github.com/diadata-org/diadata@v1.4.593/config/nftContracts/tofunft/tofunft.go (about) 1 // Code generated - DO NOT EDIT. 2 // This file is a generated binding and any manual changes will be lost. 3 4 package tofunft 5 6 import ( 7 "errors" 8 "math/big" 9 "strings" 10 11 ethereum "github.com/ethereum/go-ethereum" 12 "github.com/ethereum/go-ethereum/accounts/abi" 13 "github.com/ethereum/go-ethereum/accounts/abi/bind" 14 "github.com/ethereum/go-ethereum/common" 15 "github.com/ethereum/go-ethereum/core/types" 16 "github.com/ethereum/go-ethereum/event" 17 ) 18 19 // Reference imports to suppress errors if they are not otherwise used. 20 var ( 21 _ = errors.New 22 _ = big.NewInt 23 _ = strings.NewReader 24 _ = ethereum.NotFound 25 _ = bind.Bind 26 _ = common.Big1 27 _ = types.BloomLookup 28 _ = event.NewSubscription 29 ) 30 31 // MarketNGDetail is an auto generated low-level Go binding around an user-defined struct. 32 type MarketNGDetail struct { 33 IntentionHash [32]byte 34 Signer common.Address 35 TxDeadline *big.Int 36 Salt [32]byte 37 Id *big.Int 38 Opcode uint8 39 Caller common.Address 40 Currency common.Address 41 Price *big.Int 42 IncentiveRate *big.Int 43 Settlement MarketNGSettlement 44 Bundle []MarketNGTokenPair 45 Deadline *big.Int 46 } 47 48 // MarketNGIntention is an auto generated low-level Go binding around an user-defined struct. 49 type MarketNGIntention struct { 50 User common.Address 51 Bundle []MarketNGTokenPair 52 Currency common.Address 53 Price *big.Int 54 Deadline *big.Int 55 Salt [32]byte 56 Kind uint8 57 } 58 59 // MarketNGInventory is an auto generated low-level Go binding around an user-defined struct. 60 type MarketNGInventory struct { 61 Seller common.Address 62 Buyer common.Address 63 Currency common.Address 64 Price *big.Int 65 NetPrice *big.Int 66 Deadline *big.Int 67 Kind uint8 68 Status uint8 69 } 70 71 // MarketNGPair721 is an auto generated low-level Go binding around an user-defined struct. 72 type MarketNGPair721 struct { 73 Token common.Address 74 TokenId *big.Int 75 } 76 77 // MarketNGSettlement is an auto generated low-level Go binding around an user-defined struct. 78 type MarketNGSettlement struct { 79 Coupons []*big.Int 80 FeeRate *big.Int 81 RoyaltyRate *big.Int 82 BuyerCashbackRate *big.Int 83 FeeAddress common.Address 84 RoyaltyAddress common.Address 85 } 86 87 // MarketNGSwap is an auto generated low-level Go binding around an user-defined struct. 88 type MarketNGSwap struct { 89 Salt [32]byte 90 Creator common.Address 91 Deadline *big.Int 92 Has []MarketNGPair721 93 Wants []MarketNGPair721 94 } 95 96 // MarketNGTokenPair is an auto generated low-level Go binding around an user-defined struct. 97 type MarketNGTokenPair struct { 98 Token common.Address 99 TokenId *big.Int 100 Amount *big.Int 101 Kind uint8 102 MintData []byte 103 } 104 105 // TofunftMetaData contains all meta data concerning the Tofunft contract. 106 var TofunftMetaData = &bind.MetaData{ 107 ABI: "[{\"type\":\"constructor\",\"stateMutability\":\"nonpayable\",\"inputs\":[{\"type\":\"address\",\"name\":\"weth_\",\"internalType\":\"contractIWETH\"}]},{\"type\":\"event\",\"name\":\"EvAuctionRefund\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\",\"indexed\":true},{\"type\":\"address\",\"name\":\"bidder\",\"internalType\":\"address\",\"indexed\":false},{\"type\":\"uint256\",\"name\":\"refund\",\"internalType\":\"uint256\",\"indexed\":false}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"EvCouponSpent\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\",\"indexed\":true},{\"type\":\"uint256\",\"name\":\"couponId\",\"internalType\":\"uint256\",\"indexed\":true}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"EvInventoryUpdate\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\",\"indexed\":true},{\"type\":\"tuple\",\"name\":\"inventory\",\"internalType\":\"structMarketNG.Inventory\",\"indexed\":false,\"components\":[{\"type\":\"address\",\"name\":\"seller\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"buyer\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"currency\",\"internalType\":\"contractIERC20\"},{\"type\":\"uint256\",\"name\":\"price\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"netPrice\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"deadline\",\"internalType\":\"uint256\"},{\"type\":\"uint8\",\"name\":\"kind\",\"internalType\":\"uint8\"},{\"type\":\"uint8\",\"name\":\"status\",\"internalType\":\"uint8\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"EvMarketSignerUpdate\",\"inputs\":[{\"type\":\"address\",\"name\":\"addr\",\"internalType\":\"address\",\"indexed\":false},{\"type\":\"bool\",\"name\":\"isRemoval\",\"internalType\":\"bool\",\"indexed\":false}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"EvSettingsUpdated\",\"inputs\":[],\"anonymous\":false},{\"type\":\"event\",\"name\":\"EvSwapped\",\"inputs\":[{\"type\":\"tuple\",\"name\":\"req\",\"internalType\":\"structMarketNG.Swap\",\"indexed\":false,\"components\":[{\"type\":\"bytes32\",\"name\":\"salt\",\"internalType\":\"bytes32\"},{\"type\":\"address\",\"name\":\"creator\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"deadline\",\"internalType\":\"uint256\"},{\"type\":\"tuple[]\",\"name\":\"has\",\"internalType\":\"structMarketNG.Pair721[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"contractIERC721\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"}]},{\"type\":\"tuple[]\",\"name\":\"wants\",\"internalType\":\"structMarketNG.Pair721[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"contractIERC721\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"}]}]},{\"type\":\"bytes\",\"name\":\"signature\",\"internalType\":\"bytes\",\"indexed\":false},{\"type\":\"address\",\"name\":\"swapper\",\"internalType\":\"address\",\"indexed\":false}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"type\":\"address\",\"name\":\"previousOwner\",\"internalType\":\"address\",\"indexed\":true},{\"type\":\"address\",\"name\":\"newOwner\",\"internalType\":\"address\",\"indexed\":true}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"type\":\"address\",\"name\":\"account\",\"internalType\":\"address\",\"indexed\":false}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"type\":\"address\",\"name\":\"account\",\"internalType\":\"address\",\"indexed\":false}],\"anonymous\":false},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"KIND_AUCTION\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"KIND_BUY\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"KIND_SELL\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_ACCEPT_AUCTION\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_ACCEPT_BUY\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_BID\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_BUY\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_CANCEL_BUY\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_COMPLETE_AUCTION\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_COMPLETE_BUY\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_COMPLETE_SELL\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_MAX\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_MIN\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"OP_REJECT_BUY\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}],\"name\":\"RATE_BASE\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"STATUS_CANCELLED\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"STATUS_DONE\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"STATUS_OPEN\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"TOKEN_1155\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"TOKEN_721\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint8\",\"name\":\"\",\"internalType\":\"uint8\"}],\"name\":\"TOKEN_MINT\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"cancelBuys\",\"inputs\":[{\"type\":\"uint256[]\",\"name\":\"ids\",\"internalType\":\"uint256[]\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"couponSpent\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"emergencyCancelAuction\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"},{\"type\":\"bool\",\"name\":\"noBundle\",\"internalType\":\"bool\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"hasInv\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"pure\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"hasSignedIntention\",\"inputs\":[{\"type\":\"uint8\",\"name\":\"op\",\"internalType\":\"uint8\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"inCaseMoneyGetsStuck\",\"inputs\":[{\"type\":\"address\",\"name\":\"to\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"currency\",\"internalType\":\"contractIERC20\"},{\"type\":\"uint256\",\"name\":\"amount\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"address\",\"name\":\"seller\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"buyer\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"currency\",\"internalType\":\"contractIERC20\"},{\"type\":\"uint256\",\"name\":\"price\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"netPrice\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"deadline\",\"internalType\":\"uint256\"},{\"type\":\"uint8\",\"name\":\"kind\",\"internalType\":\"uint8\"},{\"type\":\"uint8\",\"name\":\"status\",\"internalType\":\"uint8\"}],\"name\":\"inventories\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}],\"name\":\"inventoryTokenCounts\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"amount\",\"internalType\":\"uint256\"},{\"type\":\"uint8\",\"name\":\"kind\",\"internalType\":\"uint8\"},{\"type\":\"bytes\",\"name\":\"mintData\",\"internalType\":\"bytes\"}],\"name\":\"inventoryTokens\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isAuction\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isAuctionOpen\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isBundleApproved\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"invId\",\"internalType\":\"uint256\"},{\"type\":\"address\",\"name\":\"owner\",\"internalType\":\"address\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isBuy\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isBuyOpen\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isExpired\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isSell\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"pure\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isSignatureValid\",\"inputs\":[{\"type\":\"bytes\",\"name\":\"signature\",\"internalType\":\"bytes\"},{\"type\":\"bytes32\",\"name\":\"hash\",\"internalType\":\"bytes32\"},{\"type\":\"address\",\"name\":\"signer\",\"internalType\":\"address\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"isStatusOpen\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"marketSigners\",\"inputs\":[{\"type\":\"address\",\"name\":\"\",\"internalType\":\"address\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}],\"name\":\"minAuctionDuration\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"uint256\",\"name\":\"\",\"internalType\":\"uint256\"}],\"name\":\"minAuctionIncrement\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bytes4\",\"name\":\"\",\"internalType\":\"bytes4\"}],\"name\":\"onERC1155BatchReceived\",\"inputs\":[{\"type\":\"address\",\"name\":\"operator\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"from\",\"internalType\":\"address\"},{\"type\":\"uint256[]\",\"name\":\"ids\",\"internalType\":\"uint256[]\"},{\"type\":\"uint256[]\",\"name\":\"values\",\"internalType\":\"uint256[]\"},{\"type\":\"bytes\",\"name\":\"data\",\"internalType\":\"bytes\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bytes4\",\"name\":\"\",\"internalType\":\"bytes4\"}],\"name\":\"onERC1155Received\",\"inputs\":[{\"type\":\"address\",\"name\":\"operator\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"from\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"value\",\"internalType\":\"uint256\"},{\"type\":\"bytes\",\"name\":\"data\",\"internalType\":\"bytes\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bytes4\",\"name\":\"\",\"internalType\":\"bytes4\"}],\"name\":\"onERC721Received\",\"inputs\":[{\"type\":\"address\",\"name\":\"operator\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"from\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"},{\"type\":\"bytes\",\"name\":\"data\",\"internalType\":\"bytes\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"address\",\"name\":\"\",\"internalType\":\"address\"}],\"name\":\"owner\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"pause\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"paused\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"renounceOwnership\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"payable\",\"outputs\":[],\"name\":\"run\",\"inputs\":[{\"type\":\"tuple\",\"name\":\"intent\",\"internalType\":\"structMarketNG.Intention\",\"components\":[{\"type\":\"address\",\"name\":\"user\",\"internalType\":\"address\"},{\"type\":\"tuple[]\",\"name\":\"bundle\",\"internalType\":\"structMarketNG.TokenPair[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"amount\",\"internalType\":\"uint256\"},{\"type\":\"uint8\",\"name\":\"kind\",\"internalType\":\"uint8\"},{\"type\":\"bytes\",\"name\":\"mintData\",\"internalType\":\"bytes\"}]},{\"type\":\"address\",\"name\":\"currency\",\"internalType\":\"contractIERC20\"},{\"type\":\"uint256\",\"name\":\"price\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"deadline\",\"internalType\":\"uint256\"},{\"type\":\"bytes32\",\"name\":\"salt\",\"internalType\":\"bytes32\"},{\"type\":\"uint8\",\"name\":\"kind\",\"internalType\":\"uint8\"}]},{\"type\":\"tuple\",\"name\":\"detail\",\"internalType\":\"structMarketNG.Detail\",\"components\":[{\"type\":\"bytes32\",\"name\":\"intentionHash\",\"internalType\":\"bytes32\"},{\"type\":\"address\",\"name\":\"signer\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"txDeadline\",\"internalType\":\"uint256\"},{\"type\":\"bytes32\",\"name\":\"salt\",\"internalType\":\"bytes32\"},{\"type\":\"uint256\",\"name\":\"id\",\"internalType\":\"uint256\"},{\"type\":\"uint8\",\"name\":\"opcode\",\"internalType\":\"uint8\"},{\"type\":\"address\",\"name\":\"caller\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"currency\",\"internalType\":\"contractIERC20\"},{\"type\":\"uint256\",\"name\":\"price\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"incentiveRate\",\"internalType\":\"uint256\"},{\"type\":\"tuple\",\"name\":\"settlement\",\"internalType\":\"structMarketNG.Settlement\",\"components\":[{\"type\":\"uint256[]\",\"name\":\"coupons\",\"internalType\":\"uint256[]\"},{\"type\":\"uint256\",\"name\":\"feeRate\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"royaltyRate\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"buyerCashbackRate\",\"internalType\":\"uint256\"},{\"type\":\"address\",\"name\":\"feeAddress\",\"internalType\":\"address\"},{\"type\":\"address\",\"name\":\"royaltyAddress\",\"internalType\":\"address\"}]},{\"type\":\"tuple[]\",\"name\":\"bundle\",\"internalType\":\"structMarketNG.TokenPair[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"amount\",\"internalType\":\"uint256\"},{\"type\":\"uint8\",\"name\":\"kind\",\"internalType\":\"uint8\"},{\"type\":\"bytes\",\"name\":\"mintData\",\"internalType\":\"bytes\"}]},{\"type\":\"uint256\",\"name\":\"deadline\",\"internalType\":\"uint256\"}]},{\"type\":\"bytes\",\"name\":\"sigIntent\",\"internalType\":\"bytes\"},{\"type\":\"bytes\",\"name\":\"sigDetail\",\"internalType\":\"bytes\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"send\",\"inputs\":[{\"type\":\"address\",\"name\":\"to\",\"internalType\":\"address\"},{\"type\":\"tuple[]\",\"name\":\"tokens\",\"internalType\":\"structMarketNG.Pair721[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"contractIERC721\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"}]}]},{\"type\":\"function\",\"stateMutability\":\"pure\",\"outputs\":[{\"type\":\"bool\",\"name\":\"\",\"internalType\":\"bool\"}],\"name\":\"supportsInterface\",\"inputs\":[{\"type\":\"bytes4\",\"name\":\"interfaceId\",\"internalType\":\"bytes4\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"swap\",\"inputs\":[{\"type\":\"tuple\",\"name\":\"req\",\"internalType\":\"structMarketNG.Swap\",\"components\":[{\"type\":\"bytes32\",\"name\":\"salt\",\"internalType\":\"bytes32\"},{\"type\":\"address\",\"name\":\"creator\",\"internalType\":\"address\"},{\"type\":\"uint256\",\"name\":\"deadline\",\"internalType\":\"uint256\"},{\"type\":\"tuple[]\",\"name\":\"has\",\"internalType\":\"structMarketNG.Pair721[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"contractIERC721\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"}]},{\"type\":\"tuple[]\",\"name\":\"wants\",\"internalType\":\"structMarketNG.Pair721[]\",\"components\":[{\"type\":\"address\",\"name\":\"token\",\"internalType\":\"contractIERC721\"},{\"type\":\"uint256\",\"name\":\"tokenId\",\"internalType\":\"uint256\"}]}]},{\"type\":\"bytes\",\"name\":\"signature\",\"internalType\":\"bytes\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"transferOwnership\",\"inputs\":[{\"type\":\"address\",\"name\":\"newOwner\",\"internalType\":\"address\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"unpause\",\"inputs\":[]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"updateSettings\",\"inputs\":[{\"type\":\"uint256\",\"name\":\"minAuctionIncrement_\",\"internalType\":\"uint256\"},{\"type\":\"uint256\",\"name\":\"minAuctionDuration_\",\"internalType\":\"uint256\"}]},{\"type\":\"function\",\"stateMutability\":\"nonpayable\",\"outputs\":[],\"name\":\"updateSigner\",\"inputs\":[{\"type\":\"address\",\"name\":\"addr\",\"internalType\":\"address\"},{\"type\":\"bool\",\"name\":\"remove\",\"internalType\":\"bool\"}]},{\"type\":\"function\",\"stateMutability\":\"view\",\"outputs\":[{\"type\":\"address\",\"name\":\"\",\"internalType\":\"contractIWETH\"}],\"name\":\"weth\",\"inputs\":[]},{\"type\":\"receive\",\"stateMutability\":\"payable\"}]", 108 } 109 110 // TofunftABI is the input ABI used to generate the binding from. 111 // Deprecated: Use TofunftMetaData.ABI instead. 112 var TofunftABI = TofunftMetaData.ABI 113 114 // Tofunft is an auto generated Go binding around an Ethereum contract. 115 type Tofunft struct { 116 TofunftCaller // Read-only binding to the contract 117 TofunftTransactor // Write-only binding to the contract 118 TofunftFilterer // Log filterer for contract events 119 } 120 121 // TofunftCaller is an auto generated read-only Go binding around an Ethereum contract. 122 type TofunftCaller struct { 123 contract *bind.BoundContract // Generic contract wrapper for the low level calls 124 } 125 126 // TofunftTransactor is an auto generated write-only Go binding around an Ethereum contract. 127 type TofunftTransactor struct { 128 contract *bind.BoundContract // Generic contract wrapper for the low level calls 129 } 130 131 // TofunftFilterer is an auto generated log filtering Go binding around an Ethereum contract events. 132 type TofunftFilterer struct { 133 contract *bind.BoundContract // Generic contract wrapper for the low level calls 134 } 135 136 // TofunftSession is an auto generated Go binding around an Ethereum contract, 137 // with pre-set call and transact options. 138 type TofunftSession struct { 139 Contract *Tofunft // Generic contract binding to set the session for 140 CallOpts bind.CallOpts // Call options to use throughout this session 141 TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session 142 } 143 144 // TofunftCallerSession is an auto generated read-only Go binding around an Ethereum contract, 145 // with pre-set call options. 146 type TofunftCallerSession struct { 147 Contract *TofunftCaller // Generic contract caller binding to set the session for 148 CallOpts bind.CallOpts // Call options to use throughout this session 149 } 150 151 // TofunftTransactorSession is an auto generated write-only Go binding around an Ethereum contract, 152 // with pre-set transact options. 153 type TofunftTransactorSession struct { 154 Contract *TofunftTransactor // Generic contract transactor binding to set the session for 155 TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session 156 } 157 158 // TofunftRaw is an auto generated low-level Go binding around an Ethereum contract. 159 type TofunftRaw struct { 160 Contract *Tofunft // Generic contract binding to access the raw methods on 161 } 162 163 // TofunftCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract. 164 type TofunftCallerRaw struct { 165 Contract *TofunftCaller // Generic read-only contract binding to access the raw methods on 166 } 167 168 // TofunftTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract. 169 type TofunftTransactorRaw struct { 170 Contract *TofunftTransactor // Generic write-only contract binding to access the raw methods on 171 } 172 173 // NewTofunft creates a new instance of Tofunft, bound to a specific deployed contract. 174 func NewTofunft(address common.Address, backend bind.ContractBackend) (*Tofunft, error) { 175 contract, err := bindTofunft(address, backend, backend, backend) 176 if err != nil { 177 return nil, err 178 } 179 return &Tofunft{TofunftCaller: TofunftCaller{contract: contract}, TofunftTransactor: TofunftTransactor{contract: contract}, TofunftFilterer: TofunftFilterer{contract: contract}}, nil 180 } 181 182 // NewTofunftCaller creates a new read-only instance of Tofunft, bound to a specific deployed contract. 183 func NewTofunftCaller(address common.Address, caller bind.ContractCaller) (*TofunftCaller, error) { 184 contract, err := bindTofunft(address, caller, nil, nil) 185 if err != nil { 186 return nil, err 187 } 188 return &TofunftCaller{contract: contract}, nil 189 } 190 191 // NewTofunftTransactor creates a new write-only instance of Tofunft, bound to a specific deployed contract. 192 func NewTofunftTransactor(address common.Address, transactor bind.ContractTransactor) (*TofunftTransactor, error) { 193 contract, err := bindTofunft(address, nil, transactor, nil) 194 if err != nil { 195 return nil, err 196 } 197 return &TofunftTransactor{contract: contract}, nil 198 } 199 200 // NewTofunftFilterer creates a new log filterer instance of Tofunft, bound to a specific deployed contract. 201 func NewTofunftFilterer(address common.Address, filterer bind.ContractFilterer) (*TofunftFilterer, error) { 202 contract, err := bindTofunft(address, nil, nil, filterer) 203 if err != nil { 204 return nil, err 205 } 206 return &TofunftFilterer{contract: contract}, nil 207 } 208 209 // bindTofunft binds a generic wrapper to an already deployed contract. 210 func bindTofunft(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) { 211 parsed, err := abi.JSON(strings.NewReader(TofunftABI)) 212 if err != nil { 213 return nil, err 214 } 215 return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil 216 } 217 218 // Call invokes the (constant) contract method with params as input values and 219 // sets the output to result. The result type might be a single field for simple 220 // returns, a slice of interfaces for anonymous returns and a struct for named 221 // returns. 222 func (_Tofunft *TofunftRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error { 223 return _Tofunft.Contract.TofunftCaller.contract.Call(opts, result, method, params...) 224 } 225 226 // Transfer initiates a plain transaction to move funds to the contract, calling 227 // its default method if one is available. 228 func (_Tofunft *TofunftRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) { 229 return _Tofunft.Contract.TofunftTransactor.contract.Transfer(opts) 230 } 231 232 // Transact invokes the (paid) contract method with params as input values. 233 func (_Tofunft *TofunftRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) { 234 return _Tofunft.Contract.TofunftTransactor.contract.Transact(opts, method, params...) 235 } 236 237 // Call invokes the (constant) contract method with params as input values and 238 // sets the output to result. The result type might be a single field for simple 239 // returns, a slice of interfaces for anonymous returns and a struct for named 240 // returns. 241 func (_Tofunft *TofunftCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error { 242 return _Tofunft.Contract.contract.Call(opts, result, method, params...) 243 } 244 245 // Transfer initiates a plain transaction to move funds to the contract, calling 246 // its default method if one is available. 247 func (_Tofunft *TofunftTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) { 248 return _Tofunft.Contract.contract.Transfer(opts) 249 } 250 251 // Transact invokes the (paid) contract method with params as input values. 252 func (_Tofunft *TofunftTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) { 253 return _Tofunft.Contract.contract.Transact(opts, method, params...) 254 } 255 256 // KINDAUCTION is a free data retrieval call binding the contract method 0x7234d8f2. 257 // 258 // Solidity: function KIND_AUCTION() view returns(uint8) 259 func (_Tofunft *TofunftCaller) KINDAUCTION(opts *bind.CallOpts) (uint8, error) { 260 var out []interface{} 261 err := _Tofunft.contract.Call(opts, &out, "KIND_AUCTION") 262 263 if err != nil { 264 return *new(uint8), err 265 } 266 267 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 268 269 return out0, err 270 271 } 272 273 // KINDAUCTION is a free data retrieval call binding the contract method 0x7234d8f2. 274 // 275 // Solidity: function KIND_AUCTION() view returns(uint8) 276 func (_Tofunft *TofunftSession) KINDAUCTION() (uint8, error) { 277 return _Tofunft.Contract.KINDAUCTION(&_Tofunft.CallOpts) 278 } 279 280 // KINDAUCTION is a free data retrieval call binding the contract method 0x7234d8f2. 281 // 282 // Solidity: function KIND_AUCTION() view returns(uint8) 283 func (_Tofunft *TofunftCallerSession) KINDAUCTION() (uint8, error) { 284 return _Tofunft.Contract.KINDAUCTION(&_Tofunft.CallOpts) 285 } 286 287 // KINDBUY is a free data retrieval call binding the contract method 0xe1784a02. 288 // 289 // Solidity: function KIND_BUY() view returns(uint8) 290 func (_Tofunft *TofunftCaller) KINDBUY(opts *bind.CallOpts) (uint8, error) { 291 var out []interface{} 292 err := _Tofunft.contract.Call(opts, &out, "KIND_BUY") 293 294 if err != nil { 295 return *new(uint8), err 296 } 297 298 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 299 300 return out0, err 301 302 } 303 304 // KINDBUY is a free data retrieval call binding the contract method 0xe1784a02. 305 // 306 // Solidity: function KIND_BUY() view returns(uint8) 307 func (_Tofunft *TofunftSession) KINDBUY() (uint8, error) { 308 return _Tofunft.Contract.KINDBUY(&_Tofunft.CallOpts) 309 } 310 311 // KINDBUY is a free data retrieval call binding the contract method 0xe1784a02. 312 // 313 // Solidity: function KIND_BUY() view returns(uint8) 314 func (_Tofunft *TofunftCallerSession) KINDBUY() (uint8, error) { 315 return _Tofunft.Contract.KINDBUY(&_Tofunft.CallOpts) 316 } 317 318 // KINDSELL is a free data retrieval call binding the contract method 0x25593ac2. 319 // 320 // Solidity: function KIND_SELL() view returns(uint8) 321 func (_Tofunft *TofunftCaller) KINDSELL(opts *bind.CallOpts) (uint8, error) { 322 var out []interface{} 323 err := _Tofunft.contract.Call(opts, &out, "KIND_SELL") 324 325 if err != nil { 326 return *new(uint8), err 327 } 328 329 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 330 331 return out0, err 332 333 } 334 335 // KINDSELL is a free data retrieval call binding the contract method 0x25593ac2. 336 // 337 // Solidity: function KIND_SELL() view returns(uint8) 338 func (_Tofunft *TofunftSession) KINDSELL() (uint8, error) { 339 return _Tofunft.Contract.KINDSELL(&_Tofunft.CallOpts) 340 } 341 342 // KINDSELL is a free data retrieval call binding the contract method 0x25593ac2. 343 // 344 // Solidity: function KIND_SELL() view returns(uint8) 345 func (_Tofunft *TofunftCallerSession) KINDSELL() (uint8, error) { 346 return _Tofunft.Contract.KINDSELL(&_Tofunft.CallOpts) 347 } 348 349 // OPACCEPTAUCTION is a free data retrieval call binding the contract method 0x7ae1ace0. 350 // 351 // Solidity: function OP_ACCEPT_AUCTION() view returns(uint8) 352 func (_Tofunft *TofunftCaller) OPACCEPTAUCTION(opts *bind.CallOpts) (uint8, error) { 353 var out []interface{} 354 err := _Tofunft.contract.Call(opts, &out, "OP_ACCEPT_AUCTION") 355 356 if err != nil { 357 return *new(uint8), err 358 } 359 360 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 361 362 return out0, err 363 364 } 365 366 // OPACCEPTAUCTION is a free data retrieval call binding the contract method 0x7ae1ace0. 367 // 368 // Solidity: function OP_ACCEPT_AUCTION() view returns(uint8) 369 func (_Tofunft *TofunftSession) OPACCEPTAUCTION() (uint8, error) { 370 return _Tofunft.Contract.OPACCEPTAUCTION(&_Tofunft.CallOpts) 371 } 372 373 // OPACCEPTAUCTION is a free data retrieval call binding the contract method 0x7ae1ace0. 374 // 375 // Solidity: function OP_ACCEPT_AUCTION() view returns(uint8) 376 func (_Tofunft *TofunftCallerSession) OPACCEPTAUCTION() (uint8, error) { 377 return _Tofunft.Contract.OPACCEPTAUCTION(&_Tofunft.CallOpts) 378 } 379 380 // OPACCEPTBUY is a free data retrieval call binding the contract method 0x11f0794c. 381 // 382 // Solidity: function OP_ACCEPT_BUY() view returns(uint8) 383 func (_Tofunft *TofunftCaller) OPACCEPTBUY(opts *bind.CallOpts) (uint8, error) { 384 var out []interface{} 385 err := _Tofunft.contract.Call(opts, &out, "OP_ACCEPT_BUY") 386 387 if err != nil { 388 return *new(uint8), err 389 } 390 391 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 392 393 return out0, err 394 395 } 396 397 // OPACCEPTBUY is a free data retrieval call binding the contract method 0x11f0794c. 398 // 399 // Solidity: function OP_ACCEPT_BUY() view returns(uint8) 400 func (_Tofunft *TofunftSession) OPACCEPTBUY() (uint8, error) { 401 return _Tofunft.Contract.OPACCEPTBUY(&_Tofunft.CallOpts) 402 } 403 404 // OPACCEPTBUY is a free data retrieval call binding the contract method 0x11f0794c. 405 // 406 // Solidity: function OP_ACCEPT_BUY() view returns(uint8) 407 func (_Tofunft *TofunftCallerSession) OPACCEPTBUY() (uint8, error) { 408 return _Tofunft.Contract.OPACCEPTBUY(&_Tofunft.CallOpts) 409 } 410 411 // OPBID is a free data retrieval call binding the contract method 0x81787a85. 412 // 413 // Solidity: function OP_BID() view returns(uint8) 414 func (_Tofunft *TofunftCaller) OPBID(opts *bind.CallOpts) (uint8, error) { 415 var out []interface{} 416 err := _Tofunft.contract.Call(opts, &out, "OP_BID") 417 418 if err != nil { 419 return *new(uint8), err 420 } 421 422 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 423 424 return out0, err 425 426 } 427 428 // OPBID is a free data retrieval call binding the contract method 0x81787a85. 429 // 430 // Solidity: function OP_BID() view returns(uint8) 431 func (_Tofunft *TofunftSession) OPBID() (uint8, error) { 432 return _Tofunft.Contract.OPBID(&_Tofunft.CallOpts) 433 } 434 435 // OPBID is a free data retrieval call binding the contract method 0x81787a85. 436 // 437 // Solidity: function OP_BID() view returns(uint8) 438 func (_Tofunft *TofunftCallerSession) OPBID() (uint8, error) { 439 return _Tofunft.Contract.OPBID(&_Tofunft.CallOpts) 440 } 441 442 // OPBUY is a free data retrieval call binding the contract method 0xeb374261. 443 // 444 // Solidity: function OP_BUY() view returns(uint8) 445 func (_Tofunft *TofunftCaller) OPBUY(opts *bind.CallOpts) (uint8, error) { 446 var out []interface{} 447 err := _Tofunft.contract.Call(opts, &out, "OP_BUY") 448 449 if err != nil { 450 return *new(uint8), err 451 } 452 453 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 454 455 return out0, err 456 457 } 458 459 // OPBUY is a free data retrieval call binding the contract method 0xeb374261. 460 // 461 // Solidity: function OP_BUY() view returns(uint8) 462 func (_Tofunft *TofunftSession) OPBUY() (uint8, error) { 463 return _Tofunft.Contract.OPBUY(&_Tofunft.CallOpts) 464 } 465 466 // OPBUY is a free data retrieval call binding the contract method 0xeb374261. 467 // 468 // Solidity: function OP_BUY() view returns(uint8) 469 func (_Tofunft *TofunftCallerSession) OPBUY() (uint8, error) { 470 return _Tofunft.Contract.OPBUY(&_Tofunft.CallOpts) 471 } 472 473 // OPCANCELBUY is a free data retrieval call binding the contract method 0x9e57feb5. 474 // 475 // Solidity: function OP_CANCEL_BUY() view returns(uint8) 476 func (_Tofunft *TofunftCaller) OPCANCELBUY(opts *bind.CallOpts) (uint8, error) { 477 var out []interface{} 478 err := _Tofunft.contract.Call(opts, &out, "OP_CANCEL_BUY") 479 480 if err != nil { 481 return *new(uint8), err 482 } 483 484 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 485 486 return out0, err 487 488 } 489 490 // OPCANCELBUY is a free data retrieval call binding the contract method 0x9e57feb5. 491 // 492 // Solidity: function OP_CANCEL_BUY() view returns(uint8) 493 func (_Tofunft *TofunftSession) OPCANCELBUY() (uint8, error) { 494 return _Tofunft.Contract.OPCANCELBUY(&_Tofunft.CallOpts) 495 } 496 497 // OPCANCELBUY is a free data retrieval call binding the contract method 0x9e57feb5. 498 // 499 // Solidity: function OP_CANCEL_BUY() view returns(uint8) 500 func (_Tofunft *TofunftCallerSession) OPCANCELBUY() (uint8, error) { 501 return _Tofunft.Contract.OPCANCELBUY(&_Tofunft.CallOpts) 502 } 503 504 // OPCOMPLETEAUCTION is a free data retrieval call binding the contract method 0x6acc65db. 505 // 506 // Solidity: function OP_COMPLETE_AUCTION() view returns(uint8) 507 func (_Tofunft *TofunftCaller) OPCOMPLETEAUCTION(opts *bind.CallOpts) (uint8, error) { 508 var out []interface{} 509 err := _Tofunft.contract.Call(opts, &out, "OP_COMPLETE_AUCTION") 510 511 if err != nil { 512 return *new(uint8), err 513 } 514 515 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 516 517 return out0, err 518 519 } 520 521 // OPCOMPLETEAUCTION is a free data retrieval call binding the contract method 0x6acc65db. 522 // 523 // Solidity: function OP_COMPLETE_AUCTION() view returns(uint8) 524 func (_Tofunft *TofunftSession) OPCOMPLETEAUCTION() (uint8, error) { 525 return _Tofunft.Contract.OPCOMPLETEAUCTION(&_Tofunft.CallOpts) 526 } 527 528 // OPCOMPLETEAUCTION is a free data retrieval call binding the contract method 0x6acc65db. 529 // 530 // Solidity: function OP_COMPLETE_AUCTION() view returns(uint8) 531 func (_Tofunft *TofunftCallerSession) OPCOMPLETEAUCTION() (uint8, error) { 532 return _Tofunft.Contract.OPCOMPLETEAUCTION(&_Tofunft.CallOpts) 533 } 534 535 // OPCOMPLETEBUY is a free data retrieval call binding the contract method 0xb50a2a55. 536 // 537 // Solidity: function OP_COMPLETE_BUY() view returns(uint8) 538 func (_Tofunft *TofunftCaller) OPCOMPLETEBUY(opts *bind.CallOpts) (uint8, error) { 539 var out []interface{} 540 err := _Tofunft.contract.Call(opts, &out, "OP_COMPLETE_BUY") 541 542 if err != nil { 543 return *new(uint8), err 544 } 545 546 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 547 548 return out0, err 549 550 } 551 552 // OPCOMPLETEBUY is a free data retrieval call binding the contract method 0xb50a2a55. 553 // 554 // Solidity: function OP_COMPLETE_BUY() view returns(uint8) 555 func (_Tofunft *TofunftSession) OPCOMPLETEBUY() (uint8, error) { 556 return _Tofunft.Contract.OPCOMPLETEBUY(&_Tofunft.CallOpts) 557 } 558 559 // OPCOMPLETEBUY is a free data retrieval call binding the contract method 0xb50a2a55. 560 // 561 // Solidity: function OP_COMPLETE_BUY() view returns(uint8) 562 func (_Tofunft *TofunftCallerSession) OPCOMPLETEBUY() (uint8, error) { 563 return _Tofunft.Contract.OPCOMPLETEBUY(&_Tofunft.CallOpts) 564 } 565 566 // OPCOMPLETESELL is a free data retrieval call binding the contract method 0x8f18439e. 567 // 568 // Solidity: function OP_COMPLETE_SELL() view returns(uint8) 569 func (_Tofunft *TofunftCaller) OPCOMPLETESELL(opts *bind.CallOpts) (uint8, error) { 570 var out []interface{} 571 err := _Tofunft.contract.Call(opts, &out, "OP_COMPLETE_SELL") 572 573 if err != nil { 574 return *new(uint8), err 575 } 576 577 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 578 579 return out0, err 580 581 } 582 583 // OPCOMPLETESELL is a free data retrieval call binding the contract method 0x8f18439e. 584 // 585 // Solidity: function OP_COMPLETE_SELL() view returns(uint8) 586 func (_Tofunft *TofunftSession) OPCOMPLETESELL() (uint8, error) { 587 return _Tofunft.Contract.OPCOMPLETESELL(&_Tofunft.CallOpts) 588 } 589 590 // OPCOMPLETESELL is a free data retrieval call binding the contract method 0x8f18439e. 591 // 592 // Solidity: function OP_COMPLETE_SELL() view returns(uint8) 593 func (_Tofunft *TofunftCallerSession) OPCOMPLETESELL() (uint8, error) { 594 return _Tofunft.Contract.OPCOMPLETESELL(&_Tofunft.CallOpts) 595 } 596 597 // OPMAX is a free data retrieval call binding the contract method 0xf0954160. 598 // 599 // Solidity: function OP_MAX() view returns(uint8) 600 func (_Tofunft *TofunftCaller) OPMAX(opts *bind.CallOpts) (uint8, error) { 601 var out []interface{} 602 err := _Tofunft.contract.Call(opts, &out, "OP_MAX") 603 604 if err != nil { 605 return *new(uint8), err 606 } 607 608 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 609 610 return out0, err 611 612 } 613 614 // OPMAX is a free data retrieval call binding the contract method 0xf0954160. 615 // 616 // Solidity: function OP_MAX() view returns(uint8) 617 func (_Tofunft *TofunftSession) OPMAX() (uint8, error) { 618 return _Tofunft.Contract.OPMAX(&_Tofunft.CallOpts) 619 } 620 621 // OPMAX is a free data retrieval call binding the contract method 0xf0954160. 622 // 623 // Solidity: function OP_MAX() view returns(uint8) 624 func (_Tofunft *TofunftCallerSession) OPMAX() (uint8, error) { 625 return _Tofunft.Contract.OPMAX(&_Tofunft.CallOpts) 626 } 627 628 // OPMIN is a free data retrieval call binding the contract method 0x90c2b10e. 629 // 630 // Solidity: function OP_MIN() view returns(uint8) 631 func (_Tofunft *TofunftCaller) OPMIN(opts *bind.CallOpts) (uint8, error) { 632 var out []interface{} 633 err := _Tofunft.contract.Call(opts, &out, "OP_MIN") 634 635 if err != nil { 636 return *new(uint8), err 637 } 638 639 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 640 641 return out0, err 642 643 } 644 645 // OPMIN is a free data retrieval call binding the contract method 0x90c2b10e. 646 // 647 // Solidity: function OP_MIN() view returns(uint8) 648 func (_Tofunft *TofunftSession) OPMIN() (uint8, error) { 649 return _Tofunft.Contract.OPMIN(&_Tofunft.CallOpts) 650 } 651 652 // OPMIN is a free data retrieval call binding the contract method 0x90c2b10e. 653 // 654 // Solidity: function OP_MIN() view returns(uint8) 655 func (_Tofunft *TofunftCallerSession) OPMIN() (uint8, error) { 656 return _Tofunft.Contract.OPMIN(&_Tofunft.CallOpts) 657 } 658 659 // OPREJECTBUY is a free data retrieval call binding the contract method 0x1bb03ca9. 660 // 661 // Solidity: function OP_REJECT_BUY() view returns(uint8) 662 func (_Tofunft *TofunftCaller) OPREJECTBUY(opts *bind.CallOpts) (uint8, error) { 663 var out []interface{} 664 err := _Tofunft.contract.Call(opts, &out, "OP_REJECT_BUY") 665 666 if err != nil { 667 return *new(uint8), err 668 } 669 670 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 671 672 return out0, err 673 674 } 675 676 // OPREJECTBUY is a free data retrieval call binding the contract method 0x1bb03ca9. 677 // 678 // Solidity: function OP_REJECT_BUY() view returns(uint8) 679 func (_Tofunft *TofunftSession) OPREJECTBUY() (uint8, error) { 680 return _Tofunft.Contract.OPREJECTBUY(&_Tofunft.CallOpts) 681 } 682 683 // OPREJECTBUY is a free data retrieval call binding the contract method 0x1bb03ca9. 684 // 685 // Solidity: function OP_REJECT_BUY() view returns(uint8) 686 func (_Tofunft *TofunftCallerSession) OPREJECTBUY() (uint8, error) { 687 return _Tofunft.Contract.OPREJECTBUY(&_Tofunft.CallOpts) 688 } 689 690 // RATEBASE is a free data retrieval call binding the contract method 0x0873c6ec. 691 // 692 // Solidity: function RATE_BASE() view returns(uint256) 693 func (_Tofunft *TofunftCaller) RATEBASE(opts *bind.CallOpts) (*big.Int, error) { 694 var out []interface{} 695 err := _Tofunft.contract.Call(opts, &out, "RATE_BASE") 696 697 if err != nil { 698 return *new(*big.Int), err 699 } 700 701 out0 := *abi.ConvertType(out[0], new(*big.Int)).(**big.Int) 702 703 return out0, err 704 705 } 706 707 // RATEBASE is a free data retrieval call binding the contract method 0x0873c6ec. 708 // 709 // Solidity: function RATE_BASE() view returns(uint256) 710 func (_Tofunft *TofunftSession) RATEBASE() (*big.Int, error) { 711 return _Tofunft.Contract.RATEBASE(&_Tofunft.CallOpts) 712 } 713 714 // RATEBASE is a free data retrieval call binding the contract method 0x0873c6ec. 715 // 716 // Solidity: function RATE_BASE() view returns(uint256) 717 func (_Tofunft *TofunftCallerSession) RATEBASE() (*big.Int, error) { 718 return _Tofunft.Contract.RATEBASE(&_Tofunft.CallOpts) 719 } 720 721 // STATUSCANCELLED is a free data retrieval call binding the contract method 0x5a4e5a15. 722 // 723 // Solidity: function STATUS_CANCELLED() view returns(uint8) 724 func (_Tofunft *TofunftCaller) STATUSCANCELLED(opts *bind.CallOpts) (uint8, error) { 725 var out []interface{} 726 err := _Tofunft.contract.Call(opts, &out, "STATUS_CANCELLED") 727 728 if err != nil { 729 return *new(uint8), err 730 } 731 732 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 733 734 return out0, err 735 736 } 737 738 // STATUSCANCELLED is a free data retrieval call binding the contract method 0x5a4e5a15. 739 // 740 // Solidity: function STATUS_CANCELLED() view returns(uint8) 741 func (_Tofunft *TofunftSession) STATUSCANCELLED() (uint8, error) { 742 return _Tofunft.Contract.STATUSCANCELLED(&_Tofunft.CallOpts) 743 } 744 745 // STATUSCANCELLED is a free data retrieval call binding the contract method 0x5a4e5a15. 746 // 747 // Solidity: function STATUS_CANCELLED() view returns(uint8) 748 func (_Tofunft *TofunftCallerSession) STATUSCANCELLED() (uint8, error) { 749 return _Tofunft.Contract.STATUSCANCELLED(&_Tofunft.CallOpts) 750 } 751 752 // STATUSDONE is a free data retrieval call binding the contract method 0x740db280. 753 // 754 // Solidity: function STATUS_DONE() view returns(uint8) 755 func (_Tofunft *TofunftCaller) STATUSDONE(opts *bind.CallOpts) (uint8, error) { 756 var out []interface{} 757 err := _Tofunft.contract.Call(opts, &out, "STATUS_DONE") 758 759 if err != nil { 760 return *new(uint8), err 761 } 762 763 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 764 765 return out0, err 766 767 } 768 769 // STATUSDONE is a free data retrieval call binding the contract method 0x740db280. 770 // 771 // Solidity: function STATUS_DONE() view returns(uint8) 772 func (_Tofunft *TofunftSession) STATUSDONE() (uint8, error) { 773 return _Tofunft.Contract.STATUSDONE(&_Tofunft.CallOpts) 774 } 775 776 // STATUSDONE is a free data retrieval call binding the contract method 0x740db280. 777 // 778 // Solidity: function STATUS_DONE() view returns(uint8) 779 func (_Tofunft *TofunftCallerSession) STATUSDONE() (uint8, error) { 780 return _Tofunft.Contract.STATUSDONE(&_Tofunft.CallOpts) 781 } 782 783 // STATUSOPEN is a free data retrieval call binding the contract method 0x24f8515b. 784 // 785 // Solidity: function STATUS_OPEN() view returns(uint8) 786 func (_Tofunft *TofunftCaller) STATUSOPEN(opts *bind.CallOpts) (uint8, error) { 787 var out []interface{} 788 err := _Tofunft.contract.Call(opts, &out, "STATUS_OPEN") 789 790 if err != nil { 791 return *new(uint8), err 792 } 793 794 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 795 796 return out0, err 797 798 } 799 800 // STATUSOPEN is a free data retrieval call binding the contract method 0x24f8515b. 801 // 802 // Solidity: function STATUS_OPEN() view returns(uint8) 803 func (_Tofunft *TofunftSession) STATUSOPEN() (uint8, error) { 804 return _Tofunft.Contract.STATUSOPEN(&_Tofunft.CallOpts) 805 } 806 807 // STATUSOPEN is a free data retrieval call binding the contract method 0x24f8515b. 808 // 809 // Solidity: function STATUS_OPEN() view returns(uint8) 810 func (_Tofunft *TofunftCallerSession) STATUSOPEN() (uint8, error) { 811 return _Tofunft.Contract.STATUSOPEN(&_Tofunft.CallOpts) 812 } 813 814 // TOKEN1155 is a free data retrieval call binding the contract method 0xf0d250ba. 815 // 816 // Solidity: function TOKEN_1155() view returns(uint8) 817 func (_Tofunft *TofunftCaller) TOKEN1155(opts *bind.CallOpts) (uint8, error) { 818 var out []interface{} 819 err := _Tofunft.contract.Call(opts, &out, "TOKEN_1155") 820 821 if err != nil { 822 return *new(uint8), err 823 } 824 825 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 826 827 return out0, err 828 829 } 830 831 // TOKEN1155 is a free data retrieval call binding the contract method 0xf0d250ba. 832 // 833 // Solidity: function TOKEN_1155() view returns(uint8) 834 func (_Tofunft *TofunftSession) TOKEN1155() (uint8, error) { 835 return _Tofunft.Contract.TOKEN1155(&_Tofunft.CallOpts) 836 } 837 838 // TOKEN1155 is a free data retrieval call binding the contract method 0xf0d250ba. 839 // 840 // Solidity: function TOKEN_1155() view returns(uint8) 841 func (_Tofunft *TofunftCallerSession) TOKEN1155() (uint8, error) { 842 return _Tofunft.Contract.TOKEN1155(&_Tofunft.CallOpts) 843 } 844 845 // TOKEN721 is a free data retrieval call binding the contract method 0xc477be20. 846 // 847 // Solidity: function TOKEN_721() view returns(uint8) 848 func (_Tofunft *TofunftCaller) TOKEN721(opts *bind.CallOpts) (uint8, error) { 849 var out []interface{} 850 err := _Tofunft.contract.Call(opts, &out, "TOKEN_721") 851 852 if err != nil { 853 return *new(uint8), err 854 } 855 856 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 857 858 return out0, err 859 860 } 861 862 // TOKEN721 is a free data retrieval call binding the contract method 0xc477be20. 863 // 864 // Solidity: function TOKEN_721() view returns(uint8) 865 func (_Tofunft *TofunftSession) TOKEN721() (uint8, error) { 866 return _Tofunft.Contract.TOKEN721(&_Tofunft.CallOpts) 867 } 868 869 // TOKEN721 is a free data retrieval call binding the contract method 0xc477be20. 870 // 871 // Solidity: function TOKEN_721() view returns(uint8) 872 func (_Tofunft *TofunftCallerSession) TOKEN721() (uint8, error) { 873 return _Tofunft.Contract.TOKEN721(&_Tofunft.CallOpts) 874 } 875 876 // TOKENMINT is a free data retrieval call binding the contract method 0x853ca41a. 877 // 878 // Solidity: function TOKEN_MINT() view returns(uint8) 879 func (_Tofunft *TofunftCaller) TOKENMINT(opts *bind.CallOpts) (uint8, error) { 880 var out []interface{} 881 err := _Tofunft.contract.Call(opts, &out, "TOKEN_MINT") 882 883 if err != nil { 884 return *new(uint8), err 885 } 886 887 out0 := *abi.ConvertType(out[0], new(uint8)).(*uint8) 888 889 return out0, err 890 891 } 892 893 // TOKENMINT is a free data retrieval call binding the contract method 0x853ca41a. 894 // 895 // Solidity: function TOKEN_MINT() view returns(uint8) 896 func (_Tofunft *TofunftSession) TOKENMINT() (uint8, error) { 897 return _Tofunft.Contract.TOKENMINT(&_Tofunft.CallOpts) 898 } 899 900 // TOKENMINT is a free data retrieval call binding the contract method 0x853ca41a. 901 // 902 // Solidity: function TOKEN_MINT() view returns(uint8) 903 func (_Tofunft *TofunftCallerSession) TOKENMINT() (uint8, error) { 904 return _Tofunft.Contract.TOKENMINT(&_Tofunft.CallOpts) 905 } 906 907 // CouponSpent is a free data retrieval call binding the contract method 0x3ed9ffb7. 908 // 909 // Solidity: function couponSpent(uint256 ) view returns(bool) 910 func (_Tofunft *TofunftCaller) CouponSpent(opts *bind.CallOpts, arg0 *big.Int) (bool, error) { 911 var out []interface{} 912 err := _Tofunft.contract.Call(opts, &out, "couponSpent", arg0) 913 914 if err != nil { 915 return *new(bool), err 916 } 917 918 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 919 920 return out0, err 921 922 } 923 924 // CouponSpent is a free data retrieval call binding the contract method 0x3ed9ffb7. 925 // 926 // Solidity: function couponSpent(uint256 ) view returns(bool) 927 func (_Tofunft *TofunftSession) CouponSpent(arg0 *big.Int) (bool, error) { 928 return _Tofunft.Contract.CouponSpent(&_Tofunft.CallOpts, arg0) 929 } 930 931 // CouponSpent is a free data retrieval call binding the contract method 0x3ed9ffb7. 932 // 933 // Solidity: function couponSpent(uint256 ) view returns(bool) 934 func (_Tofunft *TofunftCallerSession) CouponSpent(arg0 *big.Int) (bool, error) { 935 return _Tofunft.Contract.CouponSpent(&_Tofunft.CallOpts, arg0) 936 } 937 938 // HasInv is a free data retrieval call binding the contract method 0xf5116bc9. 939 // 940 // Solidity: function hasInv(uint256 id) view returns(bool) 941 func (_Tofunft *TofunftCaller) HasInv(opts *bind.CallOpts, id *big.Int) (bool, error) { 942 var out []interface{} 943 err := _Tofunft.contract.Call(opts, &out, "hasInv", id) 944 945 if err != nil { 946 return *new(bool), err 947 } 948 949 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 950 951 return out0, err 952 953 } 954 955 // HasInv is a free data retrieval call binding the contract method 0xf5116bc9. 956 // 957 // Solidity: function hasInv(uint256 id) view returns(bool) 958 func (_Tofunft *TofunftSession) HasInv(id *big.Int) (bool, error) { 959 return _Tofunft.Contract.HasInv(&_Tofunft.CallOpts, id) 960 } 961 962 // HasInv is a free data retrieval call binding the contract method 0xf5116bc9. 963 // 964 // Solidity: function hasInv(uint256 id) view returns(bool) 965 func (_Tofunft *TofunftCallerSession) HasInv(id *big.Int) (bool, error) { 966 return _Tofunft.Contract.HasInv(&_Tofunft.CallOpts, id) 967 } 968 969 // HasSignedIntention is a free data retrieval call binding the contract method 0xac5e2cb1. 970 // 971 // Solidity: function hasSignedIntention(uint8 op) pure returns(bool) 972 func (_Tofunft *TofunftCaller) HasSignedIntention(opts *bind.CallOpts, op uint8) (bool, error) { 973 var out []interface{} 974 err := _Tofunft.contract.Call(opts, &out, "hasSignedIntention", op) 975 976 if err != nil { 977 return *new(bool), err 978 } 979 980 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 981 982 return out0, err 983 984 } 985 986 // HasSignedIntention is a free data retrieval call binding the contract method 0xac5e2cb1. 987 // 988 // Solidity: function hasSignedIntention(uint8 op) pure returns(bool) 989 func (_Tofunft *TofunftSession) HasSignedIntention(op uint8) (bool, error) { 990 return _Tofunft.Contract.HasSignedIntention(&_Tofunft.CallOpts, op) 991 } 992 993 // HasSignedIntention is a free data retrieval call binding the contract method 0xac5e2cb1. 994 // 995 // Solidity: function hasSignedIntention(uint8 op) pure returns(bool) 996 func (_Tofunft *TofunftCallerSession) HasSignedIntention(op uint8) (bool, error) { 997 return _Tofunft.Contract.HasSignedIntention(&_Tofunft.CallOpts, op) 998 } 999 1000 // Inventories is a free data retrieval call binding the contract method 0xcd78ba01. 1001 // 1002 // Solidity: function inventories(uint256 ) view returns(address seller, address buyer, address currency, uint256 price, uint256 netPrice, uint256 deadline, uint8 kind, uint8 status) 1003 func (_Tofunft *TofunftCaller) Inventories(opts *bind.CallOpts, arg0 *big.Int) (struct { 1004 Seller common.Address 1005 Buyer common.Address 1006 Currency common.Address 1007 Price *big.Int 1008 NetPrice *big.Int 1009 Deadline *big.Int 1010 Kind uint8 1011 Status uint8 1012 }, error) { 1013 var out []interface{} 1014 err := _Tofunft.contract.Call(opts, &out, "inventories", arg0) 1015 1016 outstruct := new(struct { 1017 Seller common.Address 1018 Buyer common.Address 1019 Currency common.Address 1020 Price *big.Int 1021 NetPrice *big.Int 1022 Deadline *big.Int 1023 Kind uint8 1024 Status uint8 1025 }) 1026 if err != nil { 1027 return *outstruct, err 1028 } 1029 1030 outstruct.Seller = *abi.ConvertType(out[0], new(common.Address)).(*common.Address) 1031 outstruct.Buyer = *abi.ConvertType(out[1], new(common.Address)).(*common.Address) 1032 outstruct.Currency = *abi.ConvertType(out[2], new(common.Address)).(*common.Address) 1033 outstruct.Price = *abi.ConvertType(out[3], new(*big.Int)).(**big.Int) 1034 outstruct.NetPrice = *abi.ConvertType(out[4], new(*big.Int)).(**big.Int) 1035 outstruct.Deadline = *abi.ConvertType(out[5], new(*big.Int)).(**big.Int) 1036 outstruct.Kind = *abi.ConvertType(out[6], new(uint8)).(*uint8) 1037 outstruct.Status = *abi.ConvertType(out[7], new(uint8)).(*uint8) 1038 1039 return *outstruct, err 1040 1041 } 1042 1043 // Inventories is a free data retrieval call binding the contract method 0xcd78ba01. 1044 // 1045 // Solidity: function inventories(uint256 ) view returns(address seller, address buyer, address currency, uint256 price, uint256 netPrice, uint256 deadline, uint8 kind, uint8 status) 1046 func (_Tofunft *TofunftSession) Inventories(arg0 *big.Int) (struct { 1047 Seller common.Address 1048 Buyer common.Address 1049 Currency common.Address 1050 Price *big.Int 1051 NetPrice *big.Int 1052 Deadline *big.Int 1053 Kind uint8 1054 Status uint8 1055 }, error) { 1056 return _Tofunft.Contract.Inventories(&_Tofunft.CallOpts, arg0) 1057 } 1058 1059 // Inventories is a free data retrieval call binding the contract method 0xcd78ba01. 1060 // 1061 // Solidity: function inventories(uint256 ) view returns(address seller, address buyer, address currency, uint256 price, uint256 netPrice, uint256 deadline, uint8 kind, uint8 status) 1062 func (_Tofunft *TofunftCallerSession) Inventories(arg0 *big.Int) (struct { 1063 Seller common.Address 1064 Buyer common.Address 1065 Currency common.Address 1066 Price *big.Int 1067 NetPrice *big.Int 1068 Deadline *big.Int 1069 Kind uint8 1070 Status uint8 1071 }, error) { 1072 return _Tofunft.Contract.Inventories(&_Tofunft.CallOpts, arg0) 1073 } 1074 1075 // InventoryTokenCounts is a free data retrieval call binding the contract method 0x5fd34298. 1076 // 1077 // Solidity: function inventoryTokenCounts(uint256 ) view returns(uint256) 1078 func (_Tofunft *TofunftCaller) InventoryTokenCounts(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error) { 1079 var out []interface{} 1080 err := _Tofunft.contract.Call(opts, &out, "inventoryTokenCounts", arg0) 1081 1082 if err != nil { 1083 return *new(*big.Int), err 1084 } 1085 1086 out0 := *abi.ConvertType(out[0], new(*big.Int)).(**big.Int) 1087 1088 return out0, err 1089 1090 } 1091 1092 // InventoryTokenCounts is a free data retrieval call binding the contract method 0x5fd34298. 1093 // 1094 // Solidity: function inventoryTokenCounts(uint256 ) view returns(uint256) 1095 func (_Tofunft *TofunftSession) InventoryTokenCounts(arg0 *big.Int) (*big.Int, error) { 1096 return _Tofunft.Contract.InventoryTokenCounts(&_Tofunft.CallOpts, arg0) 1097 } 1098 1099 // InventoryTokenCounts is a free data retrieval call binding the contract method 0x5fd34298. 1100 // 1101 // Solidity: function inventoryTokenCounts(uint256 ) view returns(uint256) 1102 func (_Tofunft *TofunftCallerSession) InventoryTokenCounts(arg0 *big.Int) (*big.Int, error) { 1103 return _Tofunft.Contract.InventoryTokenCounts(&_Tofunft.CallOpts, arg0) 1104 } 1105 1106 // InventoryTokens is a free data retrieval call binding the contract method 0xb4533aad. 1107 // 1108 // Solidity: function inventoryTokens(uint256 , uint256 ) view returns(address token, uint256 tokenId, uint256 amount, uint8 kind, bytes mintData) 1109 func (_Tofunft *TofunftCaller) InventoryTokens(opts *bind.CallOpts, arg0 *big.Int, arg1 *big.Int) (struct { 1110 Token common.Address 1111 TokenId *big.Int 1112 Amount *big.Int 1113 Kind uint8 1114 MintData []byte 1115 }, error) { 1116 var out []interface{} 1117 err := _Tofunft.contract.Call(opts, &out, "inventoryTokens", arg0, arg1) 1118 1119 outstruct := new(struct { 1120 Token common.Address 1121 TokenId *big.Int 1122 Amount *big.Int 1123 Kind uint8 1124 MintData []byte 1125 }) 1126 if err != nil { 1127 return *outstruct, err 1128 } 1129 1130 outstruct.Token = *abi.ConvertType(out[0], new(common.Address)).(*common.Address) 1131 outstruct.TokenId = *abi.ConvertType(out[1], new(*big.Int)).(**big.Int) 1132 outstruct.Amount = *abi.ConvertType(out[2], new(*big.Int)).(**big.Int) 1133 outstruct.Kind = *abi.ConvertType(out[3], new(uint8)).(*uint8) 1134 outstruct.MintData = *abi.ConvertType(out[4], new([]byte)).(*[]byte) 1135 1136 return *outstruct, err 1137 1138 } 1139 1140 // InventoryTokens is a free data retrieval call binding the contract method 0xb4533aad. 1141 // 1142 // Solidity: function inventoryTokens(uint256 , uint256 ) view returns(address token, uint256 tokenId, uint256 amount, uint8 kind, bytes mintData) 1143 func (_Tofunft *TofunftSession) InventoryTokens(arg0 *big.Int, arg1 *big.Int) (struct { 1144 Token common.Address 1145 TokenId *big.Int 1146 Amount *big.Int 1147 Kind uint8 1148 MintData []byte 1149 }, error) { 1150 return _Tofunft.Contract.InventoryTokens(&_Tofunft.CallOpts, arg0, arg1) 1151 } 1152 1153 // InventoryTokens is a free data retrieval call binding the contract method 0xb4533aad. 1154 // 1155 // Solidity: function inventoryTokens(uint256 , uint256 ) view returns(address token, uint256 tokenId, uint256 amount, uint8 kind, bytes mintData) 1156 func (_Tofunft *TofunftCallerSession) InventoryTokens(arg0 *big.Int, arg1 *big.Int) (struct { 1157 Token common.Address 1158 TokenId *big.Int 1159 Amount *big.Int 1160 Kind uint8 1161 MintData []byte 1162 }, error) { 1163 return _Tofunft.Contract.InventoryTokens(&_Tofunft.CallOpts, arg0, arg1) 1164 } 1165 1166 // IsAuction is a free data retrieval call binding the contract method 0x8704f2a3. 1167 // 1168 // Solidity: function isAuction(uint256 id) view returns(bool) 1169 func (_Tofunft *TofunftCaller) IsAuction(opts *bind.CallOpts, id *big.Int) (bool, error) { 1170 var out []interface{} 1171 err := _Tofunft.contract.Call(opts, &out, "isAuction", id) 1172 1173 if err != nil { 1174 return *new(bool), err 1175 } 1176 1177 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1178 1179 return out0, err 1180 1181 } 1182 1183 // IsAuction is a free data retrieval call binding the contract method 0x8704f2a3. 1184 // 1185 // Solidity: function isAuction(uint256 id) view returns(bool) 1186 func (_Tofunft *TofunftSession) IsAuction(id *big.Int) (bool, error) { 1187 return _Tofunft.Contract.IsAuction(&_Tofunft.CallOpts, id) 1188 } 1189 1190 // IsAuction is a free data retrieval call binding the contract method 0x8704f2a3. 1191 // 1192 // Solidity: function isAuction(uint256 id) view returns(bool) 1193 func (_Tofunft *TofunftCallerSession) IsAuction(id *big.Int) (bool, error) { 1194 return _Tofunft.Contract.IsAuction(&_Tofunft.CallOpts, id) 1195 } 1196 1197 // IsAuctionOpen is a free data retrieval call binding the contract method 0x0ad48628. 1198 // 1199 // Solidity: function isAuctionOpen(uint256 id) view returns(bool) 1200 func (_Tofunft *TofunftCaller) IsAuctionOpen(opts *bind.CallOpts, id *big.Int) (bool, error) { 1201 var out []interface{} 1202 err := _Tofunft.contract.Call(opts, &out, "isAuctionOpen", id) 1203 1204 if err != nil { 1205 return *new(bool), err 1206 } 1207 1208 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1209 1210 return out0, err 1211 1212 } 1213 1214 // IsAuctionOpen is a free data retrieval call binding the contract method 0x0ad48628. 1215 // 1216 // Solidity: function isAuctionOpen(uint256 id) view returns(bool) 1217 func (_Tofunft *TofunftSession) IsAuctionOpen(id *big.Int) (bool, error) { 1218 return _Tofunft.Contract.IsAuctionOpen(&_Tofunft.CallOpts, id) 1219 } 1220 1221 // IsAuctionOpen is a free data retrieval call binding the contract method 0x0ad48628. 1222 // 1223 // Solidity: function isAuctionOpen(uint256 id) view returns(bool) 1224 func (_Tofunft *TofunftCallerSession) IsAuctionOpen(id *big.Int) (bool, error) { 1225 return _Tofunft.Contract.IsAuctionOpen(&_Tofunft.CallOpts, id) 1226 } 1227 1228 // IsBundleApproved is a free data retrieval call binding the contract method 0xf4a33e0d. 1229 // 1230 // Solidity: function isBundleApproved(uint256 invId, address owner) view returns(bool) 1231 func (_Tofunft *TofunftCaller) IsBundleApproved(opts *bind.CallOpts, invId *big.Int, owner common.Address) (bool, error) { 1232 var out []interface{} 1233 err := _Tofunft.contract.Call(opts, &out, "isBundleApproved", invId, owner) 1234 1235 if err != nil { 1236 return *new(bool), err 1237 } 1238 1239 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1240 1241 return out0, err 1242 1243 } 1244 1245 // IsBundleApproved is a free data retrieval call binding the contract method 0xf4a33e0d. 1246 // 1247 // Solidity: function isBundleApproved(uint256 invId, address owner) view returns(bool) 1248 func (_Tofunft *TofunftSession) IsBundleApproved(invId *big.Int, owner common.Address) (bool, error) { 1249 return _Tofunft.Contract.IsBundleApproved(&_Tofunft.CallOpts, invId, owner) 1250 } 1251 1252 // IsBundleApproved is a free data retrieval call binding the contract method 0xf4a33e0d. 1253 // 1254 // Solidity: function isBundleApproved(uint256 invId, address owner) view returns(bool) 1255 func (_Tofunft *TofunftCallerSession) IsBundleApproved(invId *big.Int, owner common.Address) (bool, error) { 1256 return _Tofunft.Contract.IsBundleApproved(&_Tofunft.CallOpts, invId, owner) 1257 } 1258 1259 // IsBuy is a free data retrieval call binding the contract method 0xa80d33fb. 1260 // 1261 // Solidity: function isBuy(uint256 id) view returns(bool) 1262 func (_Tofunft *TofunftCaller) IsBuy(opts *bind.CallOpts, id *big.Int) (bool, error) { 1263 var out []interface{} 1264 err := _Tofunft.contract.Call(opts, &out, "isBuy", id) 1265 1266 if err != nil { 1267 return *new(bool), err 1268 } 1269 1270 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1271 1272 return out0, err 1273 1274 } 1275 1276 // IsBuy is a free data retrieval call binding the contract method 0xa80d33fb. 1277 // 1278 // Solidity: function isBuy(uint256 id) view returns(bool) 1279 func (_Tofunft *TofunftSession) IsBuy(id *big.Int) (bool, error) { 1280 return _Tofunft.Contract.IsBuy(&_Tofunft.CallOpts, id) 1281 } 1282 1283 // IsBuy is a free data retrieval call binding the contract method 0xa80d33fb. 1284 // 1285 // Solidity: function isBuy(uint256 id) view returns(bool) 1286 func (_Tofunft *TofunftCallerSession) IsBuy(id *big.Int) (bool, error) { 1287 return _Tofunft.Contract.IsBuy(&_Tofunft.CallOpts, id) 1288 } 1289 1290 // IsBuyOpen is a free data retrieval call binding the contract method 0xbdf52b45. 1291 // 1292 // Solidity: function isBuyOpen(uint256 id) view returns(bool) 1293 func (_Tofunft *TofunftCaller) IsBuyOpen(opts *bind.CallOpts, id *big.Int) (bool, error) { 1294 var out []interface{} 1295 err := _Tofunft.contract.Call(opts, &out, "isBuyOpen", id) 1296 1297 if err != nil { 1298 return *new(bool), err 1299 } 1300 1301 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1302 1303 return out0, err 1304 1305 } 1306 1307 // IsBuyOpen is a free data retrieval call binding the contract method 0xbdf52b45. 1308 // 1309 // Solidity: function isBuyOpen(uint256 id) view returns(bool) 1310 func (_Tofunft *TofunftSession) IsBuyOpen(id *big.Int) (bool, error) { 1311 return _Tofunft.Contract.IsBuyOpen(&_Tofunft.CallOpts, id) 1312 } 1313 1314 // IsBuyOpen is a free data retrieval call binding the contract method 0xbdf52b45. 1315 // 1316 // Solidity: function isBuyOpen(uint256 id) view returns(bool) 1317 func (_Tofunft *TofunftCallerSession) IsBuyOpen(id *big.Int) (bool, error) { 1318 return _Tofunft.Contract.IsBuyOpen(&_Tofunft.CallOpts, id) 1319 } 1320 1321 // IsExpired is a free data retrieval call binding the contract method 0xd9548e53. 1322 // 1323 // Solidity: function isExpired(uint256 id) view returns(bool) 1324 func (_Tofunft *TofunftCaller) IsExpired(opts *bind.CallOpts, id *big.Int) (bool, error) { 1325 var out []interface{} 1326 err := _Tofunft.contract.Call(opts, &out, "isExpired", id) 1327 1328 if err != nil { 1329 return *new(bool), err 1330 } 1331 1332 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1333 1334 return out0, err 1335 1336 } 1337 1338 // IsExpired is a free data retrieval call binding the contract method 0xd9548e53. 1339 // 1340 // Solidity: function isExpired(uint256 id) view returns(bool) 1341 func (_Tofunft *TofunftSession) IsExpired(id *big.Int) (bool, error) { 1342 return _Tofunft.Contract.IsExpired(&_Tofunft.CallOpts, id) 1343 } 1344 1345 // IsExpired is a free data retrieval call binding the contract method 0xd9548e53. 1346 // 1347 // Solidity: function isExpired(uint256 id) view returns(bool) 1348 func (_Tofunft *TofunftCallerSession) IsExpired(id *big.Int) (bool, error) { 1349 return _Tofunft.Contract.IsExpired(&_Tofunft.CallOpts, id) 1350 } 1351 1352 // IsSell is a free data retrieval call binding the contract method 0x1b01e72c. 1353 // 1354 // Solidity: function isSell(uint256 id) view returns(bool) 1355 func (_Tofunft *TofunftCaller) IsSell(opts *bind.CallOpts, id *big.Int) (bool, error) { 1356 var out []interface{} 1357 err := _Tofunft.contract.Call(opts, &out, "isSell", id) 1358 1359 if err != nil { 1360 return *new(bool), err 1361 } 1362 1363 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1364 1365 return out0, err 1366 1367 } 1368 1369 // IsSell is a free data retrieval call binding the contract method 0x1b01e72c. 1370 // 1371 // Solidity: function isSell(uint256 id) view returns(bool) 1372 func (_Tofunft *TofunftSession) IsSell(id *big.Int) (bool, error) { 1373 return _Tofunft.Contract.IsSell(&_Tofunft.CallOpts, id) 1374 } 1375 1376 // IsSell is a free data retrieval call binding the contract method 0x1b01e72c. 1377 // 1378 // Solidity: function isSell(uint256 id) view returns(bool) 1379 func (_Tofunft *TofunftCallerSession) IsSell(id *big.Int) (bool, error) { 1380 return _Tofunft.Contract.IsSell(&_Tofunft.CallOpts, id) 1381 } 1382 1383 // IsSignatureValid is a free data retrieval call binding the contract method 0x781dc70a. 1384 // 1385 // Solidity: function isSignatureValid(bytes signature, bytes32 hash, address signer) pure returns(bool) 1386 func (_Tofunft *TofunftCaller) IsSignatureValid(opts *bind.CallOpts, signature []byte, hash [32]byte, signer common.Address) (bool, error) { 1387 var out []interface{} 1388 err := _Tofunft.contract.Call(opts, &out, "isSignatureValid", signature, hash, signer) 1389 1390 if err != nil { 1391 return *new(bool), err 1392 } 1393 1394 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1395 1396 return out0, err 1397 1398 } 1399 1400 // IsSignatureValid is a free data retrieval call binding the contract method 0x781dc70a. 1401 // 1402 // Solidity: function isSignatureValid(bytes signature, bytes32 hash, address signer) pure returns(bool) 1403 func (_Tofunft *TofunftSession) IsSignatureValid(signature []byte, hash [32]byte, signer common.Address) (bool, error) { 1404 return _Tofunft.Contract.IsSignatureValid(&_Tofunft.CallOpts, signature, hash, signer) 1405 } 1406 1407 // IsSignatureValid is a free data retrieval call binding the contract method 0x781dc70a. 1408 // 1409 // Solidity: function isSignatureValid(bytes signature, bytes32 hash, address signer) pure returns(bool) 1410 func (_Tofunft *TofunftCallerSession) IsSignatureValid(signature []byte, hash [32]byte, signer common.Address) (bool, error) { 1411 return _Tofunft.Contract.IsSignatureValid(&_Tofunft.CallOpts, signature, hash, signer) 1412 } 1413 1414 // IsStatusOpen is a free data retrieval call binding the contract method 0xee98ce91. 1415 // 1416 // Solidity: function isStatusOpen(uint256 id) view returns(bool) 1417 func (_Tofunft *TofunftCaller) IsStatusOpen(opts *bind.CallOpts, id *big.Int) (bool, error) { 1418 var out []interface{} 1419 err := _Tofunft.contract.Call(opts, &out, "isStatusOpen", id) 1420 1421 if err != nil { 1422 return *new(bool), err 1423 } 1424 1425 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1426 1427 return out0, err 1428 1429 } 1430 1431 // IsStatusOpen is a free data retrieval call binding the contract method 0xee98ce91. 1432 // 1433 // Solidity: function isStatusOpen(uint256 id) view returns(bool) 1434 func (_Tofunft *TofunftSession) IsStatusOpen(id *big.Int) (bool, error) { 1435 return _Tofunft.Contract.IsStatusOpen(&_Tofunft.CallOpts, id) 1436 } 1437 1438 // IsStatusOpen is a free data retrieval call binding the contract method 0xee98ce91. 1439 // 1440 // Solidity: function isStatusOpen(uint256 id) view returns(bool) 1441 func (_Tofunft *TofunftCallerSession) IsStatusOpen(id *big.Int) (bool, error) { 1442 return _Tofunft.Contract.IsStatusOpen(&_Tofunft.CallOpts, id) 1443 } 1444 1445 // MarketSigners is a free data retrieval call binding the contract method 0x2bcd27df. 1446 // 1447 // Solidity: function marketSigners(address ) view returns(bool) 1448 func (_Tofunft *TofunftCaller) MarketSigners(opts *bind.CallOpts, arg0 common.Address) (bool, error) { 1449 var out []interface{} 1450 err := _Tofunft.contract.Call(opts, &out, "marketSigners", arg0) 1451 1452 if err != nil { 1453 return *new(bool), err 1454 } 1455 1456 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1457 1458 return out0, err 1459 1460 } 1461 1462 // MarketSigners is a free data retrieval call binding the contract method 0x2bcd27df. 1463 // 1464 // Solidity: function marketSigners(address ) view returns(bool) 1465 func (_Tofunft *TofunftSession) MarketSigners(arg0 common.Address) (bool, error) { 1466 return _Tofunft.Contract.MarketSigners(&_Tofunft.CallOpts, arg0) 1467 } 1468 1469 // MarketSigners is a free data retrieval call binding the contract method 0x2bcd27df. 1470 // 1471 // Solidity: function marketSigners(address ) view returns(bool) 1472 func (_Tofunft *TofunftCallerSession) MarketSigners(arg0 common.Address) (bool, error) { 1473 return _Tofunft.Contract.MarketSigners(&_Tofunft.CallOpts, arg0) 1474 } 1475 1476 // MinAuctionDuration is a free data retrieval call binding the contract method 0x54134876. 1477 // 1478 // Solidity: function minAuctionDuration() view returns(uint256) 1479 func (_Tofunft *TofunftCaller) MinAuctionDuration(opts *bind.CallOpts) (*big.Int, error) { 1480 var out []interface{} 1481 err := _Tofunft.contract.Call(opts, &out, "minAuctionDuration") 1482 1483 if err != nil { 1484 return *new(*big.Int), err 1485 } 1486 1487 out0 := *abi.ConvertType(out[0], new(*big.Int)).(**big.Int) 1488 1489 return out0, err 1490 1491 } 1492 1493 // MinAuctionDuration is a free data retrieval call binding the contract method 0x54134876. 1494 // 1495 // Solidity: function minAuctionDuration() view returns(uint256) 1496 func (_Tofunft *TofunftSession) MinAuctionDuration() (*big.Int, error) { 1497 return _Tofunft.Contract.MinAuctionDuration(&_Tofunft.CallOpts) 1498 } 1499 1500 // MinAuctionDuration is a free data retrieval call binding the contract method 0x54134876. 1501 // 1502 // Solidity: function minAuctionDuration() view returns(uint256) 1503 func (_Tofunft *TofunftCallerSession) MinAuctionDuration() (*big.Int, error) { 1504 return _Tofunft.Contract.MinAuctionDuration(&_Tofunft.CallOpts) 1505 } 1506 1507 // MinAuctionIncrement is a free data retrieval call binding the contract method 0x708d4d35. 1508 // 1509 // Solidity: function minAuctionIncrement() view returns(uint256) 1510 func (_Tofunft *TofunftCaller) MinAuctionIncrement(opts *bind.CallOpts) (*big.Int, error) { 1511 var out []interface{} 1512 err := _Tofunft.contract.Call(opts, &out, "minAuctionIncrement") 1513 1514 if err != nil { 1515 return *new(*big.Int), err 1516 } 1517 1518 out0 := *abi.ConvertType(out[0], new(*big.Int)).(**big.Int) 1519 1520 return out0, err 1521 1522 } 1523 1524 // MinAuctionIncrement is a free data retrieval call binding the contract method 0x708d4d35. 1525 // 1526 // Solidity: function minAuctionIncrement() view returns(uint256) 1527 func (_Tofunft *TofunftSession) MinAuctionIncrement() (*big.Int, error) { 1528 return _Tofunft.Contract.MinAuctionIncrement(&_Tofunft.CallOpts) 1529 } 1530 1531 // MinAuctionIncrement is a free data retrieval call binding the contract method 0x708d4d35. 1532 // 1533 // Solidity: function minAuctionIncrement() view returns(uint256) 1534 func (_Tofunft *TofunftCallerSession) MinAuctionIncrement() (*big.Int, error) { 1535 return _Tofunft.Contract.MinAuctionIncrement(&_Tofunft.CallOpts) 1536 } 1537 1538 // OnERC1155BatchReceived is a free data retrieval call binding the contract method 0xbc197c81. 1539 // 1540 // Solidity: function onERC1155BatchReceived(address operator, address from, uint256[] ids, uint256[] values, bytes data) view returns(bytes4) 1541 func (_Tofunft *TofunftCaller) OnERC1155BatchReceived(opts *bind.CallOpts, operator common.Address, from common.Address, ids []*big.Int, values []*big.Int, data []byte) ([4]byte, error) { 1542 var out []interface{} 1543 err := _Tofunft.contract.Call(opts, &out, "onERC1155BatchReceived", operator, from, ids, values, data) 1544 1545 if err != nil { 1546 return *new([4]byte), err 1547 } 1548 1549 out0 := *abi.ConvertType(out[0], new([4]byte)).(*[4]byte) 1550 1551 return out0, err 1552 1553 } 1554 1555 // OnERC1155BatchReceived is a free data retrieval call binding the contract method 0xbc197c81. 1556 // 1557 // Solidity: function onERC1155BatchReceived(address operator, address from, uint256[] ids, uint256[] values, bytes data) view returns(bytes4) 1558 func (_Tofunft *TofunftSession) OnERC1155BatchReceived(operator common.Address, from common.Address, ids []*big.Int, values []*big.Int, data []byte) ([4]byte, error) { 1559 return _Tofunft.Contract.OnERC1155BatchReceived(&_Tofunft.CallOpts, operator, from, ids, values, data) 1560 } 1561 1562 // OnERC1155BatchReceived is a free data retrieval call binding the contract method 0xbc197c81. 1563 // 1564 // Solidity: function onERC1155BatchReceived(address operator, address from, uint256[] ids, uint256[] values, bytes data) view returns(bytes4) 1565 func (_Tofunft *TofunftCallerSession) OnERC1155BatchReceived(operator common.Address, from common.Address, ids []*big.Int, values []*big.Int, data []byte) ([4]byte, error) { 1566 return _Tofunft.Contract.OnERC1155BatchReceived(&_Tofunft.CallOpts, operator, from, ids, values, data) 1567 } 1568 1569 // OnERC1155Received is a free data retrieval call binding the contract method 0xf23a6e61. 1570 // 1571 // Solidity: function onERC1155Received(address operator, address from, uint256 id, uint256 value, bytes data) view returns(bytes4) 1572 func (_Tofunft *TofunftCaller) OnERC1155Received(opts *bind.CallOpts, operator common.Address, from common.Address, id *big.Int, value *big.Int, data []byte) ([4]byte, error) { 1573 var out []interface{} 1574 err := _Tofunft.contract.Call(opts, &out, "onERC1155Received", operator, from, id, value, data) 1575 1576 if err != nil { 1577 return *new([4]byte), err 1578 } 1579 1580 out0 := *abi.ConvertType(out[0], new([4]byte)).(*[4]byte) 1581 1582 return out0, err 1583 1584 } 1585 1586 // OnERC1155Received is a free data retrieval call binding the contract method 0xf23a6e61. 1587 // 1588 // Solidity: function onERC1155Received(address operator, address from, uint256 id, uint256 value, bytes data) view returns(bytes4) 1589 func (_Tofunft *TofunftSession) OnERC1155Received(operator common.Address, from common.Address, id *big.Int, value *big.Int, data []byte) ([4]byte, error) { 1590 return _Tofunft.Contract.OnERC1155Received(&_Tofunft.CallOpts, operator, from, id, value, data) 1591 } 1592 1593 // OnERC1155Received is a free data retrieval call binding the contract method 0xf23a6e61. 1594 // 1595 // Solidity: function onERC1155Received(address operator, address from, uint256 id, uint256 value, bytes data) view returns(bytes4) 1596 func (_Tofunft *TofunftCallerSession) OnERC1155Received(operator common.Address, from common.Address, id *big.Int, value *big.Int, data []byte) ([4]byte, error) { 1597 return _Tofunft.Contract.OnERC1155Received(&_Tofunft.CallOpts, operator, from, id, value, data) 1598 } 1599 1600 // OnERC721Received is a free data retrieval call binding the contract method 0x150b7a02. 1601 // 1602 // Solidity: function onERC721Received(address operator, address from, uint256 tokenId, bytes data) view returns(bytes4) 1603 func (_Tofunft *TofunftCaller) OnERC721Received(opts *bind.CallOpts, operator common.Address, from common.Address, tokenId *big.Int, data []byte) ([4]byte, error) { 1604 var out []interface{} 1605 err := _Tofunft.contract.Call(opts, &out, "onERC721Received", operator, from, tokenId, data) 1606 1607 if err != nil { 1608 return *new([4]byte), err 1609 } 1610 1611 out0 := *abi.ConvertType(out[0], new([4]byte)).(*[4]byte) 1612 1613 return out0, err 1614 1615 } 1616 1617 // OnERC721Received is a free data retrieval call binding the contract method 0x150b7a02. 1618 // 1619 // Solidity: function onERC721Received(address operator, address from, uint256 tokenId, bytes data) view returns(bytes4) 1620 func (_Tofunft *TofunftSession) OnERC721Received(operator common.Address, from common.Address, tokenId *big.Int, data []byte) ([4]byte, error) { 1621 return _Tofunft.Contract.OnERC721Received(&_Tofunft.CallOpts, operator, from, tokenId, data) 1622 } 1623 1624 // OnERC721Received is a free data retrieval call binding the contract method 0x150b7a02. 1625 // 1626 // Solidity: function onERC721Received(address operator, address from, uint256 tokenId, bytes data) view returns(bytes4) 1627 func (_Tofunft *TofunftCallerSession) OnERC721Received(operator common.Address, from common.Address, tokenId *big.Int, data []byte) ([4]byte, error) { 1628 return _Tofunft.Contract.OnERC721Received(&_Tofunft.CallOpts, operator, from, tokenId, data) 1629 } 1630 1631 // Owner is a free data retrieval call binding the contract method 0x8da5cb5b. 1632 // 1633 // Solidity: function owner() view returns(address) 1634 func (_Tofunft *TofunftCaller) Owner(opts *bind.CallOpts) (common.Address, error) { 1635 var out []interface{} 1636 err := _Tofunft.contract.Call(opts, &out, "owner") 1637 1638 if err != nil { 1639 return *new(common.Address), err 1640 } 1641 1642 out0 := *abi.ConvertType(out[0], new(common.Address)).(*common.Address) 1643 1644 return out0, err 1645 1646 } 1647 1648 // Owner is a free data retrieval call binding the contract method 0x8da5cb5b. 1649 // 1650 // Solidity: function owner() view returns(address) 1651 func (_Tofunft *TofunftSession) Owner() (common.Address, error) { 1652 return _Tofunft.Contract.Owner(&_Tofunft.CallOpts) 1653 } 1654 1655 // Owner is a free data retrieval call binding the contract method 0x8da5cb5b. 1656 // 1657 // Solidity: function owner() view returns(address) 1658 func (_Tofunft *TofunftCallerSession) Owner() (common.Address, error) { 1659 return _Tofunft.Contract.Owner(&_Tofunft.CallOpts) 1660 } 1661 1662 // Paused is a free data retrieval call binding the contract method 0x5c975abb. 1663 // 1664 // Solidity: function paused() view returns(bool) 1665 func (_Tofunft *TofunftCaller) Paused(opts *bind.CallOpts) (bool, error) { 1666 var out []interface{} 1667 err := _Tofunft.contract.Call(opts, &out, "paused") 1668 1669 if err != nil { 1670 return *new(bool), err 1671 } 1672 1673 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1674 1675 return out0, err 1676 1677 } 1678 1679 // Paused is a free data retrieval call binding the contract method 0x5c975abb. 1680 // 1681 // Solidity: function paused() view returns(bool) 1682 func (_Tofunft *TofunftSession) Paused() (bool, error) { 1683 return _Tofunft.Contract.Paused(&_Tofunft.CallOpts) 1684 } 1685 1686 // Paused is a free data retrieval call binding the contract method 0x5c975abb. 1687 // 1688 // Solidity: function paused() view returns(bool) 1689 func (_Tofunft *TofunftCallerSession) Paused() (bool, error) { 1690 return _Tofunft.Contract.Paused(&_Tofunft.CallOpts) 1691 } 1692 1693 // SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7. 1694 // 1695 // Solidity: function supportsInterface(bytes4 interfaceId) pure returns(bool) 1696 func (_Tofunft *TofunftCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error) { 1697 var out []interface{} 1698 err := _Tofunft.contract.Call(opts, &out, "supportsInterface", interfaceId) 1699 1700 if err != nil { 1701 return *new(bool), err 1702 } 1703 1704 out0 := *abi.ConvertType(out[0], new(bool)).(*bool) 1705 1706 return out0, err 1707 1708 } 1709 1710 // SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7. 1711 // 1712 // Solidity: function supportsInterface(bytes4 interfaceId) pure returns(bool) 1713 func (_Tofunft *TofunftSession) SupportsInterface(interfaceId [4]byte) (bool, error) { 1714 return _Tofunft.Contract.SupportsInterface(&_Tofunft.CallOpts, interfaceId) 1715 } 1716 1717 // SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7. 1718 // 1719 // Solidity: function supportsInterface(bytes4 interfaceId) pure returns(bool) 1720 func (_Tofunft *TofunftCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error) { 1721 return _Tofunft.Contract.SupportsInterface(&_Tofunft.CallOpts, interfaceId) 1722 } 1723 1724 // Weth is a free data retrieval call binding the contract method 0x3fc8cef3. 1725 // 1726 // Solidity: function weth() view returns(address) 1727 func (_Tofunft *TofunftCaller) Weth(opts *bind.CallOpts) (common.Address, error) { 1728 var out []interface{} 1729 err := _Tofunft.contract.Call(opts, &out, "weth") 1730 1731 if err != nil { 1732 return *new(common.Address), err 1733 } 1734 1735 out0 := *abi.ConvertType(out[0], new(common.Address)).(*common.Address) 1736 1737 return out0, err 1738 1739 } 1740 1741 // Weth is a free data retrieval call binding the contract method 0x3fc8cef3. 1742 // 1743 // Solidity: function weth() view returns(address) 1744 func (_Tofunft *TofunftSession) Weth() (common.Address, error) { 1745 return _Tofunft.Contract.Weth(&_Tofunft.CallOpts) 1746 } 1747 1748 // Weth is a free data retrieval call binding the contract method 0x3fc8cef3. 1749 // 1750 // Solidity: function weth() view returns(address) 1751 func (_Tofunft *TofunftCallerSession) Weth() (common.Address, error) { 1752 return _Tofunft.Contract.Weth(&_Tofunft.CallOpts) 1753 } 1754 1755 // CancelBuys is a paid mutator transaction binding the contract method 0xc1c30e80. 1756 // 1757 // Solidity: function cancelBuys(uint256[] ids) returns() 1758 func (_Tofunft *TofunftTransactor) CancelBuys(opts *bind.TransactOpts, ids []*big.Int) (*types.Transaction, error) { 1759 return _Tofunft.contract.Transact(opts, "cancelBuys", ids) 1760 } 1761 1762 // CancelBuys is a paid mutator transaction binding the contract method 0xc1c30e80. 1763 // 1764 // Solidity: function cancelBuys(uint256[] ids) returns() 1765 func (_Tofunft *TofunftSession) CancelBuys(ids []*big.Int) (*types.Transaction, error) { 1766 return _Tofunft.Contract.CancelBuys(&_Tofunft.TransactOpts, ids) 1767 } 1768 1769 // CancelBuys is a paid mutator transaction binding the contract method 0xc1c30e80. 1770 // 1771 // Solidity: function cancelBuys(uint256[] ids) returns() 1772 func (_Tofunft *TofunftTransactorSession) CancelBuys(ids []*big.Int) (*types.Transaction, error) { 1773 return _Tofunft.Contract.CancelBuys(&_Tofunft.TransactOpts, ids) 1774 } 1775 1776 // EmergencyCancelAuction is a paid mutator transaction binding the contract method 0xe7d4a999. 1777 // 1778 // Solidity: function emergencyCancelAuction(uint256 id, bool noBundle) returns() 1779 func (_Tofunft *TofunftTransactor) EmergencyCancelAuction(opts *bind.TransactOpts, id *big.Int, noBundle bool) (*types.Transaction, error) { 1780 return _Tofunft.contract.Transact(opts, "emergencyCancelAuction", id, noBundle) 1781 } 1782 1783 // EmergencyCancelAuction is a paid mutator transaction binding the contract method 0xe7d4a999. 1784 // 1785 // Solidity: function emergencyCancelAuction(uint256 id, bool noBundle) returns() 1786 func (_Tofunft *TofunftSession) EmergencyCancelAuction(id *big.Int, noBundle bool) (*types.Transaction, error) { 1787 return _Tofunft.Contract.EmergencyCancelAuction(&_Tofunft.TransactOpts, id, noBundle) 1788 } 1789 1790 // EmergencyCancelAuction is a paid mutator transaction binding the contract method 0xe7d4a999. 1791 // 1792 // Solidity: function emergencyCancelAuction(uint256 id, bool noBundle) returns() 1793 func (_Tofunft *TofunftTransactorSession) EmergencyCancelAuction(id *big.Int, noBundle bool) (*types.Transaction, error) { 1794 return _Tofunft.Contract.EmergencyCancelAuction(&_Tofunft.TransactOpts, id, noBundle) 1795 } 1796 1797 // InCaseMoneyGetsStuck is a paid mutator transaction binding the contract method 0x80bc688f. 1798 // 1799 // Solidity: function inCaseMoneyGetsStuck(address to, address currency, uint256 amount) returns() 1800 func (_Tofunft *TofunftTransactor) InCaseMoneyGetsStuck(opts *bind.TransactOpts, to common.Address, currency common.Address, amount *big.Int) (*types.Transaction, error) { 1801 return _Tofunft.contract.Transact(opts, "inCaseMoneyGetsStuck", to, currency, amount) 1802 } 1803 1804 // InCaseMoneyGetsStuck is a paid mutator transaction binding the contract method 0x80bc688f. 1805 // 1806 // Solidity: function inCaseMoneyGetsStuck(address to, address currency, uint256 amount) returns() 1807 func (_Tofunft *TofunftSession) InCaseMoneyGetsStuck(to common.Address, currency common.Address, amount *big.Int) (*types.Transaction, error) { 1808 return _Tofunft.Contract.InCaseMoneyGetsStuck(&_Tofunft.TransactOpts, to, currency, amount) 1809 } 1810 1811 // InCaseMoneyGetsStuck is a paid mutator transaction binding the contract method 0x80bc688f. 1812 // 1813 // Solidity: function inCaseMoneyGetsStuck(address to, address currency, uint256 amount) returns() 1814 func (_Tofunft *TofunftTransactorSession) InCaseMoneyGetsStuck(to common.Address, currency common.Address, amount *big.Int) (*types.Transaction, error) { 1815 return _Tofunft.Contract.InCaseMoneyGetsStuck(&_Tofunft.TransactOpts, to, currency, amount) 1816 } 1817 1818 // Pause is a paid mutator transaction binding the contract method 0x8456cb59. 1819 // 1820 // Solidity: function pause() returns() 1821 func (_Tofunft *TofunftTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error) { 1822 return _Tofunft.contract.Transact(opts, "pause") 1823 } 1824 1825 // Pause is a paid mutator transaction binding the contract method 0x8456cb59. 1826 // 1827 // Solidity: function pause() returns() 1828 func (_Tofunft *TofunftSession) Pause() (*types.Transaction, error) { 1829 return _Tofunft.Contract.Pause(&_Tofunft.TransactOpts) 1830 } 1831 1832 // Pause is a paid mutator transaction binding the contract method 0x8456cb59. 1833 // 1834 // Solidity: function pause() returns() 1835 func (_Tofunft *TofunftTransactorSession) Pause() (*types.Transaction, error) { 1836 return _Tofunft.Contract.Pause(&_Tofunft.TransactOpts) 1837 } 1838 1839 // RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6. 1840 // 1841 // Solidity: function renounceOwnership() returns() 1842 func (_Tofunft *TofunftTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error) { 1843 return _Tofunft.contract.Transact(opts, "renounceOwnership") 1844 } 1845 1846 // RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6. 1847 // 1848 // Solidity: function renounceOwnership() returns() 1849 func (_Tofunft *TofunftSession) RenounceOwnership() (*types.Transaction, error) { 1850 return _Tofunft.Contract.RenounceOwnership(&_Tofunft.TransactOpts) 1851 } 1852 1853 // RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6. 1854 // 1855 // Solidity: function renounceOwnership() returns() 1856 func (_Tofunft *TofunftTransactorSession) RenounceOwnership() (*types.Transaction, error) { 1857 return _Tofunft.Contract.RenounceOwnership(&_Tofunft.TransactOpts) 1858 } 1859 1860 // Run is a paid mutator transaction binding the contract method 0xba847759. 1861 // 1862 // Solidity: function run((address,(address,uint256,uint256,uint8,bytes)[],address,uint256,uint256,bytes32,uint8) intent, (bytes32,address,uint256,bytes32,uint256,uint8,address,address,uint256,uint256,(uint256[],uint256,uint256,uint256,address,address),(address,uint256,uint256,uint8,bytes)[],uint256) detail, bytes sigIntent, bytes sigDetail) payable returns() 1863 func (_Tofunft *TofunftTransactor) Run(opts *bind.TransactOpts, intent MarketNGIntention, detail MarketNGDetail, sigIntent []byte, sigDetail []byte) (*types.Transaction, error) { 1864 return _Tofunft.contract.Transact(opts, "run", intent, detail, sigIntent, sigDetail) 1865 } 1866 1867 // Run is a paid mutator transaction binding the contract method 0xba847759. 1868 // 1869 // Solidity: function run((address,(address,uint256,uint256,uint8,bytes)[],address,uint256,uint256,bytes32,uint8) intent, (bytes32,address,uint256,bytes32,uint256,uint8,address,address,uint256,uint256,(uint256[],uint256,uint256,uint256,address,address),(address,uint256,uint256,uint8,bytes)[],uint256) detail, bytes sigIntent, bytes sigDetail) payable returns() 1870 func (_Tofunft *TofunftSession) Run(intent MarketNGIntention, detail MarketNGDetail, sigIntent []byte, sigDetail []byte) (*types.Transaction, error) { 1871 return _Tofunft.Contract.Run(&_Tofunft.TransactOpts, intent, detail, sigIntent, sigDetail) 1872 } 1873 1874 // Run is a paid mutator transaction binding the contract method 0xba847759. 1875 // 1876 // Solidity: function run((address,(address,uint256,uint256,uint8,bytes)[],address,uint256,uint256,bytes32,uint8) intent, (bytes32,address,uint256,bytes32,uint256,uint8,address,address,uint256,uint256,(uint256[],uint256,uint256,uint256,address,address),(address,uint256,uint256,uint8,bytes)[],uint256) detail, bytes sigIntent, bytes sigDetail) payable returns() 1877 func (_Tofunft *TofunftTransactorSession) Run(intent MarketNGIntention, detail MarketNGDetail, sigIntent []byte, sigDetail []byte) (*types.Transaction, error) { 1878 return _Tofunft.Contract.Run(&_Tofunft.TransactOpts, intent, detail, sigIntent, sigDetail) 1879 } 1880 1881 // Send is a paid mutator transaction binding the contract method 0xafd76a0b. 1882 // 1883 // Solidity: function send(address to, (address,uint256)[] tokens) returns() 1884 func (_Tofunft *TofunftTransactor) Send(opts *bind.TransactOpts, to common.Address, tokens []MarketNGPair721) (*types.Transaction, error) { 1885 return _Tofunft.contract.Transact(opts, "send", to, tokens) 1886 } 1887 1888 // Send is a paid mutator transaction binding the contract method 0xafd76a0b. 1889 // 1890 // Solidity: function send(address to, (address,uint256)[] tokens) returns() 1891 func (_Tofunft *TofunftSession) Send(to common.Address, tokens []MarketNGPair721) (*types.Transaction, error) { 1892 return _Tofunft.Contract.Send(&_Tofunft.TransactOpts, to, tokens) 1893 } 1894 1895 // Send is a paid mutator transaction binding the contract method 0xafd76a0b. 1896 // 1897 // Solidity: function send(address to, (address,uint256)[] tokens) returns() 1898 func (_Tofunft *TofunftTransactorSession) Send(to common.Address, tokens []MarketNGPair721) (*types.Transaction, error) { 1899 return _Tofunft.Contract.Send(&_Tofunft.TransactOpts, to, tokens) 1900 } 1901 1902 // Swap is a paid mutator transaction binding the contract method 0xe91274f3. 1903 // 1904 // Solidity: function swap((bytes32,address,uint256,(address,uint256)[],(address,uint256)[]) req, bytes signature) returns() 1905 func (_Tofunft *TofunftTransactor) Swap(opts *bind.TransactOpts, req MarketNGSwap, signature []byte) (*types.Transaction, error) { 1906 return _Tofunft.contract.Transact(opts, "swap", req, signature) 1907 } 1908 1909 // Swap is a paid mutator transaction binding the contract method 0xe91274f3. 1910 // 1911 // Solidity: function swap((bytes32,address,uint256,(address,uint256)[],(address,uint256)[]) req, bytes signature) returns() 1912 func (_Tofunft *TofunftSession) Swap(req MarketNGSwap, signature []byte) (*types.Transaction, error) { 1913 return _Tofunft.Contract.Swap(&_Tofunft.TransactOpts, req, signature) 1914 } 1915 1916 // Swap is a paid mutator transaction binding the contract method 0xe91274f3. 1917 // 1918 // Solidity: function swap((bytes32,address,uint256,(address,uint256)[],(address,uint256)[]) req, bytes signature) returns() 1919 func (_Tofunft *TofunftTransactorSession) Swap(req MarketNGSwap, signature []byte) (*types.Transaction, error) { 1920 return _Tofunft.Contract.Swap(&_Tofunft.TransactOpts, req, signature) 1921 } 1922 1923 // TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b. 1924 // 1925 // Solidity: function transferOwnership(address newOwner) returns() 1926 func (_Tofunft *TofunftTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error) { 1927 return _Tofunft.contract.Transact(opts, "transferOwnership", newOwner) 1928 } 1929 1930 // TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b. 1931 // 1932 // Solidity: function transferOwnership(address newOwner) returns() 1933 func (_Tofunft *TofunftSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error) { 1934 return _Tofunft.Contract.TransferOwnership(&_Tofunft.TransactOpts, newOwner) 1935 } 1936 1937 // TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b. 1938 // 1939 // Solidity: function transferOwnership(address newOwner) returns() 1940 func (_Tofunft *TofunftTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error) { 1941 return _Tofunft.Contract.TransferOwnership(&_Tofunft.TransactOpts, newOwner) 1942 } 1943 1944 // Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a. 1945 // 1946 // Solidity: function unpause() returns() 1947 func (_Tofunft *TofunftTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error) { 1948 return _Tofunft.contract.Transact(opts, "unpause") 1949 } 1950 1951 // Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a. 1952 // 1953 // Solidity: function unpause() returns() 1954 func (_Tofunft *TofunftSession) Unpause() (*types.Transaction, error) { 1955 return _Tofunft.Contract.Unpause(&_Tofunft.TransactOpts) 1956 } 1957 1958 // Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a. 1959 // 1960 // Solidity: function unpause() returns() 1961 func (_Tofunft *TofunftTransactorSession) Unpause() (*types.Transaction, error) { 1962 return _Tofunft.Contract.Unpause(&_Tofunft.TransactOpts) 1963 } 1964 1965 // UpdateSettings is a paid mutator transaction binding the contract method 0x015af8ee. 1966 // 1967 // Solidity: function updateSettings(uint256 minAuctionIncrement_, uint256 minAuctionDuration_) returns() 1968 func (_Tofunft *TofunftTransactor) UpdateSettings(opts *bind.TransactOpts, minAuctionIncrement_ *big.Int, minAuctionDuration_ *big.Int) (*types.Transaction, error) { 1969 return _Tofunft.contract.Transact(opts, "updateSettings", minAuctionIncrement_, minAuctionDuration_) 1970 } 1971 1972 // UpdateSettings is a paid mutator transaction binding the contract method 0x015af8ee. 1973 // 1974 // Solidity: function updateSettings(uint256 minAuctionIncrement_, uint256 minAuctionDuration_) returns() 1975 func (_Tofunft *TofunftSession) UpdateSettings(minAuctionIncrement_ *big.Int, minAuctionDuration_ *big.Int) (*types.Transaction, error) { 1976 return _Tofunft.Contract.UpdateSettings(&_Tofunft.TransactOpts, minAuctionIncrement_, minAuctionDuration_) 1977 } 1978 1979 // UpdateSettings is a paid mutator transaction binding the contract method 0x015af8ee. 1980 // 1981 // Solidity: function updateSettings(uint256 minAuctionIncrement_, uint256 minAuctionDuration_) returns() 1982 func (_Tofunft *TofunftTransactorSession) UpdateSettings(minAuctionIncrement_ *big.Int, minAuctionDuration_ *big.Int) (*types.Transaction, error) { 1983 return _Tofunft.Contract.UpdateSettings(&_Tofunft.TransactOpts, minAuctionIncrement_, minAuctionDuration_) 1984 } 1985 1986 // UpdateSigner is a paid mutator transaction binding the contract method 0xf460590b. 1987 // 1988 // Solidity: function updateSigner(address addr, bool remove) returns() 1989 func (_Tofunft *TofunftTransactor) UpdateSigner(opts *bind.TransactOpts, addr common.Address, remove bool) (*types.Transaction, error) { 1990 return _Tofunft.contract.Transact(opts, "updateSigner", addr, remove) 1991 } 1992 1993 // UpdateSigner is a paid mutator transaction binding the contract method 0xf460590b. 1994 // 1995 // Solidity: function updateSigner(address addr, bool remove) returns() 1996 func (_Tofunft *TofunftSession) UpdateSigner(addr common.Address, remove bool) (*types.Transaction, error) { 1997 return _Tofunft.Contract.UpdateSigner(&_Tofunft.TransactOpts, addr, remove) 1998 } 1999 2000 // UpdateSigner is a paid mutator transaction binding the contract method 0xf460590b. 2001 // 2002 // Solidity: function updateSigner(address addr, bool remove) returns() 2003 func (_Tofunft *TofunftTransactorSession) UpdateSigner(addr common.Address, remove bool) (*types.Transaction, error) { 2004 return _Tofunft.Contract.UpdateSigner(&_Tofunft.TransactOpts, addr, remove) 2005 } 2006 2007 // Receive is a paid mutator transaction binding the contract receive function. 2008 // 2009 // Solidity: receive() payable returns() 2010 func (_Tofunft *TofunftTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error) { 2011 return _Tofunft.contract.RawTransact(opts, nil) // calldata is disallowed for receive function 2012 } 2013 2014 // Receive is a paid mutator transaction binding the contract receive function. 2015 // 2016 // Solidity: receive() payable returns() 2017 func (_Tofunft *TofunftSession) Receive() (*types.Transaction, error) { 2018 return _Tofunft.Contract.Receive(&_Tofunft.TransactOpts) 2019 } 2020 2021 // Receive is a paid mutator transaction binding the contract receive function. 2022 // 2023 // Solidity: receive() payable returns() 2024 func (_Tofunft *TofunftTransactorSession) Receive() (*types.Transaction, error) { 2025 return _Tofunft.Contract.Receive(&_Tofunft.TransactOpts) 2026 } 2027 2028 // TofunftEvAuctionRefundIterator is returned from FilterEvAuctionRefund and is used to iterate over the raw logs and unpacked data for EvAuctionRefund events raised by the Tofunft contract. 2029 type TofunftEvAuctionRefundIterator struct { 2030 Event *TofunftEvAuctionRefund // Event containing the contract specifics and raw log 2031 2032 contract *bind.BoundContract // Generic contract to use for unpacking event data 2033 event string // Event name to use for unpacking event data 2034 2035 logs chan types.Log // Log channel receiving the found contract events 2036 sub ethereum.Subscription // Subscription for errors, completion and termination 2037 done bool // Whether the subscription completed delivering logs 2038 fail error // Occurred error to stop iteration 2039 } 2040 2041 // Next advances the iterator to the subsequent event, returning whether there 2042 // are any more events found. In case of a retrieval or parsing error, false is 2043 // returned and Error() can be queried for the exact failure. 2044 func (it *TofunftEvAuctionRefundIterator) Next() bool { 2045 // If the iterator failed, stop iterating 2046 if it.fail != nil { 2047 return false 2048 } 2049 // If the iterator completed, deliver directly whatever's available 2050 if it.done { 2051 select { 2052 case log := <-it.logs: 2053 it.Event = new(TofunftEvAuctionRefund) 2054 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2055 it.fail = err 2056 return false 2057 } 2058 it.Event.Raw = log 2059 return true 2060 2061 default: 2062 return false 2063 } 2064 } 2065 // Iterator still in progress, wait for either a data or an error event 2066 select { 2067 case log := <-it.logs: 2068 it.Event = new(TofunftEvAuctionRefund) 2069 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2070 it.fail = err 2071 return false 2072 } 2073 it.Event.Raw = log 2074 return true 2075 2076 case err := <-it.sub.Err(): 2077 it.done = true 2078 it.fail = err 2079 return it.Next() 2080 } 2081 } 2082 2083 // Error returns any retrieval or parsing error occurred during filtering. 2084 func (it *TofunftEvAuctionRefundIterator) Error() error { 2085 return it.fail 2086 } 2087 2088 // Close terminates the iteration process, releasing any pending underlying 2089 // resources. 2090 func (it *TofunftEvAuctionRefundIterator) Close() error { 2091 it.sub.Unsubscribe() 2092 return nil 2093 } 2094 2095 // TofunftEvAuctionRefund represents a EvAuctionRefund event raised by the Tofunft contract. 2096 type TofunftEvAuctionRefund struct { 2097 Id *big.Int 2098 Bidder common.Address 2099 Refund *big.Int 2100 Raw types.Log // Blockchain specific contextual infos 2101 } 2102 2103 // FilterEvAuctionRefund is a free log retrieval operation binding the contract event 0xa48bcf3362c21033397c03b92fb367d1962ba13b5bde0dfe491f9d88abb59e3f. 2104 // 2105 // Solidity: event EvAuctionRefund(uint256 indexed id, address bidder, uint256 refund) 2106 func (_Tofunft *TofunftFilterer) FilterEvAuctionRefund(opts *bind.FilterOpts, id []*big.Int) (*TofunftEvAuctionRefundIterator, error) { 2107 2108 var idRule []interface{} 2109 for _, idItem := range id { 2110 idRule = append(idRule, idItem) 2111 } 2112 2113 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "EvAuctionRefund", idRule) 2114 if err != nil { 2115 return nil, err 2116 } 2117 return &TofunftEvAuctionRefundIterator{contract: _Tofunft.contract, event: "EvAuctionRefund", logs: logs, sub: sub}, nil 2118 } 2119 2120 // WatchEvAuctionRefund is a free log subscription operation binding the contract event 0xa48bcf3362c21033397c03b92fb367d1962ba13b5bde0dfe491f9d88abb59e3f. 2121 // 2122 // Solidity: event EvAuctionRefund(uint256 indexed id, address bidder, uint256 refund) 2123 func (_Tofunft *TofunftFilterer) WatchEvAuctionRefund(opts *bind.WatchOpts, sink chan<- *TofunftEvAuctionRefund, id []*big.Int) (event.Subscription, error) { 2124 2125 var idRule []interface{} 2126 for _, idItem := range id { 2127 idRule = append(idRule, idItem) 2128 } 2129 2130 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "EvAuctionRefund", idRule) 2131 if err != nil { 2132 return nil, err 2133 } 2134 return event.NewSubscription(func(quit <-chan struct{}) error { 2135 defer sub.Unsubscribe() 2136 for { 2137 select { 2138 case log := <-logs: 2139 // New log arrived, parse the event and forward to the user 2140 event := new(TofunftEvAuctionRefund) 2141 if err := _Tofunft.contract.UnpackLog(event, "EvAuctionRefund", log); err != nil { 2142 return err 2143 } 2144 event.Raw = log 2145 2146 select { 2147 case sink <- event: 2148 case err := <-sub.Err(): 2149 return err 2150 case <-quit: 2151 return nil 2152 } 2153 case err := <-sub.Err(): 2154 return err 2155 case <-quit: 2156 return nil 2157 } 2158 } 2159 }), nil 2160 } 2161 2162 // ParseEvAuctionRefund is a log parse operation binding the contract event 0xa48bcf3362c21033397c03b92fb367d1962ba13b5bde0dfe491f9d88abb59e3f. 2163 // 2164 // Solidity: event EvAuctionRefund(uint256 indexed id, address bidder, uint256 refund) 2165 func (_Tofunft *TofunftFilterer) ParseEvAuctionRefund(log types.Log) (*TofunftEvAuctionRefund, error) { 2166 event := new(TofunftEvAuctionRefund) 2167 if err := _Tofunft.contract.UnpackLog(event, "EvAuctionRefund", log); err != nil { 2168 return nil, err 2169 } 2170 event.Raw = log 2171 return event, nil 2172 } 2173 2174 // TofunftEvCouponSpentIterator is returned from FilterEvCouponSpent and is used to iterate over the raw logs and unpacked data for EvCouponSpent events raised by the Tofunft contract. 2175 type TofunftEvCouponSpentIterator struct { 2176 Event *TofunftEvCouponSpent // Event containing the contract specifics and raw log 2177 2178 contract *bind.BoundContract // Generic contract to use for unpacking event data 2179 event string // Event name to use for unpacking event data 2180 2181 logs chan types.Log // Log channel receiving the found contract events 2182 sub ethereum.Subscription // Subscription for errors, completion and termination 2183 done bool // Whether the subscription completed delivering logs 2184 fail error // Occurred error to stop iteration 2185 } 2186 2187 // Next advances the iterator to the subsequent event, returning whether there 2188 // are any more events found. In case of a retrieval or parsing error, false is 2189 // returned and Error() can be queried for the exact failure. 2190 func (it *TofunftEvCouponSpentIterator) Next() bool { 2191 // If the iterator failed, stop iterating 2192 if it.fail != nil { 2193 return false 2194 } 2195 // If the iterator completed, deliver directly whatever's available 2196 if it.done { 2197 select { 2198 case log := <-it.logs: 2199 it.Event = new(TofunftEvCouponSpent) 2200 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2201 it.fail = err 2202 return false 2203 } 2204 it.Event.Raw = log 2205 return true 2206 2207 default: 2208 return false 2209 } 2210 } 2211 // Iterator still in progress, wait for either a data or an error event 2212 select { 2213 case log := <-it.logs: 2214 it.Event = new(TofunftEvCouponSpent) 2215 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2216 it.fail = err 2217 return false 2218 } 2219 it.Event.Raw = log 2220 return true 2221 2222 case err := <-it.sub.Err(): 2223 it.done = true 2224 it.fail = err 2225 return it.Next() 2226 } 2227 } 2228 2229 // Error returns any retrieval or parsing error occurred during filtering. 2230 func (it *TofunftEvCouponSpentIterator) Error() error { 2231 return it.fail 2232 } 2233 2234 // Close terminates the iteration process, releasing any pending underlying 2235 // resources. 2236 func (it *TofunftEvCouponSpentIterator) Close() error { 2237 it.sub.Unsubscribe() 2238 return nil 2239 } 2240 2241 // TofunftEvCouponSpent represents a EvCouponSpent event raised by the Tofunft contract. 2242 type TofunftEvCouponSpent struct { 2243 Id *big.Int 2244 CouponId *big.Int 2245 Raw types.Log // Blockchain specific contextual infos 2246 } 2247 2248 // FilterEvCouponSpent is a free log retrieval operation binding the contract event 0x6aa71aa6b7aa6036ace4e4ceefbab7d89c4afb7fcfa1a3680499d7b37d32c82f. 2249 // 2250 // Solidity: event EvCouponSpent(uint256 indexed id, uint256 indexed couponId) 2251 func (_Tofunft *TofunftFilterer) FilterEvCouponSpent(opts *bind.FilterOpts, id []*big.Int, couponId []*big.Int) (*TofunftEvCouponSpentIterator, error) { 2252 2253 var idRule []interface{} 2254 for _, idItem := range id { 2255 idRule = append(idRule, idItem) 2256 } 2257 var couponIdRule []interface{} 2258 for _, couponIdItem := range couponId { 2259 couponIdRule = append(couponIdRule, couponIdItem) 2260 } 2261 2262 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "EvCouponSpent", idRule, couponIdRule) 2263 if err != nil { 2264 return nil, err 2265 } 2266 return &TofunftEvCouponSpentIterator{contract: _Tofunft.contract, event: "EvCouponSpent", logs: logs, sub: sub}, nil 2267 } 2268 2269 // WatchEvCouponSpent is a free log subscription operation binding the contract event 0x6aa71aa6b7aa6036ace4e4ceefbab7d89c4afb7fcfa1a3680499d7b37d32c82f. 2270 // 2271 // Solidity: event EvCouponSpent(uint256 indexed id, uint256 indexed couponId) 2272 func (_Tofunft *TofunftFilterer) WatchEvCouponSpent(opts *bind.WatchOpts, sink chan<- *TofunftEvCouponSpent, id []*big.Int, couponId []*big.Int) (event.Subscription, error) { 2273 2274 var idRule []interface{} 2275 for _, idItem := range id { 2276 idRule = append(idRule, idItem) 2277 } 2278 var couponIdRule []interface{} 2279 for _, couponIdItem := range couponId { 2280 couponIdRule = append(couponIdRule, couponIdItem) 2281 } 2282 2283 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "EvCouponSpent", idRule, couponIdRule) 2284 if err != nil { 2285 return nil, err 2286 } 2287 return event.NewSubscription(func(quit <-chan struct{}) error { 2288 defer sub.Unsubscribe() 2289 for { 2290 select { 2291 case log := <-logs: 2292 // New log arrived, parse the event and forward to the user 2293 event := new(TofunftEvCouponSpent) 2294 if err := _Tofunft.contract.UnpackLog(event, "EvCouponSpent", log); err != nil { 2295 return err 2296 } 2297 event.Raw = log 2298 2299 select { 2300 case sink <- event: 2301 case err := <-sub.Err(): 2302 return err 2303 case <-quit: 2304 return nil 2305 } 2306 case err := <-sub.Err(): 2307 return err 2308 case <-quit: 2309 return nil 2310 } 2311 } 2312 }), nil 2313 } 2314 2315 // ParseEvCouponSpent is a log parse operation binding the contract event 0x6aa71aa6b7aa6036ace4e4ceefbab7d89c4afb7fcfa1a3680499d7b37d32c82f. 2316 // 2317 // Solidity: event EvCouponSpent(uint256 indexed id, uint256 indexed couponId) 2318 func (_Tofunft *TofunftFilterer) ParseEvCouponSpent(log types.Log) (*TofunftEvCouponSpent, error) { 2319 event := new(TofunftEvCouponSpent) 2320 if err := _Tofunft.contract.UnpackLog(event, "EvCouponSpent", log); err != nil { 2321 return nil, err 2322 } 2323 event.Raw = log 2324 return event, nil 2325 } 2326 2327 // TofunftEvInventoryUpdateIterator is returned from FilterEvInventoryUpdate and is used to iterate over the raw logs and unpacked data for EvInventoryUpdate events raised by the Tofunft contract. 2328 type TofunftEvInventoryUpdateIterator struct { 2329 Event *TofunftEvInventoryUpdate // Event containing the contract specifics and raw log 2330 2331 contract *bind.BoundContract // Generic contract to use for unpacking event data 2332 event string // Event name to use for unpacking event data 2333 2334 logs chan types.Log // Log channel receiving the found contract events 2335 sub ethereum.Subscription // Subscription for errors, completion and termination 2336 done bool // Whether the subscription completed delivering logs 2337 fail error // Occurred error to stop iteration 2338 } 2339 2340 // Next advances the iterator to the subsequent event, returning whether there 2341 // are any more events found. In case of a retrieval or parsing error, false is 2342 // returned and Error() can be queried for the exact failure. 2343 func (it *TofunftEvInventoryUpdateIterator) Next() bool { 2344 // If the iterator failed, stop iterating 2345 if it.fail != nil { 2346 return false 2347 } 2348 // If the iterator completed, deliver directly whatever's available 2349 if it.done { 2350 select { 2351 case log := <-it.logs: 2352 it.Event = new(TofunftEvInventoryUpdate) 2353 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2354 it.fail = err 2355 return false 2356 } 2357 it.Event.Raw = log 2358 return true 2359 2360 default: 2361 return false 2362 } 2363 } 2364 // Iterator still in progress, wait for either a data or an error event 2365 select { 2366 case log := <-it.logs: 2367 it.Event = new(TofunftEvInventoryUpdate) 2368 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2369 it.fail = err 2370 return false 2371 } 2372 it.Event.Raw = log 2373 return true 2374 2375 case err := <-it.sub.Err(): 2376 it.done = true 2377 it.fail = err 2378 return it.Next() 2379 } 2380 } 2381 2382 // Error returns any retrieval or parsing error occurred during filtering. 2383 func (it *TofunftEvInventoryUpdateIterator) Error() error { 2384 return it.fail 2385 } 2386 2387 // Close terminates the iteration process, releasing any pending underlying 2388 // resources. 2389 func (it *TofunftEvInventoryUpdateIterator) Close() error { 2390 it.sub.Unsubscribe() 2391 return nil 2392 } 2393 2394 // TofunftEvInventoryUpdate represents a EvInventoryUpdate event raised by the Tofunft contract. 2395 type TofunftEvInventoryUpdate struct { 2396 Id *big.Int 2397 Inventory MarketNGInventory 2398 Raw types.Log // Blockchain specific contextual infos 2399 } 2400 2401 // FilterEvInventoryUpdate is a free log retrieval operation binding the contract event 0x5beea7b3b87c573953fec05007114d17712e5775d364acc106d8da9e74849033. 2402 // 2403 // Solidity: event EvInventoryUpdate(uint256 indexed id, (address,address,address,uint256,uint256,uint256,uint8,uint8) inventory) 2404 func (_Tofunft *TofunftFilterer) FilterEvInventoryUpdate(opts *bind.FilterOpts, id []*big.Int) (*TofunftEvInventoryUpdateIterator, error) { 2405 2406 var idRule []interface{} 2407 for _, idItem := range id { 2408 idRule = append(idRule, idItem) 2409 } 2410 2411 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "EvInventoryUpdate", idRule) 2412 if err != nil { 2413 return nil, err 2414 } 2415 return &TofunftEvInventoryUpdateIterator{contract: _Tofunft.contract, event: "EvInventoryUpdate", logs: logs, sub: sub}, nil 2416 } 2417 2418 // WatchEvInventoryUpdate is a free log subscription operation binding the contract event 0x5beea7b3b87c573953fec05007114d17712e5775d364acc106d8da9e74849033. 2419 // 2420 // Solidity: event EvInventoryUpdate(uint256 indexed id, (address,address,address,uint256,uint256,uint256,uint8,uint8) inventory) 2421 func (_Tofunft *TofunftFilterer) WatchEvInventoryUpdate(opts *bind.WatchOpts, sink chan<- *TofunftEvInventoryUpdate, id []*big.Int) (event.Subscription, error) { 2422 2423 var idRule []interface{} 2424 for _, idItem := range id { 2425 idRule = append(idRule, idItem) 2426 } 2427 2428 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "EvInventoryUpdate", idRule) 2429 if err != nil { 2430 return nil, err 2431 } 2432 return event.NewSubscription(func(quit <-chan struct{}) error { 2433 defer sub.Unsubscribe() 2434 for { 2435 select { 2436 case log := <-logs: 2437 // New log arrived, parse the event and forward to the user 2438 event := new(TofunftEvInventoryUpdate) 2439 if err := _Tofunft.contract.UnpackLog(event, "EvInventoryUpdate", log); err != nil { 2440 return err 2441 } 2442 event.Raw = log 2443 2444 select { 2445 case sink <- event: 2446 case err := <-sub.Err(): 2447 return err 2448 case <-quit: 2449 return nil 2450 } 2451 case err := <-sub.Err(): 2452 return err 2453 case <-quit: 2454 return nil 2455 } 2456 } 2457 }), nil 2458 } 2459 2460 // ParseEvInventoryUpdate is a log parse operation binding the contract event 0x5beea7b3b87c573953fec05007114d17712e5775d364acc106d8da9e74849033. 2461 // 2462 // Solidity: event EvInventoryUpdate(uint256 indexed id, (address,address,address,uint256,uint256,uint256,uint8,uint8) inventory) 2463 func (_Tofunft *TofunftFilterer) ParseEvInventoryUpdate(log types.Log) (*TofunftEvInventoryUpdate, error) { 2464 event := new(TofunftEvInventoryUpdate) 2465 if err := _Tofunft.contract.UnpackLog(event, "EvInventoryUpdate", log); err != nil { 2466 return nil, err 2467 } 2468 event.Raw = log 2469 return event, nil 2470 } 2471 2472 // TofunftEvMarketSignerUpdateIterator is returned from FilterEvMarketSignerUpdate and is used to iterate over the raw logs and unpacked data for EvMarketSignerUpdate events raised by the Tofunft contract. 2473 type TofunftEvMarketSignerUpdateIterator struct { 2474 Event *TofunftEvMarketSignerUpdate // Event containing the contract specifics and raw log 2475 2476 contract *bind.BoundContract // Generic contract to use for unpacking event data 2477 event string // Event name to use for unpacking event data 2478 2479 logs chan types.Log // Log channel receiving the found contract events 2480 sub ethereum.Subscription // Subscription for errors, completion and termination 2481 done bool // Whether the subscription completed delivering logs 2482 fail error // Occurred error to stop iteration 2483 } 2484 2485 // Next advances the iterator to the subsequent event, returning whether there 2486 // are any more events found. In case of a retrieval or parsing error, false is 2487 // returned and Error() can be queried for the exact failure. 2488 func (it *TofunftEvMarketSignerUpdateIterator) Next() bool { 2489 // If the iterator failed, stop iterating 2490 if it.fail != nil { 2491 return false 2492 } 2493 // If the iterator completed, deliver directly whatever's available 2494 if it.done { 2495 select { 2496 case log := <-it.logs: 2497 it.Event = new(TofunftEvMarketSignerUpdate) 2498 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2499 it.fail = err 2500 return false 2501 } 2502 it.Event.Raw = log 2503 return true 2504 2505 default: 2506 return false 2507 } 2508 } 2509 // Iterator still in progress, wait for either a data or an error event 2510 select { 2511 case log := <-it.logs: 2512 it.Event = new(TofunftEvMarketSignerUpdate) 2513 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2514 it.fail = err 2515 return false 2516 } 2517 it.Event.Raw = log 2518 return true 2519 2520 case err := <-it.sub.Err(): 2521 it.done = true 2522 it.fail = err 2523 return it.Next() 2524 } 2525 } 2526 2527 // Error returns any retrieval or parsing error occurred during filtering. 2528 func (it *TofunftEvMarketSignerUpdateIterator) Error() error { 2529 return it.fail 2530 } 2531 2532 // Close terminates the iteration process, releasing any pending underlying 2533 // resources. 2534 func (it *TofunftEvMarketSignerUpdateIterator) Close() error { 2535 it.sub.Unsubscribe() 2536 return nil 2537 } 2538 2539 // TofunftEvMarketSignerUpdate represents a EvMarketSignerUpdate event raised by the Tofunft contract. 2540 type TofunftEvMarketSignerUpdate struct { 2541 Addr common.Address 2542 IsRemoval bool 2543 Raw types.Log // Blockchain specific contextual infos 2544 } 2545 2546 // FilterEvMarketSignerUpdate is a free log retrieval operation binding the contract event 0x90d56af4745c314d9b45054b55dc973378c558c1ad1554bccc70d39aa63a2cc5. 2547 // 2548 // Solidity: event EvMarketSignerUpdate(address addr, bool isRemoval) 2549 func (_Tofunft *TofunftFilterer) FilterEvMarketSignerUpdate(opts *bind.FilterOpts) (*TofunftEvMarketSignerUpdateIterator, error) { 2550 2551 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "EvMarketSignerUpdate") 2552 if err != nil { 2553 return nil, err 2554 } 2555 return &TofunftEvMarketSignerUpdateIterator{contract: _Tofunft.contract, event: "EvMarketSignerUpdate", logs: logs, sub: sub}, nil 2556 } 2557 2558 // WatchEvMarketSignerUpdate is a free log subscription operation binding the contract event 0x90d56af4745c314d9b45054b55dc973378c558c1ad1554bccc70d39aa63a2cc5. 2559 // 2560 // Solidity: event EvMarketSignerUpdate(address addr, bool isRemoval) 2561 func (_Tofunft *TofunftFilterer) WatchEvMarketSignerUpdate(opts *bind.WatchOpts, sink chan<- *TofunftEvMarketSignerUpdate) (event.Subscription, error) { 2562 2563 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "EvMarketSignerUpdate") 2564 if err != nil { 2565 return nil, err 2566 } 2567 return event.NewSubscription(func(quit <-chan struct{}) error { 2568 defer sub.Unsubscribe() 2569 for { 2570 select { 2571 case log := <-logs: 2572 // New log arrived, parse the event and forward to the user 2573 event := new(TofunftEvMarketSignerUpdate) 2574 if err := _Tofunft.contract.UnpackLog(event, "EvMarketSignerUpdate", log); err != nil { 2575 return err 2576 } 2577 event.Raw = log 2578 2579 select { 2580 case sink <- event: 2581 case err := <-sub.Err(): 2582 return err 2583 case <-quit: 2584 return nil 2585 } 2586 case err := <-sub.Err(): 2587 return err 2588 case <-quit: 2589 return nil 2590 } 2591 } 2592 }), nil 2593 } 2594 2595 // ParseEvMarketSignerUpdate is a log parse operation binding the contract event 0x90d56af4745c314d9b45054b55dc973378c558c1ad1554bccc70d39aa63a2cc5. 2596 // 2597 // Solidity: event EvMarketSignerUpdate(address addr, bool isRemoval) 2598 func (_Tofunft *TofunftFilterer) ParseEvMarketSignerUpdate(log types.Log) (*TofunftEvMarketSignerUpdate, error) { 2599 event := new(TofunftEvMarketSignerUpdate) 2600 if err := _Tofunft.contract.UnpackLog(event, "EvMarketSignerUpdate", log); err != nil { 2601 return nil, err 2602 } 2603 event.Raw = log 2604 return event, nil 2605 } 2606 2607 // TofunftEvSettingsUpdatedIterator is returned from FilterEvSettingsUpdated and is used to iterate over the raw logs and unpacked data for EvSettingsUpdated events raised by the Tofunft contract. 2608 type TofunftEvSettingsUpdatedIterator struct { 2609 Event *TofunftEvSettingsUpdated // Event containing the contract specifics and raw log 2610 2611 contract *bind.BoundContract // Generic contract to use for unpacking event data 2612 event string // Event name to use for unpacking event data 2613 2614 logs chan types.Log // Log channel receiving the found contract events 2615 sub ethereum.Subscription // Subscription for errors, completion and termination 2616 done bool // Whether the subscription completed delivering logs 2617 fail error // Occurred error to stop iteration 2618 } 2619 2620 // Next advances the iterator to the subsequent event, returning whether there 2621 // are any more events found. In case of a retrieval or parsing error, false is 2622 // returned and Error() can be queried for the exact failure. 2623 func (it *TofunftEvSettingsUpdatedIterator) Next() bool { 2624 // If the iterator failed, stop iterating 2625 if it.fail != nil { 2626 return false 2627 } 2628 // If the iterator completed, deliver directly whatever's available 2629 if it.done { 2630 select { 2631 case log := <-it.logs: 2632 it.Event = new(TofunftEvSettingsUpdated) 2633 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2634 it.fail = err 2635 return false 2636 } 2637 it.Event.Raw = log 2638 return true 2639 2640 default: 2641 return false 2642 } 2643 } 2644 // Iterator still in progress, wait for either a data or an error event 2645 select { 2646 case log := <-it.logs: 2647 it.Event = new(TofunftEvSettingsUpdated) 2648 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2649 it.fail = err 2650 return false 2651 } 2652 it.Event.Raw = log 2653 return true 2654 2655 case err := <-it.sub.Err(): 2656 it.done = true 2657 it.fail = err 2658 return it.Next() 2659 } 2660 } 2661 2662 // Error returns any retrieval or parsing error occurred during filtering. 2663 func (it *TofunftEvSettingsUpdatedIterator) Error() error { 2664 return it.fail 2665 } 2666 2667 // Close terminates the iteration process, releasing any pending underlying 2668 // resources. 2669 func (it *TofunftEvSettingsUpdatedIterator) Close() error { 2670 it.sub.Unsubscribe() 2671 return nil 2672 } 2673 2674 // TofunftEvSettingsUpdated represents a EvSettingsUpdated event raised by the Tofunft contract. 2675 type TofunftEvSettingsUpdated struct { 2676 Raw types.Log // Blockchain specific contextual infos 2677 } 2678 2679 // FilterEvSettingsUpdated is a free log retrieval operation binding the contract event 0x6c06ac894de6b71964f14d152b6674a4465a9b5d3f9cf9f216b8e7ea61467519. 2680 // 2681 // Solidity: event EvSettingsUpdated() 2682 func (_Tofunft *TofunftFilterer) FilterEvSettingsUpdated(opts *bind.FilterOpts) (*TofunftEvSettingsUpdatedIterator, error) { 2683 2684 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "EvSettingsUpdated") 2685 if err != nil { 2686 return nil, err 2687 } 2688 return &TofunftEvSettingsUpdatedIterator{contract: _Tofunft.contract, event: "EvSettingsUpdated", logs: logs, sub: sub}, nil 2689 } 2690 2691 // WatchEvSettingsUpdated is a free log subscription operation binding the contract event 0x6c06ac894de6b71964f14d152b6674a4465a9b5d3f9cf9f216b8e7ea61467519. 2692 // 2693 // Solidity: event EvSettingsUpdated() 2694 func (_Tofunft *TofunftFilterer) WatchEvSettingsUpdated(opts *bind.WatchOpts, sink chan<- *TofunftEvSettingsUpdated) (event.Subscription, error) { 2695 2696 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "EvSettingsUpdated") 2697 if err != nil { 2698 return nil, err 2699 } 2700 return event.NewSubscription(func(quit <-chan struct{}) error { 2701 defer sub.Unsubscribe() 2702 for { 2703 select { 2704 case log := <-logs: 2705 // New log arrived, parse the event and forward to the user 2706 event := new(TofunftEvSettingsUpdated) 2707 if err := _Tofunft.contract.UnpackLog(event, "EvSettingsUpdated", log); err != nil { 2708 return err 2709 } 2710 event.Raw = log 2711 2712 select { 2713 case sink <- event: 2714 case err := <-sub.Err(): 2715 return err 2716 case <-quit: 2717 return nil 2718 } 2719 case err := <-sub.Err(): 2720 return err 2721 case <-quit: 2722 return nil 2723 } 2724 } 2725 }), nil 2726 } 2727 2728 // ParseEvSettingsUpdated is a log parse operation binding the contract event 0x6c06ac894de6b71964f14d152b6674a4465a9b5d3f9cf9f216b8e7ea61467519. 2729 // 2730 // Solidity: event EvSettingsUpdated() 2731 func (_Tofunft *TofunftFilterer) ParseEvSettingsUpdated(log types.Log) (*TofunftEvSettingsUpdated, error) { 2732 event := new(TofunftEvSettingsUpdated) 2733 if err := _Tofunft.contract.UnpackLog(event, "EvSettingsUpdated", log); err != nil { 2734 return nil, err 2735 } 2736 event.Raw = log 2737 return event, nil 2738 } 2739 2740 // TofunftEvSwappedIterator is returned from FilterEvSwapped and is used to iterate over the raw logs and unpacked data for EvSwapped events raised by the Tofunft contract. 2741 type TofunftEvSwappedIterator struct { 2742 Event *TofunftEvSwapped // Event containing the contract specifics and raw log 2743 2744 contract *bind.BoundContract // Generic contract to use for unpacking event data 2745 event string // Event name to use for unpacking event data 2746 2747 logs chan types.Log // Log channel receiving the found contract events 2748 sub ethereum.Subscription // Subscription for errors, completion and termination 2749 done bool // Whether the subscription completed delivering logs 2750 fail error // Occurred error to stop iteration 2751 } 2752 2753 // Next advances the iterator to the subsequent event, returning whether there 2754 // are any more events found. In case of a retrieval or parsing error, false is 2755 // returned and Error() can be queried for the exact failure. 2756 func (it *TofunftEvSwappedIterator) Next() bool { 2757 // If the iterator failed, stop iterating 2758 if it.fail != nil { 2759 return false 2760 } 2761 // If the iterator completed, deliver directly whatever's available 2762 if it.done { 2763 select { 2764 case log := <-it.logs: 2765 it.Event = new(TofunftEvSwapped) 2766 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2767 it.fail = err 2768 return false 2769 } 2770 it.Event.Raw = log 2771 return true 2772 2773 default: 2774 return false 2775 } 2776 } 2777 // Iterator still in progress, wait for either a data or an error event 2778 select { 2779 case log := <-it.logs: 2780 it.Event = new(TofunftEvSwapped) 2781 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2782 it.fail = err 2783 return false 2784 } 2785 it.Event.Raw = log 2786 return true 2787 2788 case err := <-it.sub.Err(): 2789 it.done = true 2790 it.fail = err 2791 return it.Next() 2792 } 2793 } 2794 2795 // Error returns any retrieval or parsing error occurred during filtering. 2796 func (it *TofunftEvSwappedIterator) Error() error { 2797 return it.fail 2798 } 2799 2800 // Close terminates the iteration process, releasing any pending underlying 2801 // resources. 2802 func (it *TofunftEvSwappedIterator) Close() error { 2803 it.sub.Unsubscribe() 2804 return nil 2805 } 2806 2807 // TofunftEvSwapped represents a EvSwapped event raised by the Tofunft contract. 2808 type TofunftEvSwapped struct { 2809 Req MarketNGSwap 2810 Signature []byte 2811 Swapper common.Address 2812 Raw types.Log // Blockchain specific contextual infos 2813 } 2814 2815 // FilterEvSwapped is a free log retrieval operation binding the contract event 0x92060d15ec9a14885865b744d2efb1fff3cab53411058a530f51d480288a864c. 2816 // 2817 // Solidity: event EvSwapped((bytes32,address,uint256,(address,uint256)[],(address,uint256)[]) req, bytes signature, address swapper) 2818 func (_Tofunft *TofunftFilterer) FilterEvSwapped(opts *bind.FilterOpts) (*TofunftEvSwappedIterator, error) { 2819 2820 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "EvSwapped") 2821 if err != nil { 2822 return nil, err 2823 } 2824 return &TofunftEvSwappedIterator{contract: _Tofunft.contract, event: "EvSwapped", logs: logs, sub: sub}, nil 2825 } 2826 2827 // WatchEvSwapped is a free log subscription operation binding the contract event 0x92060d15ec9a14885865b744d2efb1fff3cab53411058a530f51d480288a864c. 2828 // 2829 // Solidity: event EvSwapped((bytes32,address,uint256,(address,uint256)[],(address,uint256)[]) req, bytes signature, address swapper) 2830 func (_Tofunft *TofunftFilterer) WatchEvSwapped(opts *bind.WatchOpts, sink chan<- *TofunftEvSwapped) (event.Subscription, error) { 2831 2832 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "EvSwapped") 2833 if err != nil { 2834 return nil, err 2835 } 2836 return event.NewSubscription(func(quit <-chan struct{}) error { 2837 defer sub.Unsubscribe() 2838 for { 2839 select { 2840 case log := <-logs: 2841 // New log arrived, parse the event and forward to the user 2842 event := new(TofunftEvSwapped) 2843 if err := _Tofunft.contract.UnpackLog(event, "EvSwapped", log); err != nil { 2844 return err 2845 } 2846 event.Raw = log 2847 2848 select { 2849 case sink <- event: 2850 case err := <-sub.Err(): 2851 return err 2852 case <-quit: 2853 return nil 2854 } 2855 case err := <-sub.Err(): 2856 return err 2857 case <-quit: 2858 return nil 2859 } 2860 } 2861 }), nil 2862 } 2863 2864 // ParseEvSwapped is a log parse operation binding the contract event 0x92060d15ec9a14885865b744d2efb1fff3cab53411058a530f51d480288a864c. 2865 // 2866 // Solidity: event EvSwapped((bytes32,address,uint256,(address,uint256)[],(address,uint256)[]) req, bytes signature, address swapper) 2867 func (_Tofunft *TofunftFilterer) ParseEvSwapped(log types.Log) (*TofunftEvSwapped, error) { 2868 event := new(TofunftEvSwapped) 2869 if err := _Tofunft.contract.UnpackLog(event, "EvSwapped", log); err != nil { 2870 return nil, err 2871 } 2872 event.Raw = log 2873 return event, nil 2874 } 2875 2876 // TofunftOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Tofunft contract. 2877 type TofunftOwnershipTransferredIterator struct { 2878 Event *TofunftOwnershipTransferred // Event containing the contract specifics and raw log 2879 2880 contract *bind.BoundContract // Generic contract to use for unpacking event data 2881 event string // Event name to use for unpacking event data 2882 2883 logs chan types.Log // Log channel receiving the found contract events 2884 sub ethereum.Subscription // Subscription for errors, completion and termination 2885 done bool // Whether the subscription completed delivering logs 2886 fail error // Occurred error to stop iteration 2887 } 2888 2889 // Next advances the iterator to the subsequent event, returning whether there 2890 // are any more events found. In case of a retrieval or parsing error, false is 2891 // returned and Error() can be queried for the exact failure. 2892 func (it *TofunftOwnershipTransferredIterator) Next() bool { 2893 // If the iterator failed, stop iterating 2894 if it.fail != nil { 2895 return false 2896 } 2897 // If the iterator completed, deliver directly whatever's available 2898 if it.done { 2899 select { 2900 case log := <-it.logs: 2901 it.Event = new(TofunftOwnershipTransferred) 2902 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2903 it.fail = err 2904 return false 2905 } 2906 it.Event.Raw = log 2907 return true 2908 2909 default: 2910 return false 2911 } 2912 } 2913 // Iterator still in progress, wait for either a data or an error event 2914 select { 2915 case log := <-it.logs: 2916 it.Event = new(TofunftOwnershipTransferred) 2917 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 2918 it.fail = err 2919 return false 2920 } 2921 it.Event.Raw = log 2922 return true 2923 2924 case err := <-it.sub.Err(): 2925 it.done = true 2926 it.fail = err 2927 return it.Next() 2928 } 2929 } 2930 2931 // Error returns any retrieval or parsing error occurred during filtering. 2932 func (it *TofunftOwnershipTransferredIterator) Error() error { 2933 return it.fail 2934 } 2935 2936 // Close terminates the iteration process, releasing any pending underlying 2937 // resources. 2938 func (it *TofunftOwnershipTransferredIterator) Close() error { 2939 it.sub.Unsubscribe() 2940 return nil 2941 } 2942 2943 // TofunftOwnershipTransferred represents a OwnershipTransferred event raised by the Tofunft contract. 2944 type TofunftOwnershipTransferred struct { 2945 PreviousOwner common.Address 2946 NewOwner common.Address 2947 Raw types.Log // Blockchain specific contextual infos 2948 } 2949 2950 // FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0. 2951 // 2952 // Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner) 2953 func (_Tofunft *TofunftFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TofunftOwnershipTransferredIterator, error) { 2954 2955 var previousOwnerRule []interface{} 2956 for _, previousOwnerItem := range previousOwner { 2957 previousOwnerRule = append(previousOwnerRule, previousOwnerItem) 2958 } 2959 var newOwnerRule []interface{} 2960 for _, newOwnerItem := range newOwner { 2961 newOwnerRule = append(newOwnerRule, newOwnerItem) 2962 } 2963 2964 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "OwnershipTransferred", previousOwnerRule, newOwnerRule) 2965 if err != nil { 2966 return nil, err 2967 } 2968 return &TofunftOwnershipTransferredIterator{contract: _Tofunft.contract, event: "OwnershipTransferred", logs: logs, sub: sub}, nil 2969 } 2970 2971 // WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0. 2972 // 2973 // Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner) 2974 func (_Tofunft *TofunftFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TofunftOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error) { 2975 2976 var previousOwnerRule []interface{} 2977 for _, previousOwnerItem := range previousOwner { 2978 previousOwnerRule = append(previousOwnerRule, previousOwnerItem) 2979 } 2980 var newOwnerRule []interface{} 2981 for _, newOwnerItem := range newOwner { 2982 newOwnerRule = append(newOwnerRule, newOwnerItem) 2983 } 2984 2985 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "OwnershipTransferred", previousOwnerRule, newOwnerRule) 2986 if err != nil { 2987 return nil, err 2988 } 2989 return event.NewSubscription(func(quit <-chan struct{}) error { 2990 defer sub.Unsubscribe() 2991 for { 2992 select { 2993 case log := <-logs: 2994 // New log arrived, parse the event and forward to the user 2995 event := new(TofunftOwnershipTransferred) 2996 if err := _Tofunft.contract.UnpackLog(event, "OwnershipTransferred", log); err != nil { 2997 return err 2998 } 2999 event.Raw = log 3000 3001 select { 3002 case sink <- event: 3003 case err := <-sub.Err(): 3004 return err 3005 case <-quit: 3006 return nil 3007 } 3008 case err := <-sub.Err(): 3009 return err 3010 case <-quit: 3011 return nil 3012 } 3013 } 3014 }), nil 3015 } 3016 3017 // ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0. 3018 // 3019 // Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner) 3020 func (_Tofunft *TofunftFilterer) ParseOwnershipTransferred(log types.Log) (*TofunftOwnershipTransferred, error) { 3021 event := new(TofunftOwnershipTransferred) 3022 if err := _Tofunft.contract.UnpackLog(event, "OwnershipTransferred", log); err != nil { 3023 return nil, err 3024 } 3025 event.Raw = log 3026 return event, nil 3027 } 3028 3029 // TofunftPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Tofunft contract. 3030 type TofunftPausedIterator struct { 3031 Event *TofunftPaused // Event containing the contract specifics and raw log 3032 3033 contract *bind.BoundContract // Generic contract to use for unpacking event data 3034 event string // Event name to use for unpacking event data 3035 3036 logs chan types.Log // Log channel receiving the found contract events 3037 sub ethereum.Subscription // Subscription for errors, completion and termination 3038 done bool // Whether the subscription completed delivering logs 3039 fail error // Occurred error to stop iteration 3040 } 3041 3042 // Next advances the iterator to the subsequent event, returning whether there 3043 // are any more events found. In case of a retrieval or parsing error, false is 3044 // returned and Error() can be queried for the exact failure. 3045 func (it *TofunftPausedIterator) Next() bool { 3046 // If the iterator failed, stop iterating 3047 if it.fail != nil { 3048 return false 3049 } 3050 // If the iterator completed, deliver directly whatever's available 3051 if it.done { 3052 select { 3053 case log := <-it.logs: 3054 it.Event = new(TofunftPaused) 3055 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 3056 it.fail = err 3057 return false 3058 } 3059 it.Event.Raw = log 3060 return true 3061 3062 default: 3063 return false 3064 } 3065 } 3066 // Iterator still in progress, wait for either a data or an error event 3067 select { 3068 case log := <-it.logs: 3069 it.Event = new(TofunftPaused) 3070 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 3071 it.fail = err 3072 return false 3073 } 3074 it.Event.Raw = log 3075 return true 3076 3077 case err := <-it.sub.Err(): 3078 it.done = true 3079 it.fail = err 3080 return it.Next() 3081 } 3082 } 3083 3084 // Error returns any retrieval or parsing error occurred during filtering. 3085 func (it *TofunftPausedIterator) Error() error { 3086 return it.fail 3087 } 3088 3089 // Close terminates the iteration process, releasing any pending underlying 3090 // resources. 3091 func (it *TofunftPausedIterator) Close() error { 3092 it.sub.Unsubscribe() 3093 return nil 3094 } 3095 3096 // TofunftPaused represents a Paused event raised by the Tofunft contract. 3097 type TofunftPaused struct { 3098 Account common.Address 3099 Raw types.Log // Blockchain specific contextual infos 3100 } 3101 3102 // FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258. 3103 // 3104 // Solidity: event Paused(address account) 3105 func (_Tofunft *TofunftFilterer) FilterPaused(opts *bind.FilterOpts) (*TofunftPausedIterator, error) { 3106 3107 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "Paused") 3108 if err != nil { 3109 return nil, err 3110 } 3111 return &TofunftPausedIterator{contract: _Tofunft.contract, event: "Paused", logs: logs, sub: sub}, nil 3112 } 3113 3114 // WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258. 3115 // 3116 // Solidity: event Paused(address account) 3117 func (_Tofunft *TofunftFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *TofunftPaused) (event.Subscription, error) { 3118 3119 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "Paused") 3120 if err != nil { 3121 return nil, err 3122 } 3123 return event.NewSubscription(func(quit <-chan struct{}) error { 3124 defer sub.Unsubscribe() 3125 for { 3126 select { 3127 case log := <-logs: 3128 // New log arrived, parse the event and forward to the user 3129 event := new(TofunftPaused) 3130 if err := _Tofunft.contract.UnpackLog(event, "Paused", log); err != nil { 3131 return err 3132 } 3133 event.Raw = log 3134 3135 select { 3136 case sink <- event: 3137 case err := <-sub.Err(): 3138 return err 3139 case <-quit: 3140 return nil 3141 } 3142 case err := <-sub.Err(): 3143 return err 3144 case <-quit: 3145 return nil 3146 } 3147 } 3148 }), nil 3149 } 3150 3151 // ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258. 3152 // 3153 // Solidity: event Paused(address account) 3154 func (_Tofunft *TofunftFilterer) ParsePaused(log types.Log) (*TofunftPaused, error) { 3155 event := new(TofunftPaused) 3156 if err := _Tofunft.contract.UnpackLog(event, "Paused", log); err != nil { 3157 return nil, err 3158 } 3159 event.Raw = log 3160 return event, nil 3161 } 3162 3163 // TofunftUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Tofunft contract. 3164 type TofunftUnpausedIterator struct { 3165 Event *TofunftUnpaused // Event containing the contract specifics and raw log 3166 3167 contract *bind.BoundContract // Generic contract to use for unpacking event data 3168 event string // Event name to use for unpacking event data 3169 3170 logs chan types.Log // Log channel receiving the found contract events 3171 sub ethereum.Subscription // Subscription for errors, completion and termination 3172 done bool // Whether the subscription completed delivering logs 3173 fail error // Occurred error to stop iteration 3174 } 3175 3176 // Next advances the iterator to the subsequent event, returning whether there 3177 // are any more events found. In case of a retrieval or parsing error, false is 3178 // returned and Error() can be queried for the exact failure. 3179 func (it *TofunftUnpausedIterator) Next() bool { 3180 // If the iterator failed, stop iterating 3181 if it.fail != nil { 3182 return false 3183 } 3184 // If the iterator completed, deliver directly whatever's available 3185 if it.done { 3186 select { 3187 case log := <-it.logs: 3188 it.Event = new(TofunftUnpaused) 3189 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 3190 it.fail = err 3191 return false 3192 } 3193 it.Event.Raw = log 3194 return true 3195 3196 default: 3197 return false 3198 } 3199 } 3200 // Iterator still in progress, wait for either a data or an error event 3201 select { 3202 case log := <-it.logs: 3203 it.Event = new(TofunftUnpaused) 3204 if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil { 3205 it.fail = err 3206 return false 3207 } 3208 it.Event.Raw = log 3209 return true 3210 3211 case err := <-it.sub.Err(): 3212 it.done = true 3213 it.fail = err 3214 return it.Next() 3215 } 3216 } 3217 3218 // Error returns any retrieval or parsing error occurred during filtering. 3219 func (it *TofunftUnpausedIterator) Error() error { 3220 return it.fail 3221 } 3222 3223 // Close terminates the iteration process, releasing any pending underlying 3224 // resources. 3225 func (it *TofunftUnpausedIterator) Close() error { 3226 it.sub.Unsubscribe() 3227 return nil 3228 } 3229 3230 // TofunftUnpaused represents a Unpaused event raised by the Tofunft contract. 3231 type TofunftUnpaused struct { 3232 Account common.Address 3233 Raw types.Log // Blockchain specific contextual infos 3234 } 3235 3236 // FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa. 3237 // 3238 // Solidity: event Unpaused(address account) 3239 func (_Tofunft *TofunftFilterer) FilterUnpaused(opts *bind.FilterOpts) (*TofunftUnpausedIterator, error) { 3240 3241 logs, sub, err := _Tofunft.contract.FilterLogs(opts, "Unpaused") 3242 if err != nil { 3243 return nil, err 3244 } 3245 return &TofunftUnpausedIterator{contract: _Tofunft.contract, event: "Unpaused", logs: logs, sub: sub}, nil 3246 } 3247 3248 // WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa. 3249 // 3250 // Solidity: event Unpaused(address account) 3251 func (_Tofunft *TofunftFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *TofunftUnpaused) (event.Subscription, error) { 3252 3253 logs, sub, err := _Tofunft.contract.WatchLogs(opts, "Unpaused") 3254 if err != nil { 3255 return nil, err 3256 } 3257 return event.NewSubscription(func(quit <-chan struct{}) error { 3258 defer sub.Unsubscribe() 3259 for { 3260 select { 3261 case log := <-logs: 3262 // New log arrived, parse the event and forward to the user 3263 event := new(TofunftUnpaused) 3264 if err := _Tofunft.contract.UnpackLog(event, "Unpaused", log); err != nil { 3265 return err 3266 } 3267 event.Raw = log 3268 3269 select { 3270 case sink <- event: 3271 case err := <-sub.Err(): 3272 return err 3273 case <-quit: 3274 return nil 3275 } 3276 case err := <-sub.Err(): 3277 return err 3278 case <-quit: 3279 return nil 3280 } 3281 } 3282 }), nil 3283 } 3284 3285 // ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa. 3286 // 3287 // Solidity: event Unpaused(address account) 3288 func (_Tofunft *TofunftFilterer) ParseUnpaused(log types.Log) (*TofunftUnpaused, error) { 3289 event := new(TofunftUnpaused) 3290 if err := _Tofunft.contract.UnpackLog(event, "Unpaused", log); err != nil { 3291 return nil, err 3292 } 3293 event.Raw = log 3294 return event, nil 3295 }