err := <-it.sub.Err():
  2449. it.done = true
  2450. it.fail = err
  2451. return it.Next()
  2452. }
  2453. }
  2454. // Error returns any retrieval or parsing error occurred during filtering.
  2455. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Error() error {
  2456. return it.fail
  2457. }
  2458. // Close terminates the iteration process, releasing any pending underlying
  2459. // resources.
  2460. func (it *HermezAuctionProtocolNewSlotDeadlineIterator) Close() error {
  2461. it.sub.Unsubscribe()
  2462. return nil
  2463. }
  2464. // HermezAuctionProtocolNewSlotDeadline represents a NewSlotDeadline event raised by the HermezAuctionProtocol contract.
  2465. type HermezAuctionProtocolNewSlotDeadline struct {
  2466. NewSlotDeadline uint8
  2467. Raw types.Log // Blockchain specific contextual infos
  2468. }
  2469. // FilterNewSlotDeadline is a free log retrieval operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2470. //
  2471. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2472. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterNewSlotDeadline(opts *bind.FilterOpts) (*HermezAuctionProtocolNewSlotDeadlineIterator, error) {
  2473. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "NewSlotDeadline")
  2474. if err != nil {
  2475. return nil, tracerr.Wrap(err)
  2476. }
  2477. return &HermezAuctionProtocolNewSlotDeadlineIterator{contract: _HermezAuctionProtocol.contract, event: "NewSlotDeadline", logs: logs, sub: sub}, nil
  2478. }
  2479. // WatchNewSlotDeadline is a free log subscription operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2480. //
  2481. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2482. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchNewSlotDeadline(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolNewSlotDeadline) (event.Subscription, error) {
  2483. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "NewSlotDeadline")
  2484. if err != nil {
  2485. return nil, tracerr.Wrap(err)
  2486. }
  2487. return event.NewSubscription(func(quit <-chan struct{}) error {
  2488. defer sub.Unsubscribe()
  2489. for {
  2490. select {
  2491. case log := <-logs:
  2492. // New log arrived, parse the event and forward to the user
  2493. event := new(HermezAuctionProtocolNewSlotDeadline)
  2494. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewSlotDeadline", log); err != nil {
  2495. return tracerr.Wrap(err)
  2496. }
  2497. event.Raw = log
  2498. select {
  2499. case sink <- event:
  2500. case err := <-sub.Err():
  2501. return tracerr.Wrap(err)
  2502. case <-quit:
  2503. return nil
  2504. }
  2505. case err := <-sub.Err():
  2506. return tracerr.Wrap(err)
  2507. case <-quit:
  2508. return nil
  2509. }
  2510. }
  2511. }), nil
  2512. }
  2513. // ParseNewSlotDeadline is a log parse operation binding the contract event 0x4a0d90b611c15e02dbf23b10f35b936cf2c77665f8c77822d3eca131f9d986d3.
  2514. //
  2515. // Solidity: event NewSlotDeadline(uint8 newSlotDeadline)
  2516. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseNewSlotDeadline(log types.Log) (*HermezAuctionProtocolNewSlotDeadline, error) {
  2517. event := new(HermezAuctionProtocolNewSlotDeadline)
  2518. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "NewSlotDeadline", log); err != nil {
  2519. return nil, tracerr.Wrap(err)
  2520. }
  2521. return event, nil
  2522. }
  2523. // HermezAuctionProtocolSetCoordinatorIterator is returned from FilterSetCoordinator and is used to iterate over the raw logs and unpacked data for SetCoordinator events raised by the HermezAuctionProtocol contract.
  2524. type HermezAuctionProtocolSetCoordinatorIterator struct {
  2525. Event *HermezAuctionProtocolSetCoordinator // Event containing the contract specifics and raw log
  2526. contract *bind.BoundContract // Generic contract to use for unpacking event data
  2527. event string // Event name to use for unpacking event data
  2528. logs chan types.Log // Log channel receiving the found contract events
  2529. sub ethereum.Subscription // Subscription for errors, completion and termination
  2530. done bool // Whether the subscription completed delivering logs
  2531. fail error // Occurred error to stop iteration
  2532. }
  2533. // Next advances the iterator to the subsequent event, returning whether there
  2534. // are any more events found. In case of a retrieval or parsing error, false is
  2535. // returned and Error() can be queried for the exact failure.
  2536. func (it *HermezAuctionProtocolSetCoordinatorIterator) Next() bool {
  2537. // If the iterator failed, stop iterating
  2538. if it.fail != nil {
  2539. return false
  2540. }
  2541. // If the iterator completed, deliver directly whatever's available
  2542. if it.done {
  2543. select {
  2544. case log := <-it.logs:
  2545. it.Event = new(HermezAuctionProtocolSetCoordinator)
  2546. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2547. it.fail = err
  2548. return false
  2549. }
  2550. it.Event.Raw = log
  2551. return true
  2552. default:
  2553. return false
  2554. }
  2555. }
  2556. // Iterator still in progress, wait for either a data or an error event
  2557. select {
  2558. case log := <-it.logs:
  2559. it.Event = new(HermezAuctionProtocolSetCoordinator)
  2560. if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
  2561. it.fail = err
  2562. return false
  2563. }
  2564. it.Event.Raw = log
  2565. return true
  2566. case err := <-it.sub.Err():
  2567. it.done = true
  2568. it.fail = err
  2569. return it.Next()
  2570. }
  2571. }
  2572. // Error returns any retrieval or parsing error occurred during filtering.
  2573. func (it *HermezAuctionProtocolSetCoordinatorIterator) Error() error {
  2574. return it.fail
  2575. }
  2576. // Close terminates the iteration process, releasing any pending underlying
  2577. // resources.
  2578. func (it *HermezAuctionProtocolSetCoordinatorIterator) Close() error {
  2579. it.sub.Unsubscribe()
  2580. return nil
  2581. }
  2582. // HermezAuctionProtocolSetCoordinator represents a SetCoordinator event raised by the HermezAuctionProtocol contract.
  2583. type HermezAuctionProtocolSetCoordinator struct {
  2584. Bidder common.Address
  2585. Forger common.Address
  2586. CoordinatorURL string
  2587. Raw types.Log // Blockchain specific contextual infos
  2588. }
  2589. // FilterSetCoordinator is a free log retrieval operation binding the contract event 0x5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0.
  2590. //
  2591. // Solidity: event SetCoordinator(address indexed bidder, address indexed forger, string coordinatorURL)
  2592. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) FilterSetCoordinator(opts *bind.FilterOpts, bidder []common.Address, forger []common.Address) (*HermezAuctionProtocolSetCoordinatorIterator, error) {
  2593. var bidderRule []interface{}
  2594. for _, bidderItem := range bidder {
  2595. bidderRule = append(bidderRule, bidderItem)
  2596. }
  2597. var forgerRule []interface{}
  2598. for _, forgerItem := range forger {
  2599. forgerRule = append(forgerRule, forgerItem)
  2600. }
  2601. logs, sub, err := _HermezAuctionProtocol.contract.FilterLogs(opts, "SetCoordinator", bidderRule, forgerRule)
  2602. if err != nil {
  2603. return nil, tracerr.Wrap(err)
  2604. }
  2605. return &HermezAuctionProtocolSetCoordinatorIterator{contract: _HermezAuctionProtocol.contract, event: "SetCoordinator", logs: logs, sub: sub}, nil
  2606. }
  2607. // WatchSetCoordinator is a free log subscription operation binding the contract event 0x5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0.
  2608. //
  2609. // Solidity: event SetCoordinator(address indexed bidder, address indexed forger, string coordinatorURL)
  2610. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) WatchSetCoordinator(opts *bind.WatchOpts, sink chan<- *HermezAuctionProtocolSetCoordinator, bidder []common.Address, forger []common.Address) (event.Subscription, error) {
  2611. var bidderRule []interface{}
  2612. for _, bidderItem := range bidder {
  2613. bidderRule = append(bidderRule, bidderItem)
  2614. }
  2615. var forgerRule []interface{}
  2616. for _, forgerItem := range forger {
  2617. forgerRule = append(forgerRule, forgerItem)
  2618. }
  2619. logs, sub, err := _HermezAuctionProtocol.contract.WatchLogs(opts, "SetCoordinator", bidderRule, forgerRule)
  2620. if err != nil {
  2621. return nil, tracerr.Wrap(err)
  2622. }
  2623. return event.NewSubscription(func(quit <-chan struct{}) error {
  2624. defer sub.Unsubscribe()
  2625. for {
  2626. select {
  2627. case log := <-logs:
  2628. // New log arrived, parse the event and forward to the user
  2629. event := new(HermezAuctionProtocolSetCoordinator)
  2630. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "SetCoordinator", log); err != nil {
  2631. return tracerr.Wrap(err)
  2632. }
  2633. event.Raw = log
  2634. select {
  2635. case sink <- event:
  2636. case err := <-sub.Err():
  2637. return tracerr.Wrap(err)
  2638. case <-quit:
  2639. return nil
  2640. }
  2641. case err := <-sub.Err():
  2642. return tracerr.Wrap(err)
  2643. case <-quit:
  2644. return nil
  2645. }
  2646. }
  2647. }), nil
  2648. }
  2649. // ParseSetCoordinator is a log parse operation binding the contract event 0x5246b2ac9ee77efe2e64af6df00055d97e2d6e1b277f5a8d17ba5bca1a573da0.
  2650. //
  2651. // Solidity: event SetCoordinator(address indexed bidder, address indexed forger, string coordinatorURL)
  2652. func (_HermezAuctionProtocol *HermezAuctionProtocolFilterer) ParseSetCoordinator(log types.Log) (*HermezAuctionProtocolSetCoordinator, error) {
  2653. event := new(HermezAuctionProtocolSetCoordinator)
  2654. if err := _HermezAuctionProtocol.contract.UnpackLog(event, "SetCoordinator", log); err != nil {
  2655. return nil, tracerr.Wrap(err)
  2656. }
  2657. return event, nil
  2658. }