contract

package
v0.0.0-...-0020157 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 1, 2022 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var AmmABI = AmmMetaData.ABI

AmmABI is the input ABI used to generate the binding from. Deprecated: Use AmmMetaData.ABI instead.

View Source
var AmmFactoryABI = AmmFactoryMetaData.ABI

AmmFactoryABI is the input ABI used to generate the binding from. Deprecated: Use AmmFactoryMetaData.ABI instead.

View Source
var AmmFactoryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"upperFactory_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"config_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"feeToSetter_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"AmmCreated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"config\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"createAmm\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"feeTo\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"feeToSetter\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"getAmm\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"margin\",\"type\":\"address\"}],\"name\":\"initAmm\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"feeTo_\",\"type\":\"address\"}],\"name\":\"setFeeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"feeToSetter_\",\"type\":\"address\"}],\"name\":\"setFeeToSetter\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"upperFactory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

AmmFactoryMetaData contains all meta data concerning the AmmFactory contract.

View Source
var AmmMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"name\":\"Burn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"inputToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"outputToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"inputAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"outputAmount\",\"type\":\"uint256\"}],\"name\":\"ForceSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteReserveBefore\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteReserveAfter\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_baseReserve\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteReserveFromInternal\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteReserveFromExternal\",\"type\":\"uint256\"}],\"name\":\"Rebase\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"inputToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"outputToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"inputAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"outputAmount\",\"type\":\"uint256\"}],\"name\":\"Swap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint112\",\"name\":\"reserveBase\",\"type\":\"uint112\"},{\"indexed\":false,\"internalType\":\"uint112\",\"name\":\"reserveQuote\",\"type\":\"uint112\"}],\"name\":\"Sync\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MINIMUM_LIQUIDITY\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMIT_TYPEHASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"baseToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"burn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"config\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"inputToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"outputToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inputAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"outputAmount\",\"type\":\"uint256\"}],\"name\":\"estimateSwap\",\"outputs\":[{\"internalType\":\"uint256[2]\",\"name\":\"amounts\",\"type\":\"uint256[2]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"inputToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"outputToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inputAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"outputAmount\",\"type\":\"uint256\"}],\"name\":\"forceSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getFeeLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRealBaseReserve\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"realBaseReserve\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getReserves\",\"outputs\":[{\"internalType\":\"uint112\",\"name\":\"reserveBase\",\"type\":\"uint112\"},{\"internalType\":\"uint112\",\"name\":\"reserveQuote\",\"type\":\"uint112\"},{\"internalType\":\"uint32\",\"name\":\"blockTimestamp\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTheMaxBurnLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"maxLiquidity\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"margin_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"kLast\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPrice\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"margin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"price0CumulativeLast\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"price1CumulativeLast\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"quoteToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rebase\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteReserveAfter\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"inputToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"outputToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inputAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"outputAmount\",\"type\":\"uint256\"}],\"name\":\"swap\",\"outputs\":[{\"internalType\":\"uint256[2]\",\"name\":\"amounts\",\"type\":\"uint256[2]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

AmmMetaData contains all meta data concerning the Amm contract.

View Source
var ApeXTokenABI = ApeXTokenMetaData.ABI

ApeXTokenABI is the input ABI used to generate the binding from. Deprecated: Use ApeXTokenMetaData.ABI instead.

View Source
var ApeXTokenMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"}],\"name\":\"AddMinter\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"fromDelegate\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"toDelegate\",\"type\":\"address\"}],\"name\":\"DelegateChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegate\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"previousBalance\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newBalance\",\"type\":\"uint256\"}],\"name\":\"DelegateVotesChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"}],\"name\":\"RemoveMinter\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"pos\",\"type\":\"uint32\"}],\"name\":\"checkpoints\",\"outputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"fromBlock\",\"type\":\"uint32\"},{\"internalType\":\"uint224\",\"name\":\"votes\",\"type\":\"uint224\"}],\"internalType\":\"structERC20Votes.Checkpoint\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"delegatee\",\"type\":\"address\"}],\"name\":\"delegate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"delegatee\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"delegateBySig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"delegates\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getMinter\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMinterLength\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"getPastTotalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"getPastVotes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getVotes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initTotalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"numCheckpoints\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"}],\"name\":\"removeMinter\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

ApeXTokenMetaData contains all meta data concerning the ApeXToken contract.

View Source
var ConfigABI = ConfigMetaData.ABI

ConfigABI is the input ABI used to generate the binding from. Deprecated: Use ConfigMetaData.ABI instead.

View Source
var ConfigMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"NewOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldPendingOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newPendingOwner\",\"type\":\"address\"}],\"name\":\"NewPendingOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldOracle\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOracle\",\"type\":\"address\"}],\"name\":\"PriceOracleChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldInterval\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newInterval\",\"type\":\"uint256\"}],\"name\":\"RebaseIntervalChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldGap\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newGap\",\"type\":\"uint256\"}],\"name\":\"RebasePriceGapChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"router\",\"type\":\"address\"}],\"name\":\"RouterRegistered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"router\",\"type\":\"address\"}],\"name\":\"RouterUnregistered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldBeta\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"beta\",\"type\":\"uint256\"}],\"name\":\"SetBeta\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"router\",\"type\":\"address\"}],\"name\":\"SetEmergency\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldFeeParameter\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"feeParameter\",\"type\":\"uint256\"}],\"name\":\"SetFeeParameter\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldInitMarginRatio\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"initMarginRatio\",\"type\":\"uint256\"}],\"name\":\"SetInitMarginRatio\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldLiquidateFeeRatio\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidateFeeRatio\",\"type\":\"uint256\"}],\"name\":\"SetLiquidateFeeRatio\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldLiquidateThreshold\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidateThreshold\",\"type\":\"uint256\"}],\"name\":\"SetLiquidateThreshold\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldLpWithdrawThreshold\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"lpWithdrawThreshold\",\"type\":\"uint256\"}],\"name\":\"SetLpWithdrawThreshold\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldMaxCPFBoost\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"maxCPFBoost\",\"type\":\"uint256\"}],\"name\":\"SetMaxCPFBoost\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldTradingSlippage\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newTradingSlippage\",\"type\":\"uint256\"}],\"name\":\"TradingSlippageChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"beta\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"feeParameter\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"inEmergency\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initMarginRatio\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"liquidateFeeRatio\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"liquidateThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lpWithdrawThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxCPFBoost\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"priceOracle\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rebaseInterval\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rebasePriceGap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"router\",\"type\":\"address\"}],\"name\":\"registerRouter\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"routerMap\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"newBeta\",\"type\":\"uint8\"}],\"name\":\"setBeta\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"router\",\"type\":\"address\"}],\"name\":\"setEmergency\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newFeeParameter\",\"type\":\"uint256\"}],\"name\":\"setFeeParameter\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"marginRatio\",\"type\":\"uint256\"}],\"name\":\"setInitMarginRatio\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"feeRatio\",\"type\":\"uint256\"}],\"name\":\"setLiquidateFeeRatio\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"threshold\",\"type\":\"uint256\"}],\"name\":\"setLiquidateThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newLpWithdrawThreshold\",\"type\":\"uint256\"}],\"name\":\"setLpWithdrawThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newMaxCPFBoost\",\"type\":\"uint256\"}],\"name\":\"setMaxCPFBoost\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingOwner\",\"type\":\"address\"}],\"name\":\"setPendingOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOracle\",\"type\":\"address\"}],\"name\":\"setPriceOracle\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"interval\",\"type\":\"uint256\"}],\"name\":\"setRebaseInterval\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newGap\",\"type\":\"uint256\"}],\"name\":\"setRebasePriceGap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newTradingSlippage\",\"type\":\"uint256\"}],\"name\":\"setTradingSlippage\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"tradingSlippage\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"router\",\"type\":\"address\"}],\"name\":\"unregisterRouter\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

ConfigMetaData contains all meta data concerning the Config contract.

View Source
var FeeTreasuryABI = FeeTreasuryMetaData.ABI

FeeTreasuryABI is the input ABI used to generate the binding from. Deprecated: Use FeeTreasuryMetaData.ABI instead.

View Source
var FeeTreasuryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"contractIRouter\",\"name\":\"router_\",\"type\":\"address\"},{\"internalType\":\"contractISwapRouter\",\"name\":\"v3Router_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"USDC_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"nextSettleTime_\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"rewardForCashback\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"usdcAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"}],\"name\":\"DistributeToCashback\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"rewardForStaking\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"usdcAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"}],\"name\":\"DistributeToStaking\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"NewOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldPendingOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newPendingOwner\",\"type\":\"address\"}],\"name\":\"NewPendingOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldOperator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOperator\",\"type\":\"address\"}],\"name\":\"OperatorChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"oldRatio\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"newRatio\",\"type\":\"uint8\"}],\"name\":\"RatioForStakingChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldReward\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newReward\",\"type\":\"address\"}],\"name\":\"RewardForCashbackChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldReward\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newReward\",\"type\":\"address\"}],\"name\":\"RewardForStakingChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldInterval\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newInterval\",\"type\":\"uint256\"}],\"name\":\"SettlementIntervalChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"USDC\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WETH\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"amms\",\"type\":\"address[]\"}],\"name\":\"batchRemoveLiquidity\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"tokens\",\"type\":\"address[]\"}],\"name\":\"batchSwapToETH\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"distribute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextSettleTime\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"operator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ratioForStaking\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rewardForCashback\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rewardForStaking\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"router\",\"outputs\":[{\"internalType\":\"contractIRouter\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOperator\",\"type\":\"address\"}],\"name\":\"setOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingOwner\",\"type\":\"address\"}],\"name\":\"setPendingOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"newrRatio\",\"type\":\"uint8\"}],\"name\":\"setRatioForStaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newReward\",\"type\":\"address\"}],\"name\":\"setRewardForCashback\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newReward\",\"type\":\"address\"}],\"name\":\"setRewardForStaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newInterval\",\"type\":\"uint256\"}],\"name\":\"setSettlementInterval\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"settlementInterval\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"v3Factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"v3Fees\",\"outputs\":[{\"internalType\":\"uint24\",\"name\":\"\",\"type\":\"uint24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"v3Router\",\"outputs\":[{\"internalType\":\"contractISwapRouter\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

FeeTreasuryMetaData contains all meta data concerning the FeeTreasury contract.

View Source
var LiquidityERC20ABI = LiquidityERC20MetaData.ABI

LiquidityERC20ABI is the input ABI used to generate the binding from. Deprecated: Use LiquidityERC20MetaData.ABI instead.

View Source
var LiquidityERC20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMIT_TYPEHASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

LiquidityERC20MetaData contains all meta data concerning the LiquidityERC20 contract.

View Source
var MarginABI = MarginMetaData.ABI

MarginABI is the input ABI used to generate the binding from. Deprecated: Use MarginMetaData.ABI instead.

View Source
var MarginFactoryABI = MarginFactoryMetaData.ABI

MarginFactoryABI is the input ABI used to generate the binding from. Deprecated: Use MarginFactoryMetaData.ABI instead.

View Source
var MarginFactoryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"upperFactory_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"config_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"margin\",\"type\":\"address\"}],\"name\":\"MarginCreated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"config\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"createMargin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"margin\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"getMargin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"initMargin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"upperFactory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

MarginFactoryMetaData contains all meta data concerning the MarginFactory contract.

View Source
var MarginMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"depositAmount\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"indexed\":false,\"internalType\":\"structIMargin.Position\",\"name\":\"position\",\"type\":\"tuple\"}],\"name\":\"AddMargin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"fundingFee\",\"type\":\"int256\"},{\"components\":[{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"indexed\":false,\"internalType\":\"structIMargin.Position\",\"name\":\"position\",\"type\":\"tuple\"}],\"name\":\"ClosePosition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Deposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"bonus\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"fundingFee\",\"type\":\"int256\"},{\"components\":[{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"indexed\":false,\"internalType\":\"structIMargin.Position\",\"name\":\"position\",\"type\":\"tuple\"}],\"name\":\"Liquidate\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"side\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"fundingFee\",\"type\":\"int256\"},{\"components\":[{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"indexed\":false,\"internalType\":\"structIMargin.Position\",\"name\":\"position\",\"type\":\"tuple\"}],\"name\":\"OpenPosition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"withdrawAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"fundingFee\",\"type\":\"int256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"withdrawAmountFromMargin\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"indexed\":false,\"internalType\":\"structIMargin.Position\",\"name\":\"position\",\"type\":\"tuple\"}],\"name\":\"RemoveMargin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timeStamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"cpf\",\"type\":\"int256\"}],\"name\":\"UpdateCPF\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Withdraw\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"depositAmount\",\"type\":\"uint256\"}],\"name\":\"addMargin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"amm\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"baseToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"}],\"name\":\"calDebtRatio\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"debtRatio\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"}],\"name\":\"calFundingFee\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"}],\"name\":\"calUnrealizedPnl\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"unrealizedPnl\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"}],\"name\":\"canLiquidate\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"name\":\"closePosition\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"config\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getNewLatestCPF\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"}],\"name\":\"getPosition\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"}],\"name\":\"getWithdrawable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"withdrawable\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"amm_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastUpdateCPF\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"liquidate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"bonus\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"netPosition\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"side\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"name\":\"openPosition\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"isLong\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"name\":\"querySwapBaseWithAmm\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"quoteToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"withdrawAmount\",\"type\":\"uint256\"}],\"name\":\"removeMargin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"reserve\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalQuoteLong\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalQuoteShort\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"traderCPF\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"traderPositionMap\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"updateCPF\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"newLatestCPF\",\"type\":\"int256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

MarginMetaData contains all meta data concerning the Margin contract.

View Source
var MigratorABI = MigratorMetaData.ABI

MigratorABI is the input ABI used to generate the binding from. Deprecated: Use MigratorMetaData.ABI instead.

View Source
var MigratorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"migrate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"newRouter\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

MigratorMetaData contains all meta data concerning the Migrator contract.

View Source
var Multicall2ABI = Multicall2MetaData.ABI

Multicall2ABI is the input ABI used to generate the binding from. Deprecated: Use Multicall2MetaData.ABI instead.

View Source
var Multicall2MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"aggregate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"},{\"internalType\":\"bytes[]\",\"name\":\"returnData\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"blockAndAggregate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"blockHash\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Result[]\",\"name\":\"returnData\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"getBlockHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"blockHash\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentBlockCoinbase\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"coinbase\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentBlockDifficulty\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"difficulty\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentBlockGasLimit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"gaslimit\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentBlockTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"getEthBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLastBlockHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"blockHash\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"requireSuccess\",\"type\":\"bool\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"tryAggregate\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Result[]\",\"name\":\"returnData\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"requireSuccess\",\"type\":\"bool\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"tryBlockAndAggregate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"blockHash\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMulticall2.Result[]\",\"name\":\"returnData\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

Multicall2MetaData contains all meta data concerning the Multicall2 contract.

View Source
var PairFactoryABI = PairFactoryMetaData.ABI

PairFactoryABI is the input ABI used to generate the binding from. Deprecated: Use PairFactoryMetaData.ABI instead.

View Source
var PairFactoryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"NewOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"margin\",\"type\":\"address\"}],\"name\":\"NewPair\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldPendingOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newPendingOwner\",\"type\":\"address\"}],\"name\":\"NewPendingOwner\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ammFactory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"createPair\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"margin\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"getAmm\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"getMargin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ammFactory_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"marginFactory_\",\"type\":\"address\"}],\"name\":\"init\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"marginFactory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingOwner\",\"type\":\"address\"}],\"name\":\"setPendingOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

PairFactoryMetaData contains all meta data concerning the PairFactory contract.

View Source
var PriceOracleABI = PriceOracleMetaData.ABI

PriceOracleABI is the input ABI used to generate the binding from. Deprecated: Use PriceOracleMetaData.ABI instead.

View Source
var PriceOracleMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"WETH\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"ammObservationIndex\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"ammObservations\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"blockTimestamp\",\"type\":\"uint32\"},{\"internalType\":\"int56\",\"name\":\"tickCumulative\",\"type\":\"int56\"},{\"internalType\":\"bool\",\"name\":\"initialized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cardinality\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"getIndexPrice\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"getMarkPrice\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"price\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"isIndexPrice\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"beta\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"negative\",\"type\":\"bool\"}],\"name\":\"getMarkPriceAcc\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"getMarkPriceInRatio\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"getPremiumFraction\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"getTargetPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"WETH_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"v3Factory_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"priceGap\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"name\":\"quote\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"source\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"name\":\"quoteFromAmmTwap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"name\":\"quoteSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"setupTwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"twapInterval\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"amm\",\"type\":\"address\"}],\"name\":\"updateAmmTwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"v3Factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"v3Fees\",\"outputs\":[{\"internalType\":\"uint24\",\"name\":\"\",\"type\":\"uint24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"v3Pools\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

PriceOracleMetaData contains all meta data concerning the PriceOracle contract.

View Source
var RouterABI = RouterMetaData.ABI

RouterABI is the input ABI used to generate the binding from. Deprecated: Use RouterMetaData.ABI instead.

View Source
var RouterMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"config_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"pairFactory_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"pcvTreasury_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_WETH\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"WETH\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmountMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"pcv\",\"type\":\"bool\"}],\"name\":\"addLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmountMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"pcv\",\"type\":\"bool\"}],\"name\":\"addLiquidityETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"ethAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"autoWithdraw\",\"type\":\"bool\"}],\"name\":\"closePosition\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"withdrawAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"closePositionETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"withdrawAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"config\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"}],\"name\":\"depositETH\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"}],\"name\":\"getPosition\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"baseSize\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"quoteSize\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"tradeSize\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"side\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"name\":\"getQuoteAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"}],\"name\":\"getReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"reserveBase\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"reserveQuote\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"}],\"name\":\"getWithdrawable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"trader\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"liquidate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"bonus\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"side\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseAmountLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"openPositionETHWithWallet\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"side\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseAmountLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"openPositionWithMargin\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"side\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"marginAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseAmountLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"openPositionWithWallet\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pairFactory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pcvTreasury\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseAmountMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"removeLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"baseAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"ethAmountMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"removeLiquidityETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"ethAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quoteAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"userLastOperation\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"baseToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"quoteToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawETH\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

RouterMetaData contains all meta data concerning the Router contract.

Functions

This section is empty.

Types

type Amm

type Amm struct {
	AmmCaller     // Read-only binding to the contract
	AmmTransactor // Write-only binding to the contract
	AmmFilterer   // Log filterer for contract events
}

Amm is an auto generated Go binding around an Ethereum contract.

func NewAmm

func NewAmm(address common.Address, backend bind.ContractBackend) (*Amm, error)

NewAmm creates a new instance of Amm, bound to a specific deployed contract.

type AmmApproval

type AmmApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

AmmApproval represents a Approval event raised by the Amm contract.

type AmmApprovalIterator

type AmmApprovalIterator struct {
	Event *AmmApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Amm contract.

func (*AmmApprovalIterator) Close

func (it *AmmApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmApprovalIterator) Error

func (it *AmmApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmApprovalIterator) Next

func (it *AmmApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmBurn

type AmmBurn struct {
	Sender      common.Address
	To          common.Address
	BaseAmount  *big.Int
	QuoteAmount *big.Int
	Liquidity   *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

AmmBurn represents a Burn event raised by the Amm contract.

type AmmBurnIterator

type AmmBurnIterator struct {
	Event *AmmBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the Amm contract.

func (*AmmBurnIterator) Close

func (it *AmmBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmBurnIterator) Error

func (it *AmmBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmBurnIterator) Next

func (it *AmmBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmCaller

type AmmCaller struct {
	// contains filtered or unexported fields
}

AmmCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAmmCaller

func NewAmmCaller(address common.Address, caller bind.ContractCaller) (*AmmCaller, error)

NewAmmCaller creates a new read-only instance of Amm, bound to a specific deployed contract.

func (*AmmCaller) Allowance

func (_Amm *AmmCaller) Allowance(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*AmmCaller) BalanceOf

func (_Amm *AmmCaller) BalanceOf(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*AmmCaller) BaseToken

func (_Amm *AmmCaller) BaseToken(opts *bind.CallOpts) (common.Address, error)

BaseToken is a free data retrieval call binding the contract method 0xc55dae63.

Solidity: function baseToken() view returns(address)

func (*AmmCaller) Config

func (_Amm *AmmCaller) Config(opts *bind.CallOpts) (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*AmmCaller) DOMAINSEPARATOR

func (_Amm *AmmCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*AmmCaller) Decimals

func (_Amm *AmmCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AmmCaller) EstimateSwap

func (_Amm *AmmCaller) EstimateSwap(opts *bind.CallOpts, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) ([2]*big.Int, error)

EstimateSwap is a free data retrieval call binding the contract method 0xbc936576.

Solidity: function estimateSwap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) view returns(uint256[2] amounts)

func (*AmmCaller) Factory

func (_Amm *AmmCaller) Factory(opts *bind.CallOpts) (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*AmmCaller) GetFeeLiquidity

func (_Amm *AmmCaller) GetFeeLiquidity(opts *bind.CallOpts) (*big.Int, error)

GetFeeLiquidity is a free data retrieval call binding the contract method 0x6f316f18.

Solidity: function getFeeLiquidity() view returns(uint256)

func (*AmmCaller) GetRealBaseReserve

func (_Amm *AmmCaller) GetRealBaseReserve(opts *bind.CallOpts) (*big.Int, error)

GetRealBaseReserve is a free data retrieval call binding the contract method 0x92c00dbc.

Solidity: function getRealBaseReserve() view returns(uint256 realBaseReserve)

func (*AmmCaller) GetReserves

func (_Amm *AmmCaller) GetReserves(opts *bind.CallOpts) (struct {
	ReserveBase    *big.Int
	ReserveQuote   *big.Int
	BlockTimestamp uint32
}, error)

GetReserves is a free data retrieval call binding the contract method 0x0902f1ac.

Solidity: function getReserves() view returns(uint112 reserveBase, uint112 reserveQuote, uint32 blockTimestamp)

func (*AmmCaller) GetTheMaxBurnLiquidity

func (_Amm *AmmCaller) GetTheMaxBurnLiquidity(opts *bind.CallOpts) (*big.Int, error)

GetTheMaxBurnLiquidity is a free data retrieval call binding the contract method 0x09daf930.

Solidity: function getTheMaxBurnLiquidity() view returns(uint256 maxLiquidity)

func (*AmmCaller) KLast

func (_Amm *AmmCaller) KLast(opts *bind.CallOpts) (*big.Int, error)

KLast is a free data retrieval call binding the contract method 0x7464fc3d.

Solidity: function kLast() view returns(uint256)

func (*AmmCaller) LastPrice

func (_Amm *AmmCaller) LastPrice(opts *bind.CallOpts) (*big.Int, error)

LastPrice is a free data retrieval call binding the contract method 0x053f14da.

Solidity: function lastPrice() view returns(uint256)

func (*AmmCaller) MINIMUMLIQUIDITY

func (_Amm *AmmCaller) MINIMUMLIQUIDITY(opts *bind.CallOpts) (*big.Int, error)

MINIMUMLIQUIDITY is a free data retrieval call binding the contract method 0xba9a7a56.

Solidity: function MINIMUM_LIQUIDITY() view returns(uint256)

func (*AmmCaller) Margin

func (_Amm *AmmCaller) Margin(opts *bind.CallOpts) (common.Address, error)

Margin is a free data retrieval call binding the contract method 0x8f76691a.

Solidity: function margin() view returns(address)

func (*AmmCaller) Name

func (_Amm *AmmCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*AmmCaller) Nonces

func (_Amm *AmmCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*AmmCaller) PERMITTYPEHASH

func (_Amm *AmmCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*AmmCaller) Price0CumulativeLast

func (_Amm *AmmCaller) Price0CumulativeLast(opts *bind.CallOpts) (*big.Int, error)

Price0CumulativeLast is a free data retrieval call binding the contract method 0x5909c0d5.

Solidity: function price0CumulativeLast() view returns(uint256)

func (*AmmCaller) Price1CumulativeLast

func (_Amm *AmmCaller) Price1CumulativeLast(opts *bind.CallOpts) (*big.Int, error)

Price1CumulativeLast is a free data retrieval call binding the contract method 0x5a3d5493.

Solidity: function price1CumulativeLast() view returns(uint256)

func (*AmmCaller) QuoteToken

func (_Amm *AmmCaller) QuoteToken(opts *bind.CallOpts) (common.Address, error)

QuoteToken is a free data retrieval call binding the contract method 0x217a4b70.

Solidity: function quoteToken() view returns(address)

func (*AmmCaller) Symbol

func (_Amm *AmmCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*AmmCaller) TotalSupply

func (_Amm *AmmCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type AmmCallerRaw

type AmmCallerRaw struct {
	Contract *AmmCaller // Generic read-only contract binding to access the raw methods on
}

AmmCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AmmCallerRaw) Call

func (_Amm *AmmCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AmmCallerSession

type AmmCallerSession struct {
	Contract *AmmCaller    // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

AmmCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AmmCallerSession) Allowance

func (_Amm *AmmCallerSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*AmmCallerSession) BalanceOf

func (_Amm *AmmCallerSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*AmmCallerSession) BaseToken

func (_Amm *AmmCallerSession) BaseToken() (common.Address, error)

BaseToken is a free data retrieval call binding the contract method 0xc55dae63.

Solidity: function baseToken() view returns(address)

func (*AmmCallerSession) Config

func (_Amm *AmmCallerSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*AmmCallerSession) DOMAINSEPARATOR

func (_Amm *AmmCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*AmmCallerSession) Decimals

func (_Amm *AmmCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AmmCallerSession) EstimateSwap

func (_Amm *AmmCallerSession) EstimateSwap(inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) ([2]*big.Int, error)

EstimateSwap is a free data retrieval call binding the contract method 0xbc936576.

Solidity: function estimateSwap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) view returns(uint256[2] amounts)

func (*AmmCallerSession) Factory

func (_Amm *AmmCallerSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*AmmCallerSession) GetFeeLiquidity

func (_Amm *AmmCallerSession) GetFeeLiquidity() (*big.Int, error)

GetFeeLiquidity is a free data retrieval call binding the contract method 0x6f316f18.

Solidity: function getFeeLiquidity() view returns(uint256)

func (*AmmCallerSession) GetRealBaseReserve

func (_Amm *AmmCallerSession) GetRealBaseReserve() (*big.Int, error)

GetRealBaseReserve is a free data retrieval call binding the contract method 0x92c00dbc.

Solidity: function getRealBaseReserve() view returns(uint256 realBaseReserve)

func (*AmmCallerSession) GetReserves

func (_Amm *AmmCallerSession) GetReserves() (struct {
	ReserveBase    *big.Int
	ReserveQuote   *big.Int
	BlockTimestamp uint32
}, error)

GetReserves is a free data retrieval call binding the contract method 0x0902f1ac.

Solidity: function getReserves() view returns(uint112 reserveBase, uint112 reserveQuote, uint32 blockTimestamp)

func (*AmmCallerSession) GetTheMaxBurnLiquidity

func (_Amm *AmmCallerSession) GetTheMaxBurnLiquidity() (*big.Int, error)

GetTheMaxBurnLiquidity is a free data retrieval call binding the contract method 0x09daf930.

Solidity: function getTheMaxBurnLiquidity() view returns(uint256 maxLiquidity)

func (*AmmCallerSession) KLast

func (_Amm *AmmCallerSession) KLast() (*big.Int, error)

KLast is a free data retrieval call binding the contract method 0x7464fc3d.

Solidity: function kLast() view returns(uint256)

func (*AmmCallerSession) LastPrice

func (_Amm *AmmCallerSession) LastPrice() (*big.Int, error)

LastPrice is a free data retrieval call binding the contract method 0x053f14da.

Solidity: function lastPrice() view returns(uint256)

func (*AmmCallerSession) MINIMUMLIQUIDITY

func (_Amm *AmmCallerSession) MINIMUMLIQUIDITY() (*big.Int, error)

MINIMUMLIQUIDITY is a free data retrieval call binding the contract method 0xba9a7a56.

Solidity: function MINIMUM_LIQUIDITY() view returns(uint256)

func (*AmmCallerSession) Margin

func (_Amm *AmmCallerSession) Margin() (common.Address, error)

Margin is a free data retrieval call binding the contract method 0x8f76691a.

Solidity: function margin() view returns(address)

func (*AmmCallerSession) Name

func (_Amm *AmmCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*AmmCallerSession) Nonces

func (_Amm *AmmCallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*AmmCallerSession) PERMITTYPEHASH

func (_Amm *AmmCallerSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*AmmCallerSession) Price0CumulativeLast

func (_Amm *AmmCallerSession) Price0CumulativeLast() (*big.Int, error)

Price0CumulativeLast is a free data retrieval call binding the contract method 0x5909c0d5.

Solidity: function price0CumulativeLast() view returns(uint256)

func (*AmmCallerSession) Price1CumulativeLast

func (_Amm *AmmCallerSession) Price1CumulativeLast() (*big.Int, error)

Price1CumulativeLast is a free data retrieval call binding the contract method 0x5a3d5493.

Solidity: function price1CumulativeLast() view returns(uint256)

func (*AmmCallerSession) QuoteToken

func (_Amm *AmmCallerSession) QuoteToken() (common.Address, error)

QuoteToken is a free data retrieval call binding the contract method 0x217a4b70.

Solidity: function quoteToken() view returns(address)

func (*AmmCallerSession) Symbol

func (_Amm *AmmCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*AmmCallerSession) TotalSupply

func (_Amm *AmmCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type AmmFactory

type AmmFactory struct {
	AmmFactoryCaller     // Read-only binding to the contract
	AmmFactoryTransactor // Write-only binding to the contract
	AmmFactoryFilterer   // Log filterer for contract events
}

AmmFactory is an auto generated Go binding around an Ethereum contract.

func NewAmmFactory

func NewAmmFactory(address common.Address, backend bind.ContractBackend) (*AmmFactory, error)

NewAmmFactory creates a new instance of AmmFactory, bound to a specific deployed contract.

type AmmFactoryAmmCreated

type AmmFactoryAmmCreated struct {
	BaseToken  common.Address
	QuoteToken common.Address
	Amm        common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

AmmFactoryAmmCreated represents a AmmCreated event raised by the AmmFactory contract.

type AmmFactoryAmmCreatedIterator

type AmmFactoryAmmCreatedIterator struct {
	Event *AmmFactoryAmmCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmFactoryAmmCreatedIterator is returned from FilterAmmCreated and is used to iterate over the raw logs and unpacked data for AmmCreated events raised by the AmmFactory contract.

func (*AmmFactoryAmmCreatedIterator) Close

func (it *AmmFactoryAmmCreatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmFactoryAmmCreatedIterator) Error

func (it *AmmFactoryAmmCreatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmFactoryAmmCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmFactoryCaller

type AmmFactoryCaller struct {
	// contains filtered or unexported fields
}

AmmFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAmmFactoryCaller

func NewAmmFactoryCaller(address common.Address, caller bind.ContractCaller) (*AmmFactoryCaller, error)

NewAmmFactoryCaller creates a new read-only instance of AmmFactory, bound to a specific deployed contract.

func (*AmmFactoryCaller) Config

func (_AmmFactory *AmmFactoryCaller) Config(opts *bind.CallOpts) (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*AmmFactoryCaller) FeeTo

func (_AmmFactory *AmmFactoryCaller) FeeTo(opts *bind.CallOpts) (common.Address, error)

FeeTo is a free data retrieval call binding the contract method 0x017e7e58.

Solidity: function feeTo() view returns(address)

func (*AmmFactoryCaller) FeeToSetter

func (_AmmFactory *AmmFactoryCaller) FeeToSetter(opts *bind.CallOpts) (common.Address, error)

FeeToSetter is a free data retrieval call binding the contract method 0x094b7415.

Solidity: function feeToSetter() view returns(address)

func (*AmmFactoryCaller) GetAmm

func (_AmmFactory *AmmFactoryCaller) GetAmm(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (common.Address, error)

GetAmm is a free data retrieval call binding the contract method 0x65cc7a1d.

Solidity: function getAmm(address , address ) view returns(address)

func (*AmmFactoryCaller) UpperFactory

func (_AmmFactory *AmmFactoryCaller) UpperFactory(opts *bind.CallOpts) (common.Address, error)

UpperFactory is a free data retrieval call binding the contract method 0xcedc12d8.

Solidity: function upperFactory() view returns(address)

type AmmFactoryCallerRaw

type AmmFactoryCallerRaw struct {
	Contract *AmmFactoryCaller // Generic read-only contract binding to access the raw methods on
}

AmmFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AmmFactoryCallerRaw) Call

func (_AmmFactory *AmmFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AmmFactoryCallerSession

type AmmFactoryCallerSession struct {
	Contract *AmmFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

AmmFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AmmFactoryCallerSession) Config

func (_AmmFactory *AmmFactoryCallerSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*AmmFactoryCallerSession) FeeTo

func (_AmmFactory *AmmFactoryCallerSession) FeeTo() (common.Address, error)

FeeTo is a free data retrieval call binding the contract method 0x017e7e58.

Solidity: function feeTo() view returns(address)

func (*AmmFactoryCallerSession) FeeToSetter

func (_AmmFactory *AmmFactoryCallerSession) FeeToSetter() (common.Address, error)

FeeToSetter is a free data retrieval call binding the contract method 0x094b7415.

Solidity: function feeToSetter() view returns(address)

func (*AmmFactoryCallerSession) GetAmm

func (_AmmFactory *AmmFactoryCallerSession) GetAmm(arg0 common.Address, arg1 common.Address) (common.Address, error)

GetAmm is a free data retrieval call binding the contract method 0x65cc7a1d.

Solidity: function getAmm(address , address ) view returns(address)

func (*AmmFactoryCallerSession) UpperFactory

func (_AmmFactory *AmmFactoryCallerSession) UpperFactory() (common.Address, error)

UpperFactory is a free data retrieval call binding the contract method 0xcedc12d8.

Solidity: function upperFactory() view returns(address)

type AmmFactoryFilterer

type AmmFactoryFilterer struct {
	// contains filtered or unexported fields
}

AmmFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAmmFactoryFilterer

func NewAmmFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*AmmFactoryFilterer, error)

NewAmmFactoryFilterer creates a new log filterer instance of AmmFactory, bound to a specific deployed contract.

func (*AmmFactoryFilterer) FilterAmmCreated

func (_AmmFactory *AmmFactoryFilterer) FilterAmmCreated(opts *bind.FilterOpts, baseToken []common.Address, quoteToken []common.Address) (*AmmFactoryAmmCreatedIterator, error)

FilterAmmCreated is a free log retrieval operation binding the contract event 0x8eef5cf520576c00176a77de7eeee6762c3f44c7231914ce6c5c01e03a703820.

Solidity: event AmmCreated(address indexed baseToken, address indexed quoteToken, address amm)

func (*AmmFactoryFilterer) ParseAmmCreated

func (_AmmFactory *AmmFactoryFilterer) ParseAmmCreated(log types.Log) (*AmmFactoryAmmCreated, error)

ParseAmmCreated is a log parse operation binding the contract event 0x8eef5cf520576c00176a77de7eeee6762c3f44c7231914ce6c5c01e03a703820.

Solidity: event AmmCreated(address indexed baseToken, address indexed quoteToken, address amm)

func (*AmmFactoryFilterer) WatchAmmCreated

func (_AmmFactory *AmmFactoryFilterer) WatchAmmCreated(opts *bind.WatchOpts, sink chan<- *AmmFactoryAmmCreated, baseToken []common.Address, quoteToken []common.Address) (event.Subscription, error)

WatchAmmCreated is a free log subscription operation binding the contract event 0x8eef5cf520576c00176a77de7eeee6762c3f44c7231914ce6c5c01e03a703820.

Solidity: event AmmCreated(address indexed baseToken, address indexed quoteToken, address amm)

type AmmFactoryRaw

type AmmFactoryRaw struct {
	Contract *AmmFactory // Generic contract binding to access the raw methods on
}

AmmFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AmmFactoryRaw) Call

func (_AmmFactory *AmmFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AmmFactoryRaw) Transact

func (_AmmFactory *AmmFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AmmFactoryRaw) Transfer

func (_AmmFactory *AmmFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AmmFactorySession

type AmmFactorySession struct {
	Contract     *AmmFactory       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AmmFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AmmFactorySession) Config

func (_AmmFactory *AmmFactorySession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*AmmFactorySession) CreateAmm

func (_AmmFactory *AmmFactorySession) CreateAmm(baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreateAmm is a paid mutator transaction binding the contract method 0x5131c85b.

Solidity: function createAmm(address baseToken, address quoteToken) returns(address amm)

func (*AmmFactorySession) FeeTo

func (_AmmFactory *AmmFactorySession) FeeTo() (common.Address, error)

FeeTo is a free data retrieval call binding the contract method 0x017e7e58.

Solidity: function feeTo() view returns(address)

func (*AmmFactorySession) FeeToSetter

func (_AmmFactory *AmmFactorySession) FeeToSetter() (common.Address, error)

FeeToSetter is a free data retrieval call binding the contract method 0x094b7415.

Solidity: function feeToSetter() view returns(address)

func (*AmmFactorySession) GetAmm

func (_AmmFactory *AmmFactorySession) GetAmm(arg0 common.Address, arg1 common.Address) (common.Address, error)

GetAmm is a free data retrieval call binding the contract method 0x65cc7a1d.

Solidity: function getAmm(address , address ) view returns(address)

func (*AmmFactorySession) InitAmm

func (_AmmFactory *AmmFactorySession) InitAmm(baseToken common.Address, quoteToken common.Address, margin common.Address) (*types.Transaction, error)

InitAmm is a paid mutator transaction binding the contract method 0x35e30d41.

Solidity: function initAmm(address baseToken, address quoteToken, address margin) returns()

func (*AmmFactorySession) SetFeeTo

func (_AmmFactory *AmmFactorySession) SetFeeTo(feeTo_ common.Address) (*types.Transaction, error)

SetFeeTo is a paid mutator transaction binding the contract method 0xf46901ed.

Solidity: function setFeeTo(address feeTo_) returns()

func (*AmmFactorySession) SetFeeToSetter

func (_AmmFactory *AmmFactorySession) SetFeeToSetter(feeToSetter_ common.Address) (*types.Transaction, error)

SetFeeToSetter is a paid mutator transaction binding the contract method 0xa2e74af6.

Solidity: function setFeeToSetter(address feeToSetter_) returns()

func (*AmmFactorySession) UpperFactory

func (_AmmFactory *AmmFactorySession) UpperFactory() (common.Address, error)

UpperFactory is a free data retrieval call binding the contract method 0xcedc12d8.

Solidity: function upperFactory() view returns(address)

type AmmFactoryTransactor

type AmmFactoryTransactor struct {
	// contains filtered or unexported fields
}

AmmFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAmmFactoryTransactor

func NewAmmFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*AmmFactoryTransactor, error)

NewAmmFactoryTransactor creates a new write-only instance of AmmFactory, bound to a specific deployed contract.

func (*AmmFactoryTransactor) CreateAmm

func (_AmmFactory *AmmFactoryTransactor) CreateAmm(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreateAmm is a paid mutator transaction binding the contract method 0x5131c85b.

Solidity: function createAmm(address baseToken, address quoteToken) returns(address amm)

func (*AmmFactoryTransactor) InitAmm

func (_AmmFactory *AmmFactoryTransactor) InitAmm(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, margin common.Address) (*types.Transaction, error)

InitAmm is a paid mutator transaction binding the contract method 0x35e30d41.

Solidity: function initAmm(address baseToken, address quoteToken, address margin) returns()

func (*AmmFactoryTransactor) SetFeeTo

func (_AmmFactory *AmmFactoryTransactor) SetFeeTo(opts *bind.TransactOpts, feeTo_ common.Address) (*types.Transaction, error)

SetFeeTo is a paid mutator transaction binding the contract method 0xf46901ed.

Solidity: function setFeeTo(address feeTo_) returns()

func (*AmmFactoryTransactor) SetFeeToSetter

func (_AmmFactory *AmmFactoryTransactor) SetFeeToSetter(opts *bind.TransactOpts, feeToSetter_ common.Address) (*types.Transaction, error)

SetFeeToSetter is a paid mutator transaction binding the contract method 0xa2e74af6.

Solidity: function setFeeToSetter(address feeToSetter_) returns()

type AmmFactoryTransactorRaw

type AmmFactoryTransactorRaw struct {
	Contract *AmmFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

AmmFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AmmFactoryTransactorRaw) Transact

func (_AmmFactory *AmmFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AmmFactoryTransactorRaw) Transfer

func (_AmmFactory *AmmFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AmmFactoryTransactorSession

type AmmFactoryTransactorSession struct {
	Contract     *AmmFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

AmmFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AmmFactoryTransactorSession) CreateAmm

func (_AmmFactory *AmmFactoryTransactorSession) CreateAmm(baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreateAmm is a paid mutator transaction binding the contract method 0x5131c85b.

Solidity: function createAmm(address baseToken, address quoteToken) returns(address amm)

func (*AmmFactoryTransactorSession) InitAmm

func (_AmmFactory *AmmFactoryTransactorSession) InitAmm(baseToken common.Address, quoteToken common.Address, margin common.Address) (*types.Transaction, error)

InitAmm is a paid mutator transaction binding the contract method 0x35e30d41.

Solidity: function initAmm(address baseToken, address quoteToken, address margin) returns()

func (*AmmFactoryTransactorSession) SetFeeTo

func (_AmmFactory *AmmFactoryTransactorSession) SetFeeTo(feeTo_ common.Address) (*types.Transaction, error)

SetFeeTo is a paid mutator transaction binding the contract method 0xf46901ed.

Solidity: function setFeeTo(address feeTo_) returns()

func (*AmmFactoryTransactorSession) SetFeeToSetter

func (_AmmFactory *AmmFactoryTransactorSession) SetFeeToSetter(feeToSetter_ common.Address) (*types.Transaction, error)

SetFeeToSetter is a paid mutator transaction binding the contract method 0xa2e74af6.

Solidity: function setFeeToSetter(address feeToSetter_) returns()

type AmmFilterer

type AmmFilterer struct {
	// contains filtered or unexported fields
}

AmmFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAmmFilterer

func NewAmmFilterer(address common.Address, filterer bind.ContractFilterer) (*AmmFilterer, error)

NewAmmFilterer creates a new log filterer instance of Amm, bound to a specific deployed contract.

func (*AmmFilterer) FilterApproval

func (_Amm *AmmFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*AmmApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*AmmFilterer) FilterBurn

func (_Amm *AmmFilterer) FilterBurn(opts *bind.FilterOpts, sender []common.Address, to []common.Address) (*AmmBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x4cf25bc1d991c17529c25213d3cc0cda295eeaad5f13f361969b12ea48015f90.

Solidity: event Burn(address indexed sender, address indexed to, uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmFilterer) FilterForceSwap

func (_Amm *AmmFilterer) FilterForceSwap(opts *bind.FilterOpts, trader []common.Address, inputToken []common.Address, outputToken []common.Address) (*AmmForceSwapIterator, error)

FilterForceSwap is a free log retrieval operation binding the contract event 0xa36e6e2023c9daa81ac16fbc0d2499822bc9617326793b1ec3ab50c90bcfe872.

Solidity: event ForceSwap(address indexed trader, address indexed inputToken, address indexed outputToken, uint256 inputAmount, uint256 outputAmount)

func (*AmmFilterer) FilterMint

func (_Amm *AmmFilterer) FilterMint(opts *bind.FilterOpts, sender []common.Address, to []common.Address) (*AmmMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x458f5fa412d0f69b08dd84872b0215675cc67bc1d5b6fd93300a1c3878b86196.

Solidity: event Mint(address indexed sender, address indexed to, uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmFilterer) FilterRebase

func (_Amm *AmmFilterer) FilterRebase(opts *bind.FilterOpts) (*AmmRebaseIterator, error)

FilterRebase is a free log retrieval operation binding the contract event 0xa904dcf42a3461c90173c0b966672b2cb4350e529ea12d44e562fcec43836324.

Solidity: event Rebase(uint256 quoteReserveBefore, uint256 quoteReserveAfter, uint256 _baseReserve, uint256 quoteReserveFromInternal, uint256 quoteReserveFromExternal)

func (*AmmFilterer) FilterSwap

func (_Amm *AmmFilterer) FilterSwap(opts *bind.FilterOpts, trader []common.Address, inputToken []common.Address, outputToken []common.Address) (*AmmSwapIterator, error)

FilterSwap is a free log retrieval operation binding the contract event 0xcd3829a3813dc3cdd188fd3d01dcf3268c16be2fdd2dd21d0665418816e46062.

Solidity: event Swap(address indexed trader, address indexed inputToken, address indexed outputToken, uint256 inputAmount, uint256 outputAmount)

func (*AmmFilterer) FilterSync

func (_Amm *AmmFilterer) FilterSync(opts *bind.FilterOpts) (*AmmSyncIterator, error)

FilterSync is a free log retrieval operation binding the contract event 0x1c411e9a96e071241c2f21f7726b17ae89e3cab4c78be50e062b03a9fffbbad1.

Solidity: event Sync(uint112 reserveBase, uint112 reserveQuote)

func (*AmmFilterer) FilterTransfer

func (_Amm *AmmFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*AmmTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*AmmFilterer) ParseApproval

func (_Amm *AmmFilterer) ParseApproval(log types.Log) (*AmmApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*AmmFilterer) ParseBurn

func (_Amm *AmmFilterer) ParseBurn(log types.Log) (*AmmBurn, error)

ParseBurn is a log parse operation binding the contract event 0x4cf25bc1d991c17529c25213d3cc0cda295eeaad5f13f361969b12ea48015f90.

Solidity: event Burn(address indexed sender, address indexed to, uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmFilterer) ParseForceSwap

func (_Amm *AmmFilterer) ParseForceSwap(log types.Log) (*AmmForceSwap, error)

ParseForceSwap is a log parse operation binding the contract event 0xa36e6e2023c9daa81ac16fbc0d2499822bc9617326793b1ec3ab50c90bcfe872.

Solidity: event ForceSwap(address indexed trader, address indexed inputToken, address indexed outputToken, uint256 inputAmount, uint256 outputAmount)

func (*AmmFilterer) ParseMint

func (_Amm *AmmFilterer) ParseMint(log types.Log) (*AmmMint, error)

ParseMint is a log parse operation binding the contract event 0x458f5fa412d0f69b08dd84872b0215675cc67bc1d5b6fd93300a1c3878b86196.

Solidity: event Mint(address indexed sender, address indexed to, uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmFilterer) ParseRebase

func (_Amm *AmmFilterer) ParseRebase(log types.Log) (*AmmRebase, error)

ParseRebase is a log parse operation binding the contract event 0xa904dcf42a3461c90173c0b966672b2cb4350e529ea12d44e562fcec43836324.

Solidity: event Rebase(uint256 quoteReserveBefore, uint256 quoteReserveAfter, uint256 _baseReserve, uint256 quoteReserveFromInternal, uint256 quoteReserveFromExternal)

func (*AmmFilterer) ParseSwap

func (_Amm *AmmFilterer) ParseSwap(log types.Log) (*AmmSwap, error)

ParseSwap is a log parse operation binding the contract event 0xcd3829a3813dc3cdd188fd3d01dcf3268c16be2fdd2dd21d0665418816e46062.

Solidity: event Swap(address indexed trader, address indexed inputToken, address indexed outputToken, uint256 inputAmount, uint256 outputAmount)

func (*AmmFilterer) ParseSync

func (_Amm *AmmFilterer) ParseSync(log types.Log) (*AmmSync, error)

ParseSync is a log parse operation binding the contract event 0x1c411e9a96e071241c2f21f7726b17ae89e3cab4c78be50e062b03a9fffbbad1.

Solidity: event Sync(uint112 reserveBase, uint112 reserveQuote)

func (*AmmFilterer) ParseTransfer

func (_Amm *AmmFilterer) ParseTransfer(log types.Log) (*AmmTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*AmmFilterer) WatchApproval

func (_Amm *AmmFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *AmmApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*AmmFilterer) WatchBurn

func (_Amm *AmmFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *AmmBurn, sender []common.Address, to []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x4cf25bc1d991c17529c25213d3cc0cda295eeaad5f13f361969b12ea48015f90.

Solidity: event Burn(address indexed sender, address indexed to, uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmFilterer) WatchForceSwap

func (_Amm *AmmFilterer) WatchForceSwap(opts *bind.WatchOpts, sink chan<- *AmmForceSwap, trader []common.Address, inputToken []common.Address, outputToken []common.Address) (event.Subscription, error)

WatchForceSwap is a free log subscription operation binding the contract event 0xa36e6e2023c9daa81ac16fbc0d2499822bc9617326793b1ec3ab50c90bcfe872.

Solidity: event ForceSwap(address indexed trader, address indexed inputToken, address indexed outputToken, uint256 inputAmount, uint256 outputAmount)

func (*AmmFilterer) WatchMint

func (_Amm *AmmFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *AmmMint, sender []common.Address, to []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x458f5fa412d0f69b08dd84872b0215675cc67bc1d5b6fd93300a1c3878b86196.

Solidity: event Mint(address indexed sender, address indexed to, uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmFilterer) WatchRebase

func (_Amm *AmmFilterer) WatchRebase(opts *bind.WatchOpts, sink chan<- *AmmRebase) (event.Subscription, error)

WatchRebase is a free log subscription operation binding the contract event 0xa904dcf42a3461c90173c0b966672b2cb4350e529ea12d44e562fcec43836324.

Solidity: event Rebase(uint256 quoteReserveBefore, uint256 quoteReserveAfter, uint256 _baseReserve, uint256 quoteReserveFromInternal, uint256 quoteReserveFromExternal)

func (*AmmFilterer) WatchSwap

func (_Amm *AmmFilterer) WatchSwap(opts *bind.WatchOpts, sink chan<- *AmmSwap, trader []common.Address, inputToken []common.Address, outputToken []common.Address) (event.Subscription, error)

WatchSwap is a free log subscription operation binding the contract event 0xcd3829a3813dc3cdd188fd3d01dcf3268c16be2fdd2dd21d0665418816e46062.

Solidity: event Swap(address indexed trader, address indexed inputToken, address indexed outputToken, uint256 inputAmount, uint256 outputAmount)

func (*AmmFilterer) WatchSync

func (_Amm *AmmFilterer) WatchSync(opts *bind.WatchOpts, sink chan<- *AmmSync) (event.Subscription, error)

WatchSync is a free log subscription operation binding the contract event 0x1c411e9a96e071241c2f21f7726b17ae89e3cab4c78be50e062b03a9fffbbad1.

Solidity: event Sync(uint112 reserveBase, uint112 reserveQuote)

func (*AmmFilterer) WatchTransfer

func (_Amm *AmmFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *AmmTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type AmmForceSwap

type AmmForceSwap struct {
	Trader       common.Address
	InputToken   common.Address
	OutputToken  common.Address
	InputAmount  *big.Int
	OutputAmount *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

AmmForceSwap represents a ForceSwap event raised by the Amm contract.

type AmmForceSwapIterator

type AmmForceSwapIterator struct {
	Event *AmmForceSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmForceSwapIterator is returned from FilterForceSwap and is used to iterate over the raw logs and unpacked data for ForceSwap events raised by the Amm contract.

func (*AmmForceSwapIterator) Close

func (it *AmmForceSwapIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmForceSwapIterator) Error

func (it *AmmForceSwapIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmForceSwapIterator) Next

func (it *AmmForceSwapIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmMint

type AmmMint struct {
	Sender      common.Address
	To          common.Address
	BaseAmount  *big.Int
	QuoteAmount *big.Int
	Liquidity   *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

AmmMint represents a Mint event raised by the Amm contract.

type AmmMintIterator

type AmmMintIterator struct {
	Event *AmmMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the Amm contract.

func (*AmmMintIterator) Close

func (it *AmmMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmMintIterator) Error

func (it *AmmMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmMintIterator) Next

func (it *AmmMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmRaw

type AmmRaw struct {
	Contract *Amm // Generic contract binding to access the raw methods on
}

AmmRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AmmRaw) Call

func (_Amm *AmmRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AmmRaw) Transact

func (_Amm *AmmRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AmmRaw) Transfer

func (_Amm *AmmRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AmmRebase

type AmmRebase struct {
	QuoteReserveBefore       *big.Int
	QuoteReserveAfter        *big.Int
	BaseReserve              *big.Int
	QuoteReserveFromInternal *big.Int
	QuoteReserveFromExternal *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

AmmRebase represents a Rebase event raised by the Amm contract.

type AmmRebaseIterator

type AmmRebaseIterator struct {
	Event *AmmRebase // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmRebaseIterator is returned from FilterRebase and is used to iterate over the raw logs and unpacked data for Rebase events raised by the Amm contract.

func (*AmmRebaseIterator) Close

func (it *AmmRebaseIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmRebaseIterator) Error

func (it *AmmRebaseIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmRebaseIterator) Next

func (it *AmmRebaseIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmSession

type AmmSession struct {
	Contract     *Amm              // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AmmSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AmmSession) Allowance

func (_Amm *AmmSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*AmmSession) Approve

func (_Amm *AmmSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*AmmSession) BalanceOf

func (_Amm *AmmSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*AmmSession) BaseToken

func (_Amm *AmmSession) BaseToken() (common.Address, error)

BaseToken is a free data retrieval call binding the contract method 0xc55dae63.

Solidity: function baseToken() view returns(address)

func (*AmmSession) Burn

func (_Amm *AmmSession) Burn(to common.Address) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x89afcb44.

Solidity: function burn(address to) returns(uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmSession) Config

func (_Amm *AmmSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*AmmSession) DOMAINSEPARATOR

func (_Amm *AmmSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*AmmSession) Decimals

func (_Amm *AmmSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AmmSession) EstimateSwap

func (_Amm *AmmSession) EstimateSwap(inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) ([2]*big.Int, error)

EstimateSwap is a free data retrieval call binding the contract method 0xbc936576.

Solidity: function estimateSwap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) view returns(uint256[2] amounts)

func (*AmmSession) Factory

func (_Amm *AmmSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*AmmSession) ForceSwap

func (_Amm *AmmSession) ForceSwap(trader common.Address, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) (*types.Transaction, error)

ForceSwap is a paid mutator transaction binding the contract method 0x988370a3.

Solidity: function forceSwap(address trader, address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) returns()

func (*AmmSession) GetFeeLiquidity

func (_Amm *AmmSession) GetFeeLiquidity() (*big.Int, error)

GetFeeLiquidity is a free data retrieval call binding the contract method 0x6f316f18.

Solidity: function getFeeLiquidity() view returns(uint256)

func (*AmmSession) GetRealBaseReserve

func (_Amm *AmmSession) GetRealBaseReserve() (*big.Int, error)

GetRealBaseReserve is a free data retrieval call binding the contract method 0x92c00dbc.

Solidity: function getRealBaseReserve() view returns(uint256 realBaseReserve)

func (*AmmSession) GetReserves

func (_Amm *AmmSession) GetReserves() (struct {
	ReserveBase    *big.Int
	ReserveQuote   *big.Int
	BlockTimestamp uint32
}, error)

GetReserves is a free data retrieval call binding the contract method 0x0902f1ac.

Solidity: function getReserves() view returns(uint112 reserveBase, uint112 reserveQuote, uint32 blockTimestamp)

func (*AmmSession) GetTheMaxBurnLiquidity

func (_Amm *AmmSession) GetTheMaxBurnLiquidity() (*big.Int, error)

GetTheMaxBurnLiquidity is a free data retrieval call binding the contract method 0x09daf930.

Solidity: function getTheMaxBurnLiquidity() view returns(uint256 maxLiquidity)

func (*AmmSession) Initialize

func (_Amm *AmmSession) Initialize(baseToken_ common.Address, quoteToken_ common.Address, margin_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address baseToken_, address quoteToken_, address margin_) returns()

func (*AmmSession) KLast

func (_Amm *AmmSession) KLast() (*big.Int, error)

KLast is a free data retrieval call binding the contract method 0x7464fc3d.

Solidity: function kLast() view returns(uint256)

func (*AmmSession) LastPrice

func (_Amm *AmmSession) LastPrice() (*big.Int, error)

LastPrice is a free data retrieval call binding the contract method 0x053f14da.

Solidity: function lastPrice() view returns(uint256)

func (*AmmSession) MINIMUMLIQUIDITY

func (_Amm *AmmSession) MINIMUMLIQUIDITY() (*big.Int, error)

MINIMUMLIQUIDITY is a free data retrieval call binding the contract method 0xba9a7a56.

Solidity: function MINIMUM_LIQUIDITY() view returns(uint256)

func (*AmmSession) Margin

func (_Amm *AmmSession) Margin() (common.Address, error)

Margin is a free data retrieval call binding the contract method 0x8f76691a.

Solidity: function margin() view returns(address)

func (*AmmSession) Mint

func (_Amm *AmmSession) Mint(to common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address to) returns(uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmSession) Name

func (_Amm *AmmSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*AmmSession) Nonces

func (_Amm *AmmSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*AmmSession) PERMITTYPEHASH

func (_Amm *AmmSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*AmmSession) Permit

func (_Amm *AmmSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*AmmSession) Price0CumulativeLast

func (_Amm *AmmSession) Price0CumulativeLast() (*big.Int, error)

Price0CumulativeLast is a free data retrieval call binding the contract method 0x5909c0d5.

Solidity: function price0CumulativeLast() view returns(uint256)

func (*AmmSession) Price1CumulativeLast

func (_Amm *AmmSession) Price1CumulativeLast() (*big.Int, error)

Price1CumulativeLast is a free data retrieval call binding the contract method 0x5a3d5493.

Solidity: function price1CumulativeLast() view returns(uint256)

func (*AmmSession) QuoteToken

func (_Amm *AmmSession) QuoteToken() (common.Address, error)

QuoteToken is a free data retrieval call binding the contract method 0x217a4b70.

Solidity: function quoteToken() view returns(address)

func (*AmmSession) Rebase

func (_Amm *AmmSession) Rebase() (*types.Transaction, error)

Rebase is a paid mutator transaction binding the contract method 0xaf14052c.

Solidity: function rebase() returns(uint256 quoteReserveAfter)

func (*AmmSession) Swap

func (_Amm *AmmSession) Swap(trader common.Address, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0xe343fe12.

Solidity: function swap(address trader, address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) returns(uint256[2] amounts)

func (*AmmSession) Symbol

func (_Amm *AmmSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*AmmSession) TotalSupply

func (_Amm *AmmSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*AmmSession) Transfer

func (_Amm *AmmSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*AmmSession) TransferFrom

func (_Amm *AmmSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type AmmSwap

type AmmSwap struct {
	Trader       common.Address
	InputToken   common.Address
	OutputToken  common.Address
	InputAmount  *big.Int
	OutputAmount *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

AmmSwap represents a Swap event raised by the Amm contract.

type AmmSwapIterator

type AmmSwapIterator struct {
	Event *AmmSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmSwapIterator is returned from FilterSwap and is used to iterate over the raw logs and unpacked data for Swap events raised by the Amm contract.

func (*AmmSwapIterator) Close

func (it *AmmSwapIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmSwapIterator) Error

func (it *AmmSwapIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmSwapIterator) Next

func (it *AmmSwapIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmSync

type AmmSync struct {
	ReserveBase  *big.Int
	ReserveQuote *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

AmmSync represents a Sync event raised by the Amm contract.

type AmmSyncIterator

type AmmSyncIterator struct {
	Event *AmmSync // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmSyncIterator is returned from FilterSync and is used to iterate over the raw logs and unpacked data for Sync events raised by the Amm contract.

func (*AmmSyncIterator) Close

func (it *AmmSyncIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmSyncIterator) Error

func (it *AmmSyncIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmSyncIterator) Next

func (it *AmmSyncIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AmmTransactor

type AmmTransactor struct {
	// contains filtered or unexported fields
}

AmmTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAmmTransactor

func NewAmmTransactor(address common.Address, transactor bind.ContractTransactor) (*AmmTransactor, error)

NewAmmTransactor creates a new write-only instance of Amm, bound to a specific deployed contract.

func (*AmmTransactor) Approve

func (_Amm *AmmTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*AmmTransactor) Burn

func (_Amm *AmmTransactor) Burn(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x89afcb44.

Solidity: function burn(address to) returns(uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmTransactor) ForceSwap

func (_Amm *AmmTransactor) ForceSwap(opts *bind.TransactOpts, trader common.Address, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) (*types.Transaction, error)

ForceSwap is a paid mutator transaction binding the contract method 0x988370a3.

Solidity: function forceSwap(address trader, address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) returns()

func (*AmmTransactor) Initialize

func (_Amm *AmmTransactor) Initialize(opts *bind.TransactOpts, baseToken_ common.Address, quoteToken_ common.Address, margin_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address baseToken_, address quoteToken_, address margin_) returns()

func (*AmmTransactor) Mint

func (_Amm *AmmTransactor) Mint(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address to) returns(uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmTransactor) Permit

func (_Amm *AmmTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*AmmTransactor) Rebase

func (_Amm *AmmTransactor) Rebase(opts *bind.TransactOpts) (*types.Transaction, error)

Rebase is a paid mutator transaction binding the contract method 0xaf14052c.

Solidity: function rebase() returns(uint256 quoteReserveAfter)

func (*AmmTransactor) Swap

func (_Amm *AmmTransactor) Swap(opts *bind.TransactOpts, trader common.Address, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0xe343fe12.

Solidity: function swap(address trader, address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) returns(uint256[2] amounts)

func (*AmmTransactor) Transfer

func (_Amm *AmmTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*AmmTransactor) TransferFrom

func (_Amm *AmmTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type AmmTransactorRaw

type AmmTransactorRaw struct {
	Contract *AmmTransactor // Generic write-only contract binding to access the raw methods on
}

AmmTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AmmTransactorRaw) Transact

func (_Amm *AmmTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AmmTransactorRaw) Transfer

func (_Amm *AmmTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AmmTransactorSession

type AmmTransactorSession struct {
	Contract     *AmmTransactor    // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AmmTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AmmTransactorSession) Approve

func (_Amm *AmmTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*AmmTransactorSession) Burn

Burn is a paid mutator transaction binding the contract method 0x89afcb44.

Solidity: function burn(address to) returns(uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmTransactorSession) ForceSwap

func (_Amm *AmmTransactorSession) ForceSwap(trader common.Address, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) (*types.Transaction, error)

ForceSwap is a paid mutator transaction binding the contract method 0x988370a3.

Solidity: function forceSwap(address trader, address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) returns()

func (*AmmTransactorSession) Initialize

func (_Amm *AmmTransactorSession) Initialize(baseToken_ common.Address, quoteToken_ common.Address, margin_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address baseToken_, address quoteToken_, address margin_) returns()

func (*AmmTransactorSession) Mint

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address to) returns(uint256 baseAmount, uint256 quoteAmount, uint256 liquidity)

func (*AmmTransactorSession) Permit

func (_Amm *AmmTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*AmmTransactorSession) Rebase

func (_Amm *AmmTransactorSession) Rebase() (*types.Transaction, error)

Rebase is a paid mutator transaction binding the contract method 0xaf14052c.

Solidity: function rebase() returns(uint256 quoteReserveAfter)

func (*AmmTransactorSession) Swap

func (_Amm *AmmTransactorSession) Swap(trader common.Address, inputToken common.Address, outputToken common.Address, inputAmount *big.Int, outputAmount *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0xe343fe12.

Solidity: function swap(address trader, address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount) returns(uint256[2] amounts)

func (*AmmTransactorSession) Transfer

func (_Amm *AmmTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*AmmTransactorSession) TransferFrom

func (_Amm *AmmTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type AmmTransfer

type AmmTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

AmmTransfer represents a Transfer event raised by the Amm contract.

type AmmTransferIterator

type AmmTransferIterator struct {
	Event *AmmTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AmmTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Amm contract.

func (*AmmTransferIterator) Close

func (it *AmmTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AmmTransferIterator) Error

func (it *AmmTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AmmTransferIterator) Next

func (it *AmmTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXToken

type ApeXToken struct {
	ApeXTokenCaller     // Read-only binding to the contract
	ApeXTokenTransactor // Write-only binding to the contract
	ApeXTokenFilterer   // Log filterer for contract events
}

ApeXToken is an auto generated Go binding around an Ethereum contract.

func NewApeXToken

func NewApeXToken(address common.Address, backend bind.ContractBackend) (*ApeXToken, error)

NewApeXToken creates a new instance of ApeXToken, bound to a specific deployed contract.

type ApeXTokenAddMinter

type ApeXTokenAddMinter struct {
	Minter common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ApeXTokenAddMinter represents a AddMinter event raised by the ApeXToken contract.

type ApeXTokenAddMinterIterator

type ApeXTokenAddMinterIterator struct {
	Event *ApeXTokenAddMinter // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenAddMinterIterator is returned from FilterAddMinter and is used to iterate over the raw logs and unpacked data for AddMinter events raised by the ApeXToken contract.

func (*ApeXTokenAddMinterIterator) Close

func (it *ApeXTokenAddMinterIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenAddMinterIterator) Error

func (it *ApeXTokenAddMinterIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenAddMinterIterator) Next

func (it *ApeXTokenAddMinterIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXTokenApproval

type ApeXTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ApeXTokenApproval represents a Approval event raised by the ApeXToken contract.

type ApeXTokenApprovalIterator

type ApeXTokenApprovalIterator struct {
	Event *ApeXTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ApeXToken contract.

func (*ApeXTokenApprovalIterator) Close

func (it *ApeXTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenApprovalIterator) Error

func (it *ApeXTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenApprovalIterator) Next

func (it *ApeXTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXTokenCaller

type ApeXTokenCaller struct {
	// contains filtered or unexported fields
}

ApeXTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewApeXTokenCaller

func NewApeXTokenCaller(address common.Address, caller bind.ContractCaller) (*ApeXTokenCaller, error)

NewApeXTokenCaller creates a new read-only instance of ApeXToken, bound to a specific deployed contract.

func (*ApeXTokenCaller) Allowance

func (_ApeXToken *ApeXTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ApeXTokenCaller) BalanceOf

func (_ApeXToken *ApeXTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ApeXTokenCaller) Checkpoints

func (_ApeXToken *ApeXTokenCaller) Checkpoints(opts *bind.CallOpts, account common.Address, pos uint32) (ERC20VotesCheckpoint, error)

Checkpoints is a free data retrieval call binding the contract method 0xf1127ed8.

Solidity: function checkpoints(address account, uint32 pos) view returns((uint32,uint224))

func (*ApeXTokenCaller) DOMAINSEPARATOR

func (_ApeXToken *ApeXTokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ApeXTokenCaller) Decimals

func (_ApeXToken *ApeXTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ApeXTokenCaller) Delegates

func (_ApeXToken *ApeXTokenCaller) Delegates(opts *bind.CallOpts, account common.Address) (common.Address, error)

Delegates is a free data retrieval call binding the contract method 0x587cde1e.

Solidity: function delegates(address account) view returns(address)

func (*ApeXTokenCaller) GetMinter

func (_ApeXToken *ApeXTokenCaller) GetMinter(opts *bind.CallOpts, index *big.Int) (common.Address, error)

GetMinter is a free data retrieval call binding the contract method 0x5b7121f8.

Solidity: function getMinter(uint256 index) view returns(address)

func (*ApeXTokenCaller) GetMinterLength

func (_ApeXToken *ApeXTokenCaller) GetMinterLength(opts *bind.CallOpts) (*big.Int, error)

GetMinterLength is a free data retrieval call binding the contract method 0x0323aac7.

Solidity: function getMinterLength() view returns(uint256)

func (*ApeXTokenCaller) GetPastTotalSupply

func (_ApeXToken *ApeXTokenCaller) GetPastTotalSupply(opts *bind.CallOpts, blockNumber *big.Int) (*big.Int, error)

GetPastTotalSupply is a free data retrieval call binding the contract method 0x8e539e8c.

Solidity: function getPastTotalSupply(uint256 blockNumber) view returns(uint256)

func (*ApeXTokenCaller) GetPastVotes

func (_ApeXToken *ApeXTokenCaller) GetPastVotes(opts *bind.CallOpts, account common.Address, blockNumber *big.Int) (*big.Int, error)

GetPastVotes is a free data retrieval call binding the contract method 0x3a46b1a8.

Solidity: function getPastVotes(address account, uint256 blockNumber) view returns(uint256)

func (*ApeXTokenCaller) GetVotes

func (_ApeXToken *ApeXTokenCaller) GetVotes(opts *bind.CallOpts, account common.Address) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0x9ab24eb0.

Solidity: function getVotes(address account) view returns(uint256)

func (*ApeXTokenCaller) InitTotalSupply

func (_ApeXToken *ApeXTokenCaller) InitTotalSupply(opts *bind.CallOpts) (*big.Int, error)

InitTotalSupply is a free data retrieval call binding the contract method 0xe889b470.

Solidity: function initTotalSupply() view returns(uint256)

func (*ApeXTokenCaller) IsMinter

func (_ApeXToken *ApeXTokenCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ApeXTokenCaller) Name

func (_ApeXToken *ApeXTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ApeXTokenCaller) Nonces

func (_ApeXToken *ApeXTokenCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ApeXTokenCaller) NumCheckpoints

func (_ApeXToken *ApeXTokenCaller) NumCheckpoints(opts *bind.CallOpts, account common.Address) (uint32, error)

NumCheckpoints is a free data retrieval call binding the contract method 0x6fcfff45.

Solidity: function numCheckpoints(address account) view returns(uint32)

func (*ApeXTokenCaller) Owner

func (_ApeXToken *ApeXTokenCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ApeXTokenCaller) Symbol

func (_ApeXToken *ApeXTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ApeXTokenCaller) TotalSupply

func (_ApeXToken *ApeXTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ApeXTokenCallerRaw

type ApeXTokenCallerRaw struct {
	Contract *ApeXTokenCaller // Generic read-only contract binding to access the raw methods on
}

ApeXTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ApeXTokenCallerRaw) Call

func (_ApeXToken *ApeXTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ApeXTokenCallerSession

type ApeXTokenCallerSession struct {
	Contract *ApeXTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

ApeXTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ApeXTokenCallerSession) Allowance

func (_ApeXToken *ApeXTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ApeXTokenCallerSession) BalanceOf

func (_ApeXToken *ApeXTokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ApeXTokenCallerSession) Checkpoints

func (_ApeXToken *ApeXTokenCallerSession) Checkpoints(account common.Address, pos uint32) (ERC20VotesCheckpoint, error)

Checkpoints is a free data retrieval call binding the contract method 0xf1127ed8.

Solidity: function checkpoints(address account, uint32 pos) view returns((uint32,uint224))

func (*ApeXTokenCallerSession) DOMAINSEPARATOR

func (_ApeXToken *ApeXTokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ApeXTokenCallerSession) Decimals

func (_ApeXToken *ApeXTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ApeXTokenCallerSession) Delegates

func (_ApeXToken *ApeXTokenCallerSession) Delegates(account common.Address) (common.Address, error)

Delegates is a free data retrieval call binding the contract method 0x587cde1e.

Solidity: function delegates(address account) view returns(address)

func (*ApeXTokenCallerSession) GetMinter

func (_ApeXToken *ApeXTokenCallerSession) GetMinter(index *big.Int) (common.Address, error)

GetMinter is a free data retrieval call binding the contract method 0x5b7121f8.

Solidity: function getMinter(uint256 index) view returns(address)

func (*ApeXTokenCallerSession) GetMinterLength

func (_ApeXToken *ApeXTokenCallerSession) GetMinterLength() (*big.Int, error)

GetMinterLength is a free data retrieval call binding the contract method 0x0323aac7.

Solidity: function getMinterLength() view returns(uint256)

func (*ApeXTokenCallerSession) GetPastTotalSupply

func (_ApeXToken *ApeXTokenCallerSession) GetPastTotalSupply(blockNumber *big.Int) (*big.Int, error)

GetPastTotalSupply is a free data retrieval call binding the contract method 0x8e539e8c.

Solidity: function getPastTotalSupply(uint256 blockNumber) view returns(uint256)

func (*ApeXTokenCallerSession) GetPastVotes

func (_ApeXToken *ApeXTokenCallerSession) GetPastVotes(account common.Address, blockNumber *big.Int) (*big.Int, error)

GetPastVotes is a free data retrieval call binding the contract method 0x3a46b1a8.

Solidity: function getPastVotes(address account, uint256 blockNumber) view returns(uint256)

func (*ApeXTokenCallerSession) GetVotes

func (_ApeXToken *ApeXTokenCallerSession) GetVotes(account common.Address) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0x9ab24eb0.

Solidity: function getVotes(address account) view returns(uint256)

func (*ApeXTokenCallerSession) InitTotalSupply

func (_ApeXToken *ApeXTokenCallerSession) InitTotalSupply() (*big.Int, error)

InitTotalSupply is a free data retrieval call binding the contract method 0xe889b470.

Solidity: function initTotalSupply() view returns(uint256)

func (*ApeXTokenCallerSession) IsMinter

func (_ApeXToken *ApeXTokenCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ApeXTokenCallerSession) Name

func (_ApeXToken *ApeXTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ApeXTokenCallerSession) Nonces

func (_ApeXToken *ApeXTokenCallerSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ApeXTokenCallerSession) NumCheckpoints

func (_ApeXToken *ApeXTokenCallerSession) NumCheckpoints(account common.Address) (uint32, error)

NumCheckpoints is a free data retrieval call binding the contract method 0x6fcfff45.

Solidity: function numCheckpoints(address account) view returns(uint32)

func (*ApeXTokenCallerSession) Owner

func (_ApeXToken *ApeXTokenCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ApeXTokenCallerSession) Symbol

func (_ApeXToken *ApeXTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ApeXTokenCallerSession) TotalSupply

func (_ApeXToken *ApeXTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ApeXTokenDelegateChanged

type ApeXTokenDelegateChanged struct {
	Delegator    common.Address
	FromDelegate common.Address
	ToDelegate   common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

ApeXTokenDelegateChanged represents a DelegateChanged event raised by the ApeXToken contract.

type ApeXTokenDelegateChangedIterator

type ApeXTokenDelegateChangedIterator struct {
	Event *ApeXTokenDelegateChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenDelegateChangedIterator is returned from FilterDelegateChanged and is used to iterate over the raw logs and unpacked data for DelegateChanged events raised by the ApeXToken contract.

func (*ApeXTokenDelegateChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenDelegateChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenDelegateChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXTokenDelegateVotesChanged

type ApeXTokenDelegateVotesChanged struct {
	Delegate        common.Address
	PreviousBalance *big.Int
	NewBalance      *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

ApeXTokenDelegateVotesChanged represents a DelegateVotesChanged event raised by the ApeXToken contract.

type ApeXTokenDelegateVotesChangedIterator

type ApeXTokenDelegateVotesChangedIterator struct {
	Event *ApeXTokenDelegateVotesChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenDelegateVotesChangedIterator is returned from FilterDelegateVotesChanged and is used to iterate over the raw logs and unpacked data for DelegateVotesChanged events raised by the ApeXToken contract.

func (*ApeXTokenDelegateVotesChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenDelegateVotesChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenDelegateVotesChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXTokenFilterer

type ApeXTokenFilterer struct {
	// contains filtered or unexported fields
}

ApeXTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewApeXTokenFilterer

func NewApeXTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*ApeXTokenFilterer, error)

NewApeXTokenFilterer creates a new log filterer instance of ApeXToken, bound to a specific deployed contract.

func (*ApeXTokenFilterer) FilterAddMinter

func (_ApeXToken *ApeXTokenFilterer) FilterAddMinter(opts *bind.FilterOpts) (*ApeXTokenAddMinterIterator, error)

FilterAddMinter is a free log retrieval operation binding the contract event 0x16baa937b08d58713325f93ac58b8a9369a4359bbefb4957d6d9b402735722ab.

Solidity: event AddMinter(address minter)

func (*ApeXTokenFilterer) FilterApproval

func (_ApeXToken *ApeXTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ApeXTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ApeXTokenFilterer) FilterDelegateChanged

func (_ApeXToken *ApeXTokenFilterer) FilterDelegateChanged(opts *bind.FilterOpts, delegator []common.Address, fromDelegate []common.Address, toDelegate []common.Address) (*ApeXTokenDelegateChangedIterator, error)

FilterDelegateChanged is a free log retrieval operation binding the contract event 0x3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f.

Solidity: event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate)

func (*ApeXTokenFilterer) FilterDelegateVotesChanged

func (_ApeXToken *ApeXTokenFilterer) FilterDelegateVotesChanged(opts *bind.FilterOpts, delegate []common.Address) (*ApeXTokenDelegateVotesChangedIterator, error)

FilterDelegateVotesChanged is a free log retrieval operation binding the contract event 0xdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724.

Solidity: event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance)

func (*ApeXTokenFilterer) FilterOwnershipTransferred

func (_ApeXToken *ApeXTokenFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ApeXTokenOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ApeXTokenFilterer) FilterRemoveMinter

func (_ApeXToken *ApeXTokenFilterer) FilterRemoveMinter(opts *bind.FilterOpts) (*ApeXTokenRemoveMinterIterator, error)

FilterRemoveMinter is a free log retrieval operation binding the contract event 0x2f91b591fc56ac0917953ad01ec225524ee5ef0555213e4c8a9d8c9728ee7ffb.

Solidity: event RemoveMinter(address minter)

func (*ApeXTokenFilterer) FilterTransfer

func (_ApeXToken *ApeXTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ApeXTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ApeXTokenFilterer) ParseAddMinter

func (_ApeXToken *ApeXTokenFilterer) ParseAddMinter(log types.Log) (*ApeXTokenAddMinter, error)

ParseAddMinter is a log parse operation binding the contract event 0x16baa937b08d58713325f93ac58b8a9369a4359bbefb4957d6d9b402735722ab.

Solidity: event AddMinter(address minter)

func (*ApeXTokenFilterer) ParseApproval

func (_ApeXToken *ApeXTokenFilterer) ParseApproval(log types.Log) (*ApeXTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ApeXTokenFilterer) ParseDelegateChanged

func (_ApeXToken *ApeXTokenFilterer) ParseDelegateChanged(log types.Log) (*ApeXTokenDelegateChanged, error)

ParseDelegateChanged is a log parse operation binding the contract event 0x3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f.

Solidity: event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate)

func (*ApeXTokenFilterer) ParseDelegateVotesChanged

func (_ApeXToken *ApeXTokenFilterer) ParseDelegateVotesChanged(log types.Log) (*ApeXTokenDelegateVotesChanged, error)

ParseDelegateVotesChanged is a log parse operation binding the contract event 0xdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724.

Solidity: event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance)

func (*ApeXTokenFilterer) ParseOwnershipTransferred

func (_ApeXToken *ApeXTokenFilterer) ParseOwnershipTransferred(log types.Log) (*ApeXTokenOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ApeXTokenFilterer) ParseRemoveMinter

func (_ApeXToken *ApeXTokenFilterer) ParseRemoveMinter(log types.Log) (*ApeXTokenRemoveMinter, error)

ParseRemoveMinter is a log parse operation binding the contract event 0x2f91b591fc56ac0917953ad01ec225524ee5ef0555213e4c8a9d8c9728ee7ffb.

Solidity: event RemoveMinter(address minter)

func (*ApeXTokenFilterer) ParseTransfer

func (_ApeXToken *ApeXTokenFilterer) ParseTransfer(log types.Log) (*ApeXTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ApeXTokenFilterer) WatchAddMinter

func (_ApeXToken *ApeXTokenFilterer) WatchAddMinter(opts *bind.WatchOpts, sink chan<- *ApeXTokenAddMinter) (event.Subscription, error)

WatchAddMinter is a free log subscription operation binding the contract event 0x16baa937b08d58713325f93ac58b8a9369a4359bbefb4957d6d9b402735722ab.

Solidity: event AddMinter(address minter)

func (*ApeXTokenFilterer) WatchApproval

func (_ApeXToken *ApeXTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ApeXTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ApeXTokenFilterer) WatchDelegateChanged

func (_ApeXToken *ApeXTokenFilterer) WatchDelegateChanged(opts *bind.WatchOpts, sink chan<- *ApeXTokenDelegateChanged, delegator []common.Address, fromDelegate []common.Address, toDelegate []common.Address) (event.Subscription, error)

WatchDelegateChanged is a free log subscription operation binding the contract event 0x3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f.

Solidity: event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate)

func (*ApeXTokenFilterer) WatchDelegateVotesChanged

func (_ApeXToken *ApeXTokenFilterer) WatchDelegateVotesChanged(opts *bind.WatchOpts, sink chan<- *ApeXTokenDelegateVotesChanged, delegate []common.Address) (event.Subscription, error)

WatchDelegateVotesChanged is a free log subscription operation binding the contract event 0xdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724.

Solidity: event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance)

func (*ApeXTokenFilterer) WatchOwnershipTransferred

func (_ApeXToken *ApeXTokenFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ApeXTokenOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ApeXTokenFilterer) WatchRemoveMinter

func (_ApeXToken *ApeXTokenFilterer) WatchRemoveMinter(opts *bind.WatchOpts, sink chan<- *ApeXTokenRemoveMinter) (event.Subscription, error)

WatchRemoveMinter is a free log subscription operation binding the contract event 0x2f91b591fc56ac0917953ad01ec225524ee5ef0555213e4c8a9d8c9728ee7ffb.

Solidity: event RemoveMinter(address minter)

func (*ApeXTokenFilterer) WatchTransfer

func (_ApeXToken *ApeXTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ApeXTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ApeXTokenOwnershipTransferred

type ApeXTokenOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ApeXTokenOwnershipTransferred represents a OwnershipTransferred event raised by the ApeXToken contract.

type ApeXTokenOwnershipTransferredIterator

type ApeXTokenOwnershipTransferredIterator struct {
	Event *ApeXTokenOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ApeXToken contract.

func (*ApeXTokenOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXTokenRaw

type ApeXTokenRaw struct {
	Contract *ApeXToken // Generic contract binding to access the raw methods on
}

ApeXTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ApeXTokenRaw) Call

func (_ApeXToken *ApeXTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ApeXTokenRaw) Transact

func (_ApeXToken *ApeXTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ApeXTokenRaw) Transfer

func (_ApeXToken *ApeXTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ApeXTokenRemoveMinter

type ApeXTokenRemoveMinter struct {
	Minter common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ApeXTokenRemoveMinter represents a RemoveMinter event raised by the ApeXToken contract.

type ApeXTokenRemoveMinterIterator

type ApeXTokenRemoveMinterIterator struct {
	Event *ApeXTokenRemoveMinter // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenRemoveMinterIterator is returned from FilterRemoveMinter and is used to iterate over the raw logs and unpacked data for RemoveMinter events raised by the ApeXToken contract.

func (*ApeXTokenRemoveMinterIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenRemoveMinterIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenRemoveMinterIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ApeXTokenSession

type ApeXTokenSession struct {
	Contract     *ApeXToken        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ApeXTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ApeXTokenSession) AddMinter

func (_ApeXToken *ApeXTokenSession) AddMinter(minter common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address minter) returns(bool)

func (*ApeXTokenSession) Allowance

func (_ApeXToken *ApeXTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ApeXTokenSession) Approve

func (_ApeXToken *ApeXTokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ApeXTokenSession) BalanceOf

func (_ApeXToken *ApeXTokenSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ApeXTokenSession) Checkpoints

func (_ApeXToken *ApeXTokenSession) Checkpoints(account common.Address, pos uint32) (ERC20VotesCheckpoint, error)

Checkpoints is a free data retrieval call binding the contract method 0xf1127ed8.

Solidity: function checkpoints(address account, uint32 pos) view returns((uint32,uint224))

func (*ApeXTokenSession) DOMAINSEPARATOR

func (_ApeXToken *ApeXTokenSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ApeXTokenSession) Decimals

func (_ApeXToken *ApeXTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ApeXTokenSession) DecreaseAllowance

func (_ApeXToken *ApeXTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ApeXTokenSession) Delegate

func (_ApeXToken *ApeXTokenSession) Delegate(delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

func (*ApeXTokenSession) DelegateBySig

func (_ApeXToken *ApeXTokenSession) DelegateBySig(delegatee common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

DelegateBySig is a paid mutator transaction binding the contract method 0xc3cda520.

Solidity: function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) returns()

func (*ApeXTokenSession) Delegates

func (_ApeXToken *ApeXTokenSession) Delegates(account common.Address) (common.Address, error)

Delegates is a free data retrieval call binding the contract method 0x587cde1e.

Solidity: function delegates(address account) view returns(address)

func (*ApeXTokenSession) GetMinter

func (_ApeXToken *ApeXTokenSession) GetMinter(index *big.Int) (common.Address, error)

GetMinter is a free data retrieval call binding the contract method 0x5b7121f8.

Solidity: function getMinter(uint256 index) view returns(address)

func (*ApeXTokenSession) GetMinterLength

func (_ApeXToken *ApeXTokenSession) GetMinterLength() (*big.Int, error)

GetMinterLength is a free data retrieval call binding the contract method 0x0323aac7.

Solidity: function getMinterLength() view returns(uint256)

func (*ApeXTokenSession) GetPastTotalSupply

func (_ApeXToken *ApeXTokenSession) GetPastTotalSupply(blockNumber *big.Int) (*big.Int, error)

GetPastTotalSupply is a free data retrieval call binding the contract method 0x8e539e8c.

Solidity: function getPastTotalSupply(uint256 blockNumber) view returns(uint256)

func (*ApeXTokenSession) GetPastVotes

func (_ApeXToken *ApeXTokenSession) GetPastVotes(account common.Address, blockNumber *big.Int) (*big.Int, error)

GetPastVotes is a free data retrieval call binding the contract method 0x3a46b1a8.

Solidity: function getPastVotes(address account, uint256 blockNumber) view returns(uint256)

func (*ApeXTokenSession) GetVotes

func (_ApeXToken *ApeXTokenSession) GetVotes(account common.Address) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0x9ab24eb0.

Solidity: function getVotes(address account) view returns(uint256)

func (*ApeXTokenSession) IncreaseAllowance

func (_ApeXToken *ApeXTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ApeXTokenSession) InitTotalSupply

func (_ApeXToken *ApeXTokenSession) InitTotalSupply() (*big.Int, error)

InitTotalSupply is a free data retrieval call binding the contract method 0xe889b470.

Solidity: function initTotalSupply() view returns(uint256)

func (*ApeXTokenSession) IsMinter

func (_ApeXToken *ApeXTokenSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) view returns(bool)

func (*ApeXTokenSession) Mint

func (_ApeXToken *ApeXTokenSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns(bool)

func (*ApeXTokenSession) Name

func (_ApeXToken *ApeXTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ApeXTokenSession) Nonces

func (_ApeXToken *ApeXTokenSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*ApeXTokenSession) NumCheckpoints

func (_ApeXToken *ApeXTokenSession) NumCheckpoints(account common.Address) (uint32, error)

NumCheckpoints is a free data retrieval call binding the contract method 0x6fcfff45.

Solidity: function numCheckpoints(address account) view returns(uint32)

func (*ApeXTokenSession) Owner

func (_ApeXToken *ApeXTokenSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ApeXTokenSession) Permit

func (_ApeXToken *ApeXTokenSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ApeXTokenSession) RemoveMinter

func (_ApeXToken *ApeXTokenSession) RemoveMinter(minter common.Address) (*types.Transaction, error)

RemoveMinter is a paid mutator transaction binding the contract method 0x3092afd5.

Solidity: function removeMinter(address minter) returns(bool)

func (*ApeXTokenSession) RenounceOwnership

func (_ApeXToken *ApeXTokenSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ApeXTokenSession) Symbol

func (_ApeXToken *ApeXTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ApeXTokenSession) TotalSupply

func (_ApeXToken *ApeXTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ApeXTokenSession) Transfer

func (_ApeXToken *ApeXTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ApeXTokenSession) TransferFrom

func (_ApeXToken *ApeXTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*ApeXTokenSession) TransferOwnership

func (_ApeXToken *ApeXTokenSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ApeXTokenTransactor

type ApeXTokenTransactor struct {
	// contains filtered or unexported fields
}

ApeXTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewApeXTokenTransactor

func NewApeXTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*ApeXTokenTransactor, error)

NewApeXTokenTransactor creates a new write-only instance of ApeXToken, bound to a specific deployed contract.

func (*ApeXTokenTransactor) AddMinter

func (_ApeXToken *ApeXTokenTransactor) AddMinter(opts *bind.TransactOpts, minter common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address minter) returns(bool)

func (*ApeXTokenTransactor) Approve

func (_ApeXToken *ApeXTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ApeXTokenTransactor) DecreaseAllowance

func (_ApeXToken *ApeXTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ApeXTokenTransactor) Delegate

func (_ApeXToken *ApeXTokenTransactor) Delegate(opts *bind.TransactOpts, delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

func (*ApeXTokenTransactor) DelegateBySig

func (_ApeXToken *ApeXTokenTransactor) DelegateBySig(opts *bind.TransactOpts, delegatee common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

DelegateBySig is a paid mutator transaction binding the contract method 0xc3cda520.

Solidity: function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) returns()

func (*ApeXTokenTransactor) IncreaseAllowance

func (_ApeXToken *ApeXTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ApeXTokenTransactor) Mint

func (_ApeXToken *ApeXTokenTransactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns(bool)

func (*ApeXTokenTransactor) Permit

func (_ApeXToken *ApeXTokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ApeXTokenTransactor) RemoveMinter

func (_ApeXToken *ApeXTokenTransactor) RemoveMinter(opts *bind.TransactOpts, minter common.Address) (*types.Transaction, error)

RemoveMinter is a paid mutator transaction binding the contract method 0x3092afd5.

Solidity: function removeMinter(address minter) returns(bool)

func (*ApeXTokenTransactor) RenounceOwnership

func (_ApeXToken *ApeXTokenTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ApeXTokenTransactor) Transfer

func (_ApeXToken *ApeXTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ApeXTokenTransactor) TransferFrom

func (_ApeXToken *ApeXTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*ApeXTokenTransactor) TransferOwnership

func (_ApeXToken *ApeXTokenTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ApeXTokenTransactorRaw

type ApeXTokenTransactorRaw struct {
	Contract *ApeXTokenTransactor // Generic write-only contract binding to access the raw methods on
}

ApeXTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ApeXTokenTransactorRaw) Transact

func (_ApeXToken *ApeXTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ApeXTokenTransactorRaw) Transfer

func (_ApeXToken *ApeXTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ApeXTokenTransactorSession

type ApeXTokenTransactorSession struct {
	Contract     *ApeXTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

ApeXTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ApeXTokenTransactorSession) AddMinter

func (_ApeXToken *ApeXTokenTransactorSession) AddMinter(minter common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address minter) returns(bool)

func (*ApeXTokenTransactorSession) Approve

func (_ApeXToken *ApeXTokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ApeXTokenTransactorSession) DecreaseAllowance

func (_ApeXToken *ApeXTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ApeXTokenTransactorSession) Delegate

func (_ApeXToken *ApeXTokenTransactorSession) Delegate(delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

func (*ApeXTokenTransactorSession) DelegateBySig

func (_ApeXToken *ApeXTokenTransactorSession) DelegateBySig(delegatee common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

DelegateBySig is a paid mutator transaction binding the contract method 0xc3cda520.

Solidity: function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) returns()

func (*ApeXTokenTransactorSession) IncreaseAllowance

func (_ApeXToken *ApeXTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ApeXTokenTransactorSession) Mint

func (_ApeXToken *ApeXTokenTransactorSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns(bool)

func (*ApeXTokenTransactorSession) Permit

func (_ApeXToken *ApeXTokenTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ApeXTokenTransactorSession) RemoveMinter

func (_ApeXToken *ApeXTokenTransactorSession) RemoveMinter(minter common.Address) (*types.Transaction, error)

RemoveMinter is a paid mutator transaction binding the contract method 0x3092afd5.

Solidity: function removeMinter(address minter) returns(bool)

func (*ApeXTokenTransactorSession) RenounceOwnership

func (_ApeXToken *ApeXTokenTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ApeXTokenTransactorSession) Transfer

func (_ApeXToken *ApeXTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ApeXTokenTransactorSession) TransferFrom

func (_ApeXToken *ApeXTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*ApeXTokenTransactorSession) TransferOwnership

func (_ApeXToken *ApeXTokenTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ApeXTokenTransfer

type ApeXTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ApeXTokenTransfer represents a Transfer event raised by the ApeXToken contract.

type ApeXTokenTransferIterator

type ApeXTokenTransferIterator struct {
	Event *ApeXTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ApeXTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ApeXToken contract.

func (*ApeXTokenTransferIterator) Close

func (it *ApeXTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ApeXTokenTransferIterator) Error

func (it *ApeXTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ApeXTokenTransferIterator) Next

func (it *ApeXTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Config

type Config struct {
	ConfigCaller     // Read-only binding to the contract
	ConfigTransactor // Write-only binding to the contract
	ConfigFilterer   // Log filterer for contract events
}

Config is an auto generated Go binding around an Ethereum contract.

func NewConfig

func NewConfig(address common.Address, backend bind.ContractBackend) (*Config, error)

NewConfig creates a new instance of Config, bound to a specific deployed contract.

type ConfigCaller

type ConfigCaller struct {
	// contains filtered or unexported fields
}

ConfigCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewConfigCaller

func NewConfigCaller(address common.Address, caller bind.ContractCaller) (*ConfigCaller, error)

NewConfigCaller creates a new read-only instance of Config, bound to a specific deployed contract.

func (*ConfigCaller) Beta

func (_Config *ConfigCaller) Beta(opts *bind.CallOpts) (uint8, error)

Beta is a free data retrieval call binding the contract method 0x9faa3c91.

Solidity: function beta() view returns(uint8)

func (*ConfigCaller) FeeParameter

func (_Config *ConfigCaller) FeeParameter(opts *bind.CallOpts) (*big.Int, error)

FeeParameter is a free data retrieval call binding the contract method 0xb85f9f0b.

Solidity: function feeParameter() view returns(uint256)

func (*ConfigCaller) InEmergency

func (_Config *ConfigCaller) InEmergency(opts *bind.CallOpts, arg0 common.Address) (bool, error)

InEmergency is a free data retrieval call binding the contract method 0xec7b2151.

Solidity: function inEmergency(address ) view returns(bool)

func (*ConfigCaller) InitMarginRatio

func (_Config *ConfigCaller) InitMarginRatio(opts *bind.CallOpts) (*big.Int, error)

InitMarginRatio is a free data retrieval call binding the contract method 0xe57d5636.

Solidity: function initMarginRatio() view returns(uint256)

func (*ConfigCaller) LiquidateFeeRatio

func (_Config *ConfigCaller) LiquidateFeeRatio(opts *bind.CallOpts) (*big.Int, error)

LiquidateFeeRatio is a free data retrieval call binding the contract method 0x6dd26a07.

Solidity: function liquidateFeeRatio() view returns(uint256)

func (*ConfigCaller) LiquidateThreshold

func (_Config *ConfigCaller) LiquidateThreshold(opts *bind.CallOpts) (*big.Int, error)

LiquidateThreshold is a free data retrieval call binding the contract method 0xfdcb648c.

Solidity: function liquidateThreshold() view returns(uint256)

func (*ConfigCaller) LpWithdrawThreshold

func (_Config *ConfigCaller) LpWithdrawThreshold(opts *bind.CallOpts) (*big.Int, error)

LpWithdrawThreshold is a free data retrieval call binding the contract method 0xa8020418.

Solidity: function lpWithdrawThreshold() view returns(uint256)

func (*ConfigCaller) MaxCPFBoost

func (_Config *ConfigCaller) MaxCPFBoost(opts *bind.CallOpts) (*big.Int, error)

MaxCPFBoost is a free data retrieval call binding the contract method 0x83866469.

Solidity: function maxCPFBoost() view returns(uint256)

func (*ConfigCaller) Owner

func (_Config *ConfigCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ConfigCaller) PendingOwner

func (_Config *ConfigCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*ConfigCaller) PriceOracle

func (_Config *ConfigCaller) PriceOracle(opts *bind.CallOpts) (common.Address, error)

PriceOracle is a free data retrieval call binding the contract method 0x2630c12f.

Solidity: function priceOracle() view returns(address)

func (*ConfigCaller) RebaseInterval

func (_Config *ConfigCaller) RebaseInterval(opts *bind.CallOpts) (*big.Int, error)

RebaseInterval is a free data retrieval call binding the contract method 0x89edeb74.

Solidity: function rebaseInterval() view returns(uint256)

func (*ConfigCaller) RebasePriceGap

func (_Config *ConfigCaller) RebasePriceGap(opts *bind.CallOpts) (*big.Int, error)

RebasePriceGap is a free data retrieval call binding the contract method 0x8ecb4551.

Solidity: function rebasePriceGap() view returns(uint256)

func (*ConfigCaller) RouterMap

func (_Config *ConfigCaller) RouterMap(opts *bind.CallOpts, arg0 common.Address) (bool, error)

RouterMap is a free data retrieval call binding the contract method 0x9518332e.

Solidity: function routerMap(address ) view returns(bool)

func (*ConfigCaller) TradingSlippage

func (_Config *ConfigCaller) TradingSlippage(opts *bind.CallOpts) (*big.Int, error)

TradingSlippage is a free data retrieval call binding the contract method 0x8ff471f7.

Solidity: function tradingSlippage() view returns(uint256)

type ConfigCallerRaw

type ConfigCallerRaw struct {
	Contract *ConfigCaller // Generic read-only contract binding to access the raw methods on
}

ConfigCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ConfigCallerRaw) Call

func (_Config *ConfigCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ConfigCallerSession

type ConfigCallerSession struct {
	Contract *ConfigCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ConfigCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ConfigCallerSession) Beta

func (_Config *ConfigCallerSession) Beta() (uint8, error)

Beta is a free data retrieval call binding the contract method 0x9faa3c91.

Solidity: function beta() view returns(uint8)

func (*ConfigCallerSession) FeeParameter

func (_Config *ConfigCallerSession) FeeParameter() (*big.Int, error)

FeeParameter is a free data retrieval call binding the contract method 0xb85f9f0b.

Solidity: function feeParameter() view returns(uint256)

func (*ConfigCallerSession) InEmergency

func (_Config *ConfigCallerSession) InEmergency(arg0 common.Address) (bool, error)

InEmergency is a free data retrieval call binding the contract method 0xec7b2151.

Solidity: function inEmergency(address ) view returns(bool)

func (*ConfigCallerSession) InitMarginRatio

func (_Config *ConfigCallerSession) InitMarginRatio() (*big.Int, error)

InitMarginRatio is a free data retrieval call binding the contract method 0xe57d5636.

Solidity: function initMarginRatio() view returns(uint256)

func (*ConfigCallerSession) LiquidateFeeRatio

func (_Config *ConfigCallerSession) LiquidateFeeRatio() (*big.Int, error)

LiquidateFeeRatio is a free data retrieval call binding the contract method 0x6dd26a07.

Solidity: function liquidateFeeRatio() view returns(uint256)

func (*ConfigCallerSession) LiquidateThreshold

func (_Config *ConfigCallerSession) LiquidateThreshold() (*big.Int, error)

LiquidateThreshold is a free data retrieval call binding the contract method 0xfdcb648c.

Solidity: function liquidateThreshold() view returns(uint256)

func (*ConfigCallerSession) LpWithdrawThreshold

func (_Config *ConfigCallerSession) LpWithdrawThreshold() (*big.Int, error)

LpWithdrawThreshold is a free data retrieval call binding the contract method 0xa8020418.

Solidity: function lpWithdrawThreshold() view returns(uint256)

func (*ConfigCallerSession) MaxCPFBoost

func (_Config *ConfigCallerSession) MaxCPFBoost() (*big.Int, error)

MaxCPFBoost is a free data retrieval call binding the contract method 0x83866469.

Solidity: function maxCPFBoost() view returns(uint256)

func (*ConfigCallerSession) Owner

func (_Config *ConfigCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ConfigCallerSession) PendingOwner

func (_Config *ConfigCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*ConfigCallerSession) PriceOracle

func (_Config *ConfigCallerSession) PriceOracle() (common.Address, error)

PriceOracle is a free data retrieval call binding the contract method 0x2630c12f.

Solidity: function priceOracle() view returns(address)

func (*ConfigCallerSession) RebaseInterval

func (_Config *ConfigCallerSession) RebaseInterval() (*big.Int, error)

RebaseInterval is a free data retrieval call binding the contract method 0x89edeb74.

Solidity: function rebaseInterval() view returns(uint256)

func (*ConfigCallerSession) RebasePriceGap

func (_Config *ConfigCallerSession) RebasePriceGap() (*big.Int, error)

RebasePriceGap is a free data retrieval call binding the contract method 0x8ecb4551.

Solidity: function rebasePriceGap() view returns(uint256)

func (*ConfigCallerSession) RouterMap

func (_Config *ConfigCallerSession) RouterMap(arg0 common.Address) (bool, error)

RouterMap is a free data retrieval call binding the contract method 0x9518332e.

Solidity: function routerMap(address ) view returns(bool)

func (*ConfigCallerSession) TradingSlippage

func (_Config *ConfigCallerSession) TradingSlippage() (*big.Int, error)

TradingSlippage is a free data retrieval call binding the contract method 0x8ff471f7.

Solidity: function tradingSlippage() view returns(uint256)

type ConfigFilterer

type ConfigFilterer struct {
	// contains filtered or unexported fields
}

ConfigFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewConfigFilterer

func NewConfigFilterer(address common.Address, filterer bind.ContractFilterer) (*ConfigFilterer, error)

NewConfigFilterer creates a new log filterer instance of Config, bound to a specific deployed contract.

func (*ConfigFilterer) FilterNewOwner

func (_Config *ConfigFilterer) FilterNewOwner(opts *bind.FilterOpts, oldOwner []common.Address, newOwner []common.Address) (*ConfigNewOwnerIterator, error)

FilterNewOwner is a free log retrieval operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*ConfigFilterer) FilterNewPendingOwner

func (_Config *ConfigFilterer) FilterNewPendingOwner(opts *bind.FilterOpts, oldPendingOwner []common.Address, newPendingOwner []common.Address) (*ConfigNewPendingOwnerIterator, error)

FilterNewPendingOwner is a free log retrieval operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*ConfigFilterer) FilterPriceOracleChanged

func (_Config *ConfigFilterer) FilterPriceOracleChanged(opts *bind.FilterOpts, oldOracle []common.Address, newOracle []common.Address) (*ConfigPriceOracleChangedIterator, error)

FilterPriceOracleChanged is a free log retrieval operation binding the contract event 0x40bddd72ea96b80dae14e3d13e8ce2c4ecd2500d88c6c0004d24a00deab28f9c.

Solidity: event PriceOracleChanged(address indexed oldOracle, address indexed newOracle)

func (*ConfigFilterer) FilterRebaseIntervalChanged

func (_Config *ConfigFilterer) FilterRebaseIntervalChanged(opts *bind.FilterOpts) (*ConfigRebaseIntervalChangedIterator, error)

FilterRebaseIntervalChanged is a free log retrieval operation binding the contract event 0xe53d8256da2697e24f3ec42a36b999071c1254abd9d21308a86ded54d1010fbe.

Solidity: event RebaseIntervalChanged(uint256 oldInterval, uint256 newInterval)

func (*ConfigFilterer) FilterRebasePriceGapChanged

func (_Config *ConfigFilterer) FilterRebasePriceGapChanged(opts *bind.FilterOpts) (*ConfigRebasePriceGapChangedIterator, error)

FilterRebasePriceGapChanged is a free log retrieval operation binding the contract event 0x3dcf61c33d20fa3fc1936a5cefe7c78cc9b97adaadcf393a558b922577b83ba4.

Solidity: event RebasePriceGapChanged(uint256 oldGap, uint256 newGap)

func (*ConfigFilterer) FilterRouterRegistered

func (_Config *ConfigFilterer) FilterRouterRegistered(opts *bind.FilterOpts, router []common.Address) (*ConfigRouterRegisteredIterator, error)

FilterRouterRegistered is a free log retrieval operation binding the contract event 0x94df8c3a8087dce110e5fbc5acf380c83c94bbd31b2c8ed4c08e1396a696e1a8.

Solidity: event RouterRegistered(address indexed router)

func (*ConfigFilterer) FilterRouterUnregistered

func (_Config *ConfigFilterer) FilterRouterUnregistered(opts *bind.FilterOpts, router []common.Address) (*ConfigRouterUnregisteredIterator, error)

FilterRouterUnregistered is a free log retrieval operation binding the contract event 0x75651c5c467d4644a640a67bb1f11c3b5e6e05c68283a21a248c9b2685e4fa09.

Solidity: event RouterUnregistered(address indexed router)

func (*ConfigFilterer) FilterSetBeta

func (_Config *ConfigFilterer) FilterSetBeta(opts *bind.FilterOpts) (*ConfigSetBetaIterator, error)

FilterSetBeta is a free log retrieval operation binding the contract event 0xa2545869d941985a4dda10a4646a6ca753ab7789f05cf35cb7fd1ca56f7ea412.

Solidity: event SetBeta(uint256 oldBeta, uint256 beta)

func (*ConfigFilterer) FilterSetEmergency

func (_Config *ConfigFilterer) FilterSetEmergency(opts *bind.FilterOpts, router []common.Address) (*ConfigSetEmergencyIterator, error)

FilterSetEmergency is a free log retrieval operation binding the contract event 0xecd4fa7e5f855e908d57952c76af5585f7725f3524c7da4f3d336619e17b276d.

Solidity: event SetEmergency(address indexed router)

func (*ConfigFilterer) FilterSetFeeParameter

func (_Config *ConfigFilterer) FilterSetFeeParameter(opts *bind.FilterOpts) (*ConfigSetFeeParameterIterator, error)

FilterSetFeeParameter is a free log retrieval operation binding the contract event 0xd467fef04f1829519a852bd1ec06607466b3f22c9a92c9b0ec2efab69e98f0f2.

Solidity: event SetFeeParameter(uint256 oldFeeParameter, uint256 feeParameter)

func (*ConfigFilterer) FilterSetInitMarginRatio

func (_Config *ConfigFilterer) FilterSetInitMarginRatio(opts *bind.FilterOpts) (*ConfigSetInitMarginRatioIterator, error)

FilterSetInitMarginRatio is a free log retrieval operation binding the contract event 0x5edea59d534a04dd802be5d64f704cb2beda3fc7e16ee59646b655352202da80.

Solidity: event SetInitMarginRatio(uint256 oldInitMarginRatio, uint256 initMarginRatio)

func (*ConfigFilterer) FilterSetLiquidateFeeRatio

func (_Config *ConfigFilterer) FilterSetLiquidateFeeRatio(opts *bind.FilterOpts) (*ConfigSetLiquidateFeeRatioIterator, error)

FilterSetLiquidateFeeRatio is a free log retrieval operation binding the contract event 0x6e8fb8d7ccbce74238212d18376842dde6f674e4404bdcc2762602939d0fb86c.

Solidity: event SetLiquidateFeeRatio(uint256 oldLiquidateFeeRatio, uint256 liquidateFeeRatio)

func (*ConfigFilterer) FilterSetLiquidateThreshold

func (_Config *ConfigFilterer) FilterSetLiquidateThreshold(opts *bind.FilterOpts) (*ConfigSetLiquidateThresholdIterator, error)

FilterSetLiquidateThreshold is a free log retrieval operation binding the contract event 0x33cf718637d6f1faf404b6902a2b551102381524c3b3c83f85cb3681e40758f7.

Solidity: event SetLiquidateThreshold(uint256 oldLiquidateThreshold, uint256 liquidateThreshold)

func (*ConfigFilterer) FilterSetLpWithdrawThreshold

func (_Config *ConfigFilterer) FilterSetLpWithdrawThreshold(opts *bind.FilterOpts) (*ConfigSetLpWithdrawThresholdIterator, error)

FilterSetLpWithdrawThreshold is a free log retrieval operation binding the contract event 0x325514ba4c843e515d3b79b4ed830f5a67fcbc43785d7ae07b01826768484471.

Solidity: event SetLpWithdrawThreshold(uint256 oldLpWithdrawThreshold, uint256 lpWithdrawThreshold)

func (*ConfigFilterer) FilterSetMaxCPFBoost

func (_Config *ConfigFilterer) FilterSetMaxCPFBoost(opts *bind.FilterOpts) (*ConfigSetMaxCPFBoostIterator, error)

FilterSetMaxCPFBoost is a free log retrieval operation binding the contract event 0x925aaf6ac64a831f734927a8208b1f475181ebdc9aa05aca723b5af4b419a3f8.

Solidity: event SetMaxCPFBoost(uint256 oldMaxCPFBoost, uint256 maxCPFBoost)

func (*ConfigFilterer) FilterTradingSlippageChanged

func (_Config *ConfigFilterer) FilterTradingSlippageChanged(opts *bind.FilterOpts) (*ConfigTradingSlippageChangedIterator, error)

FilterTradingSlippageChanged is a free log retrieval operation binding the contract event 0x93301c5c8702bd9fef38d0e194884f0dcdceec480fbdac4620781ad65ca09dea.

Solidity: event TradingSlippageChanged(uint256 oldTradingSlippage, uint256 newTradingSlippage)

func (*ConfigFilterer) ParseNewOwner

func (_Config *ConfigFilterer) ParseNewOwner(log types.Log) (*ConfigNewOwner, error)

ParseNewOwner is a log parse operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*ConfigFilterer) ParseNewPendingOwner

func (_Config *ConfigFilterer) ParseNewPendingOwner(log types.Log) (*ConfigNewPendingOwner, error)

ParseNewPendingOwner is a log parse operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*ConfigFilterer) ParsePriceOracleChanged

func (_Config *ConfigFilterer) ParsePriceOracleChanged(log types.Log) (*ConfigPriceOracleChanged, error)

ParsePriceOracleChanged is a log parse operation binding the contract event 0x40bddd72ea96b80dae14e3d13e8ce2c4ecd2500d88c6c0004d24a00deab28f9c.

Solidity: event PriceOracleChanged(address indexed oldOracle, address indexed newOracle)

func (*ConfigFilterer) ParseRebaseIntervalChanged

func (_Config *ConfigFilterer) ParseRebaseIntervalChanged(log types.Log) (*ConfigRebaseIntervalChanged, error)

ParseRebaseIntervalChanged is a log parse operation binding the contract event 0xe53d8256da2697e24f3ec42a36b999071c1254abd9d21308a86ded54d1010fbe.

Solidity: event RebaseIntervalChanged(uint256 oldInterval, uint256 newInterval)

func (*ConfigFilterer) ParseRebasePriceGapChanged

func (_Config *ConfigFilterer) ParseRebasePriceGapChanged(log types.Log) (*ConfigRebasePriceGapChanged, error)

ParseRebasePriceGapChanged is a log parse operation binding the contract event 0x3dcf61c33d20fa3fc1936a5cefe7c78cc9b97adaadcf393a558b922577b83ba4.

Solidity: event RebasePriceGapChanged(uint256 oldGap, uint256 newGap)

func (*ConfigFilterer) ParseRouterRegistered

func (_Config *ConfigFilterer) ParseRouterRegistered(log types.Log) (*ConfigRouterRegistered, error)

ParseRouterRegistered is a log parse operation binding the contract event 0x94df8c3a8087dce110e5fbc5acf380c83c94bbd31b2c8ed4c08e1396a696e1a8.

Solidity: event RouterRegistered(address indexed router)

func (*ConfigFilterer) ParseRouterUnregistered

func (_Config *ConfigFilterer) ParseRouterUnregistered(log types.Log) (*ConfigRouterUnregistered, error)

ParseRouterUnregistered is a log parse operation binding the contract event 0x75651c5c467d4644a640a67bb1f11c3b5e6e05c68283a21a248c9b2685e4fa09.

Solidity: event RouterUnregistered(address indexed router)

func (*ConfigFilterer) ParseSetBeta

func (_Config *ConfigFilterer) ParseSetBeta(log types.Log) (*ConfigSetBeta, error)

ParseSetBeta is a log parse operation binding the contract event 0xa2545869d941985a4dda10a4646a6ca753ab7789f05cf35cb7fd1ca56f7ea412.

Solidity: event SetBeta(uint256 oldBeta, uint256 beta)

func (*ConfigFilterer) ParseSetEmergency

func (_Config *ConfigFilterer) ParseSetEmergency(log types.Log) (*ConfigSetEmergency, error)

ParseSetEmergency is a log parse operation binding the contract event 0xecd4fa7e5f855e908d57952c76af5585f7725f3524c7da4f3d336619e17b276d.

Solidity: event SetEmergency(address indexed router)

func (*ConfigFilterer) ParseSetFeeParameter

func (_Config *ConfigFilterer) ParseSetFeeParameter(log types.Log) (*ConfigSetFeeParameter, error)

ParseSetFeeParameter is a log parse operation binding the contract event 0xd467fef04f1829519a852bd1ec06607466b3f22c9a92c9b0ec2efab69e98f0f2.

Solidity: event SetFeeParameter(uint256 oldFeeParameter, uint256 feeParameter)

func (*ConfigFilterer) ParseSetInitMarginRatio

func (_Config *ConfigFilterer) ParseSetInitMarginRatio(log types.Log) (*ConfigSetInitMarginRatio, error)

ParseSetInitMarginRatio is a log parse operation binding the contract event 0x5edea59d534a04dd802be5d64f704cb2beda3fc7e16ee59646b655352202da80.

Solidity: event SetInitMarginRatio(uint256 oldInitMarginRatio, uint256 initMarginRatio)

func (*ConfigFilterer) ParseSetLiquidateFeeRatio

func (_Config *ConfigFilterer) ParseSetLiquidateFeeRatio(log types.Log) (*ConfigSetLiquidateFeeRatio, error)

ParseSetLiquidateFeeRatio is a log parse operation binding the contract event 0x6e8fb8d7ccbce74238212d18376842dde6f674e4404bdcc2762602939d0fb86c.

Solidity: event SetLiquidateFeeRatio(uint256 oldLiquidateFeeRatio, uint256 liquidateFeeRatio)

func (*ConfigFilterer) ParseSetLiquidateThreshold

func (_Config *ConfigFilterer) ParseSetLiquidateThreshold(log types.Log) (*ConfigSetLiquidateThreshold, error)

ParseSetLiquidateThreshold is a log parse operation binding the contract event 0x33cf718637d6f1faf404b6902a2b551102381524c3b3c83f85cb3681e40758f7.

Solidity: event SetLiquidateThreshold(uint256 oldLiquidateThreshold, uint256 liquidateThreshold)

func (*ConfigFilterer) ParseSetLpWithdrawThreshold

func (_Config *ConfigFilterer) ParseSetLpWithdrawThreshold(log types.Log) (*ConfigSetLpWithdrawThreshold, error)

ParseSetLpWithdrawThreshold is a log parse operation binding the contract event 0x325514ba4c843e515d3b79b4ed830f5a67fcbc43785d7ae07b01826768484471.

Solidity: event SetLpWithdrawThreshold(uint256 oldLpWithdrawThreshold, uint256 lpWithdrawThreshold)

func (*ConfigFilterer) ParseSetMaxCPFBoost

func (_Config *ConfigFilterer) ParseSetMaxCPFBoost(log types.Log) (*ConfigSetMaxCPFBoost, error)

ParseSetMaxCPFBoost is a log parse operation binding the contract event 0x925aaf6ac64a831f734927a8208b1f475181ebdc9aa05aca723b5af4b419a3f8.

Solidity: event SetMaxCPFBoost(uint256 oldMaxCPFBoost, uint256 maxCPFBoost)

func (*ConfigFilterer) ParseTradingSlippageChanged

func (_Config *ConfigFilterer) ParseTradingSlippageChanged(log types.Log) (*ConfigTradingSlippageChanged, error)

ParseTradingSlippageChanged is a log parse operation binding the contract event 0x93301c5c8702bd9fef38d0e194884f0dcdceec480fbdac4620781ad65ca09dea.

Solidity: event TradingSlippageChanged(uint256 oldTradingSlippage, uint256 newTradingSlippage)

func (*ConfigFilterer) WatchNewOwner

func (_Config *ConfigFilterer) WatchNewOwner(opts *bind.WatchOpts, sink chan<- *ConfigNewOwner, oldOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchNewOwner is a free log subscription operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*ConfigFilterer) WatchNewPendingOwner

func (_Config *ConfigFilterer) WatchNewPendingOwner(opts *bind.WatchOpts, sink chan<- *ConfigNewPendingOwner, oldPendingOwner []common.Address, newPendingOwner []common.Address) (event.Subscription, error)

WatchNewPendingOwner is a free log subscription operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*ConfigFilterer) WatchPriceOracleChanged

func (_Config *ConfigFilterer) WatchPriceOracleChanged(opts *bind.WatchOpts, sink chan<- *ConfigPriceOracleChanged, oldOracle []common.Address, newOracle []common.Address) (event.Subscription, error)

WatchPriceOracleChanged is a free log subscription operation binding the contract event 0x40bddd72ea96b80dae14e3d13e8ce2c4ecd2500d88c6c0004d24a00deab28f9c.

Solidity: event PriceOracleChanged(address indexed oldOracle, address indexed newOracle)

func (*ConfigFilterer) WatchRebaseIntervalChanged

func (_Config *ConfigFilterer) WatchRebaseIntervalChanged(opts *bind.WatchOpts, sink chan<- *ConfigRebaseIntervalChanged) (event.Subscription, error)

WatchRebaseIntervalChanged is a free log subscription operation binding the contract event 0xe53d8256da2697e24f3ec42a36b999071c1254abd9d21308a86ded54d1010fbe.

Solidity: event RebaseIntervalChanged(uint256 oldInterval, uint256 newInterval)

func (*ConfigFilterer) WatchRebasePriceGapChanged

func (_Config *ConfigFilterer) WatchRebasePriceGapChanged(opts *bind.WatchOpts, sink chan<- *ConfigRebasePriceGapChanged) (event.Subscription, error)

WatchRebasePriceGapChanged is a free log subscription operation binding the contract event 0x3dcf61c33d20fa3fc1936a5cefe7c78cc9b97adaadcf393a558b922577b83ba4.

Solidity: event RebasePriceGapChanged(uint256 oldGap, uint256 newGap)

func (*ConfigFilterer) WatchRouterRegistered

func (_Config *ConfigFilterer) WatchRouterRegistered(opts *bind.WatchOpts, sink chan<- *ConfigRouterRegistered, router []common.Address) (event.Subscription, error)

WatchRouterRegistered is a free log subscription operation binding the contract event 0x94df8c3a8087dce110e5fbc5acf380c83c94bbd31b2c8ed4c08e1396a696e1a8.

Solidity: event RouterRegistered(address indexed router)

func (*ConfigFilterer) WatchRouterUnregistered

func (_Config *ConfigFilterer) WatchRouterUnregistered(opts *bind.WatchOpts, sink chan<- *ConfigRouterUnregistered, router []common.Address) (event.Subscription, error)

WatchRouterUnregistered is a free log subscription operation binding the contract event 0x75651c5c467d4644a640a67bb1f11c3b5e6e05c68283a21a248c9b2685e4fa09.

Solidity: event RouterUnregistered(address indexed router)

func (*ConfigFilterer) WatchSetBeta

func (_Config *ConfigFilterer) WatchSetBeta(opts *bind.WatchOpts, sink chan<- *ConfigSetBeta) (event.Subscription, error)

WatchSetBeta is a free log subscription operation binding the contract event 0xa2545869d941985a4dda10a4646a6ca753ab7789f05cf35cb7fd1ca56f7ea412.

Solidity: event SetBeta(uint256 oldBeta, uint256 beta)

func (*ConfigFilterer) WatchSetEmergency

func (_Config *ConfigFilterer) WatchSetEmergency(opts *bind.WatchOpts, sink chan<- *ConfigSetEmergency, router []common.Address) (event.Subscription, error)

WatchSetEmergency is a free log subscription operation binding the contract event 0xecd4fa7e5f855e908d57952c76af5585f7725f3524c7da4f3d336619e17b276d.

Solidity: event SetEmergency(address indexed router)

func (*ConfigFilterer) WatchSetFeeParameter

func (_Config *ConfigFilterer) WatchSetFeeParameter(opts *bind.WatchOpts, sink chan<- *ConfigSetFeeParameter) (event.Subscription, error)

WatchSetFeeParameter is a free log subscription operation binding the contract event 0xd467fef04f1829519a852bd1ec06607466b3f22c9a92c9b0ec2efab69e98f0f2.

Solidity: event SetFeeParameter(uint256 oldFeeParameter, uint256 feeParameter)

func (*ConfigFilterer) WatchSetInitMarginRatio

func (_Config *ConfigFilterer) WatchSetInitMarginRatio(opts *bind.WatchOpts, sink chan<- *ConfigSetInitMarginRatio) (event.Subscription, error)

WatchSetInitMarginRatio is a free log subscription operation binding the contract event 0x5edea59d534a04dd802be5d64f704cb2beda3fc7e16ee59646b655352202da80.

Solidity: event SetInitMarginRatio(uint256 oldInitMarginRatio, uint256 initMarginRatio)

func (*ConfigFilterer) WatchSetLiquidateFeeRatio

func (_Config *ConfigFilterer) WatchSetLiquidateFeeRatio(opts *bind.WatchOpts, sink chan<- *ConfigSetLiquidateFeeRatio) (event.Subscription, error)

WatchSetLiquidateFeeRatio is a free log subscription operation binding the contract event 0x6e8fb8d7ccbce74238212d18376842dde6f674e4404bdcc2762602939d0fb86c.

Solidity: event SetLiquidateFeeRatio(uint256 oldLiquidateFeeRatio, uint256 liquidateFeeRatio)

func (*ConfigFilterer) WatchSetLiquidateThreshold

func (_Config *ConfigFilterer) WatchSetLiquidateThreshold(opts *bind.WatchOpts, sink chan<- *ConfigSetLiquidateThreshold) (event.Subscription, error)

WatchSetLiquidateThreshold is a free log subscription operation binding the contract event 0x33cf718637d6f1faf404b6902a2b551102381524c3b3c83f85cb3681e40758f7.

Solidity: event SetLiquidateThreshold(uint256 oldLiquidateThreshold, uint256 liquidateThreshold)

func (*ConfigFilterer) WatchSetLpWithdrawThreshold

func (_Config *ConfigFilterer) WatchSetLpWithdrawThreshold(opts *bind.WatchOpts, sink chan<- *ConfigSetLpWithdrawThreshold) (event.Subscription, error)

WatchSetLpWithdrawThreshold is a free log subscription operation binding the contract event 0x325514ba4c843e515d3b79b4ed830f5a67fcbc43785d7ae07b01826768484471.

Solidity: event SetLpWithdrawThreshold(uint256 oldLpWithdrawThreshold, uint256 lpWithdrawThreshold)

func (*ConfigFilterer) WatchSetMaxCPFBoost

func (_Config *ConfigFilterer) WatchSetMaxCPFBoost(opts *bind.WatchOpts, sink chan<- *ConfigSetMaxCPFBoost) (event.Subscription, error)

WatchSetMaxCPFBoost is a free log subscription operation binding the contract event 0x925aaf6ac64a831f734927a8208b1f475181ebdc9aa05aca723b5af4b419a3f8.

Solidity: event SetMaxCPFBoost(uint256 oldMaxCPFBoost, uint256 maxCPFBoost)

func (*ConfigFilterer) WatchTradingSlippageChanged

func (_Config *ConfigFilterer) WatchTradingSlippageChanged(opts *bind.WatchOpts, sink chan<- *ConfigTradingSlippageChanged) (event.Subscription, error)

WatchTradingSlippageChanged is a free log subscription operation binding the contract event 0x93301c5c8702bd9fef38d0e194884f0dcdceec480fbdac4620781ad65ca09dea.

Solidity: event TradingSlippageChanged(uint256 oldTradingSlippage, uint256 newTradingSlippage)

type ConfigNewOwner

type ConfigNewOwner struct {
	OldOwner common.Address
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ConfigNewOwner represents a NewOwner event raised by the Config contract.

type ConfigNewOwnerIterator

type ConfigNewOwnerIterator struct {
	Event *ConfigNewOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigNewOwnerIterator is returned from FilterNewOwner and is used to iterate over the raw logs and unpacked data for NewOwner events raised by the Config contract.

func (*ConfigNewOwnerIterator) Close

func (it *ConfigNewOwnerIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigNewOwnerIterator) Error

func (it *ConfigNewOwnerIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigNewOwnerIterator) Next

func (it *ConfigNewOwnerIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigNewPendingOwner

type ConfigNewPendingOwner struct {
	OldPendingOwner common.Address
	NewPendingOwner common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

ConfigNewPendingOwner represents a NewPendingOwner event raised by the Config contract.

type ConfigNewPendingOwnerIterator

type ConfigNewPendingOwnerIterator struct {
	Event *ConfigNewPendingOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigNewPendingOwnerIterator is returned from FilterNewPendingOwner and is used to iterate over the raw logs and unpacked data for NewPendingOwner events raised by the Config contract.

func (*ConfigNewPendingOwnerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigNewPendingOwnerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigNewPendingOwnerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigPriceOracleChanged

type ConfigPriceOracleChanged struct {
	OldOracle common.Address
	NewOracle common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ConfigPriceOracleChanged represents a PriceOracleChanged event raised by the Config contract.

type ConfigPriceOracleChangedIterator

type ConfigPriceOracleChangedIterator struct {
	Event *ConfigPriceOracleChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigPriceOracleChangedIterator is returned from FilterPriceOracleChanged and is used to iterate over the raw logs and unpacked data for PriceOracleChanged events raised by the Config contract.

func (*ConfigPriceOracleChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigPriceOracleChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigPriceOracleChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigRaw

type ConfigRaw struct {
	Contract *Config // Generic contract binding to access the raw methods on
}

ConfigRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ConfigRaw) Call

func (_Config *ConfigRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ConfigRaw) Transact

func (_Config *ConfigRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ConfigRaw) Transfer

func (_Config *ConfigRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ConfigRebaseIntervalChanged

type ConfigRebaseIntervalChanged struct {
	OldInterval *big.Int
	NewInterval *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

ConfigRebaseIntervalChanged represents a RebaseIntervalChanged event raised by the Config contract.

type ConfigRebaseIntervalChangedIterator

type ConfigRebaseIntervalChangedIterator struct {
	Event *ConfigRebaseIntervalChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigRebaseIntervalChangedIterator is returned from FilterRebaseIntervalChanged and is used to iterate over the raw logs and unpacked data for RebaseIntervalChanged events raised by the Config contract.

func (*ConfigRebaseIntervalChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigRebaseIntervalChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigRebaseIntervalChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigRebasePriceGapChanged

type ConfigRebasePriceGapChanged struct {
	OldGap *big.Int
	NewGap *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ConfigRebasePriceGapChanged represents a RebasePriceGapChanged event raised by the Config contract.

type ConfigRebasePriceGapChangedIterator

type ConfigRebasePriceGapChangedIterator struct {
	Event *ConfigRebasePriceGapChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigRebasePriceGapChangedIterator is returned from FilterRebasePriceGapChanged and is used to iterate over the raw logs and unpacked data for RebasePriceGapChanged events raised by the Config contract.

func (*ConfigRebasePriceGapChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigRebasePriceGapChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigRebasePriceGapChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigRouterRegistered

type ConfigRouterRegistered struct {
	Router common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ConfigRouterRegistered represents a RouterRegistered event raised by the Config contract.

type ConfigRouterRegisteredIterator

type ConfigRouterRegisteredIterator struct {
	Event *ConfigRouterRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigRouterRegisteredIterator is returned from FilterRouterRegistered and is used to iterate over the raw logs and unpacked data for RouterRegistered events raised by the Config contract.

func (*ConfigRouterRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigRouterRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigRouterRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigRouterUnregistered

type ConfigRouterUnregistered struct {
	Router common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ConfigRouterUnregistered represents a RouterUnregistered event raised by the Config contract.

type ConfigRouterUnregisteredIterator

type ConfigRouterUnregisteredIterator struct {
	Event *ConfigRouterUnregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigRouterUnregisteredIterator is returned from FilterRouterUnregistered and is used to iterate over the raw logs and unpacked data for RouterUnregistered events raised by the Config contract.

func (*ConfigRouterUnregisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigRouterUnregisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigRouterUnregisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSession

type ConfigSession struct {
	Contract     *Config           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ConfigSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ConfigSession) AcceptOwner

func (_Config *ConfigSession) AcceptOwner() (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*ConfigSession) Beta

func (_Config *ConfigSession) Beta() (uint8, error)

Beta is a free data retrieval call binding the contract method 0x9faa3c91.

Solidity: function beta() view returns(uint8)

func (*ConfigSession) FeeParameter

func (_Config *ConfigSession) FeeParameter() (*big.Int, error)

FeeParameter is a free data retrieval call binding the contract method 0xb85f9f0b.

Solidity: function feeParameter() view returns(uint256)

func (*ConfigSession) InEmergency

func (_Config *ConfigSession) InEmergency(arg0 common.Address) (bool, error)

InEmergency is a free data retrieval call binding the contract method 0xec7b2151.

Solidity: function inEmergency(address ) view returns(bool)

func (*ConfigSession) InitMarginRatio

func (_Config *ConfigSession) InitMarginRatio() (*big.Int, error)

InitMarginRatio is a free data retrieval call binding the contract method 0xe57d5636.

Solidity: function initMarginRatio() view returns(uint256)

func (*ConfigSession) LiquidateFeeRatio

func (_Config *ConfigSession) LiquidateFeeRatio() (*big.Int, error)

LiquidateFeeRatio is a free data retrieval call binding the contract method 0x6dd26a07.

Solidity: function liquidateFeeRatio() view returns(uint256)

func (*ConfigSession) LiquidateThreshold

func (_Config *ConfigSession) LiquidateThreshold() (*big.Int, error)

LiquidateThreshold is a free data retrieval call binding the contract method 0xfdcb648c.

Solidity: function liquidateThreshold() view returns(uint256)

func (*ConfigSession) LpWithdrawThreshold

func (_Config *ConfigSession) LpWithdrawThreshold() (*big.Int, error)

LpWithdrawThreshold is a free data retrieval call binding the contract method 0xa8020418.

Solidity: function lpWithdrawThreshold() view returns(uint256)

func (*ConfigSession) MaxCPFBoost

func (_Config *ConfigSession) MaxCPFBoost() (*big.Int, error)

MaxCPFBoost is a free data retrieval call binding the contract method 0x83866469.

Solidity: function maxCPFBoost() view returns(uint256)

func (*ConfigSession) Owner

func (_Config *ConfigSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ConfigSession) PendingOwner

func (_Config *ConfigSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*ConfigSession) PriceOracle

func (_Config *ConfigSession) PriceOracle() (common.Address, error)

PriceOracle is a free data retrieval call binding the contract method 0x2630c12f.

Solidity: function priceOracle() view returns(address)

func (*ConfigSession) RebaseInterval

func (_Config *ConfigSession) RebaseInterval() (*big.Int, error)

RebaseInterval is a free data retrieval call binding the contract method 0x89edeb74.

Solidity: function rebaseInterval() view returns(uint256)

func (*ConfigSession) RebasePriceGap

func (_Config *ConfigSession) RebasePriceGap() (*big.Int, error)

RebasePriceGap is a free data retrieval call binding the contract method 0x8ecb4551.

Solidity: function rebasePriceGap() view returns(uint256)

func (*ConfigSession) RegisterRouter

func (_Config *ConfigSession) RegisterRouter(router common.Address) (*types.Transaction, error)

RegisterRouter is a paid mutator transaction binding the contract method 0x22b19af7.

Solidity: function registerRouter(address router) returns()

func (*ConfigSession) RouterMap

func (_Config *ConfigSession) RouterMap(arg0 common.Address) (bool, error)

RouterMap is a free data retrieval call binding the contract method 0x9518332e.

Solidity: function routerMap(address ) view returns(bool)

func (*ConfigSession) SetBeta

func (_Config *ConfigSession) SetBeta(newBeta uint8) (*types.Transaction, error)

SetBeta is a paid mutator transaction binding the contract method 0x71fdd72d.

Solidity: function setBeta(uint8 newBeta) returns()

func (*ConfigSession) SetEmergency

func (_Config *ConfigSession) SetEmergency(router common.Address) (*types.Transaction, error)

SetEmergency is a paid mutator transaction binding the contract method 0xeb02a115.

Solidity: function setEmergency(address router) returns()

func (*ConfigSession) SetFeeParameter

func (_Config *ConfigSession) SetFeeParameter(newFeeParameter *big.Int) (*types.Transaction, error)

SetFeeParameter is a paid mutator transaction binding the contract method 0x4b225189.

Solidity: function setFeeParameter(uint256 newFeeParameter) returns()

func (*ConfigSession) SetInitMarginRatio

func (_Config *ConfigSession) SetInitMarginRatio(marginRatio *big.Int) (*types.Transaction, error)

SetInitMarginRatio is a paid mutator transaction binding the contract method 0xfbede224.

Solidity: function setInitMarginRatio(uint256 marginRatio) returns()

func (*ConfigSession) SetLiquidateFeeRatio

func (_Config *ConfigSession) SetLiquidateFeeRatio(feeRatio *big.Int) (*types.Transaction, error)

SetLiquidateFeeRatio is a paid mutator transaction binding the contract method 0x711a8f52.

Solidity: function setLiquidateFeeRatio(uint256 feeRatio) returns()

func (*ConfigSession) SetLiquidateThreshold

func (_Config *ConfigSession) SetLiquidateThreshold(threshold *big.Int) (*types.Transaction, error)

SetLiquidateThreshold is a paid mutator transaction binding the contract method 0x3ffd2ee2.

Solidity: function setLiquidateThreshold(uint256 threshold) returns()

func (*ConfigSession) SetLpWithdrawThreshold

func (_Config *ConfigSession) SetLpWithdrawThreshold(newLpWithdrawThreshold *big.Int) (*types.Transaction, error)

SetLpWithdrawThreshold is a paid mutator transaction binding the contract method 0x7f48795e.

Solidity: function setLpWithdrawThreshold(uint256 newLpWithdrawThreshold) returns()

func (*ConfigSession) SetMaxCPFBoost

func (_Config *ConfigSession) SetMaxCPFBoost(newMaxCPFBoost *big.Int) (*types.Transaction, error)

SetMaxCPFBoost is a paid mutator transaction binding the contract method 0xd73e732e.

Solidity: function setMaxCPFBoost(uint256 newMaxCPFBoost) returns()

func (*ConfigSession) SetPendingOwner

func (_Config *ConfigSession) SetPendingOwner(newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

func (*ConfigSession) SetPriceOracle

func (_Config *ConfigSession) SetPriceOracle(newOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address newOracle) returns()

func (*ConfigSession) SetRebaseInterval

func (_Config *ConfigSession) SetRebaseInterval(interval *big.Int) (*types.Transaction, error)

SetRebaseInterval is a paid mutator transaction binding the contract method 0xef037fb9.

Solidity: function setRebaseInterval(uint256 interval) returns()

func (*ConfigSession) SetRebasePriceGap

func (_Config *ConfigSession) SetRebasePriceGap(newGap *big.Int) (*types.Transaction, error)

SetRebasePriceGap is a paid mutator transaction binding the contract method 0x8392897d.

Solidity: function setRebasePriceGap(uint256 newGap) returns()

func (*ConfigSession) SetTradingSlippage

func (_Config *ConfigSession) SetTradingSlippage(newTradingSlippage *big.Int) (*types.Transaction, error)

SetTradingSlippage is a paid mutator transaction binding the contract method 0x683b41ef.

Solidity: function setTradingSlippage(uint256 newTradingSlippage) returns()

func (*ConfigSession) TradingSlippage

func (_Config *ConfigSession) TradingSlippage() (*big.Int, error)

TradingSlippage is a free data retrieval call binding the contract method 0x8ff471f7.

Solidity: function tradingSlippage() view returns(uint256)

func (*ConfigSession) UnregisterRouter

func (_Config *ConfigSession) UnregisterRouter(router common.Address) (*types.Transaction, error)

UnregisterRouter is a paid mutator transaction binding the contract method 0x5012e0a4.

Solidity: function unregisterRouter(address router) returns()

type ConfigSetBeta

type ConfigSetBeta struct {
	OldBeta *big.Int
	Beta    *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ConfigSetBeta represents a SetBeta event raised by the Config contract.

type ConfigSetBetaIterator

type ConfigSetBetaIterator struct {
	Event *ConfigSetBeta // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetBetaIterator is returned from FilterSetBeta and is used to iterate over the raw logs and unpacked data for SetBeta events raised by the Config contract.

func (*ConfigSetBetaIterator) Close

func (it *ConfigSetBetaIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetBetaIterator) Error

func (it *ConfigSetBetaIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetBetaIterator) Next

func (it *ConfigSetBetaIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetEmergency

type ConfigSetEmergency struct {
	Router common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ConfigSetEmergency represents a SetEmergency event raised by the Config contract.

type ConfigSetEmergencyIterator

type ConfigSetEmergencyIterator struct {
	Event *ConfigSetEmergency // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetEmergencyIterator is returned from FilterSetEmergency and is used to iterate over the raw logs and unpacked data for SetEmergency events raised by the Config contract.

func (*ConfigSetEmergencyIterator) Close

func (it *ConfigSetEmergencyIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetEmergencyIterator) Error

func (it *ConfigSetEmergencyIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetEmergencyIterator) Next

func (it *ConfigSetEmergencyIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetFeeParameter

type ConfigSetFeeParameter struct {
	OldFeeParameter *big.Int
	FeeParameter    *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

ConfigSetFeeParameter represents a SetFeeParameter event raised by the Config contract.

type ConfigSetFeeParameterIterator

type ConfigSetFeeParameterIterator struct {
	Event *ConfigSetFeeParameter // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetFeeParameterIterator is returned from FilterSetFeeParameter and is used to iterate over the raw logs and unpacked data for SetFeeParameter events raised by the Config contract.

func (*ConfigSetFeeParameterIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetFeeParameterIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetFeeParameterIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetInitMarginRatio

type ConfigSetInitMarginRatio struct {
	OldInitMarginRatio *big.Int
	InitMarginRatio    *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

ConfigSetInitMarginRatio represents a SetInitMarginRatio event raised by the Config contract.

type ConfigSetInitMarginRatioIterator

type ConfigSetInitMarginRatioIterator struct {
	Event *ConfigSetInitMarginRatio // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetInitMarginRatioIterator is returned from FilterSetInitMarginRatio and is used to iterate over the raw logs and unpacked data for SetInitMarginRatio events raised by the Config contract.

func (*ConfigSetInitMarginRatioIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetInitMarginRatioIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetInitMarginRatioIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetLiquidateFeeRatio

type ConfigSetLiquidateFeeRatio struct {
	OldLiquidateFeeRatio *big.Int
	LiquidateFeeRatio    *big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

ConfigSetLiquidateFeeRatio represents a SetLiquidateFeeRatio event raised by the Config contract.

type ConfigSetLiquidateFeeRatioIterator

type ConfigSetLiquidateFeeRatioIterator struct {
	Event *ConfigSetLiquidateFeeRatio // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetLiquidateFeeRatioIterator is returned from FilterSetLiquidateFeeRatio and is used to iterate over the raw logs and unpacked data for SetLiquidateFeeRatio events raised by the Config contract.

func (*ConfigSetLiquidateFeeRatioIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetLiquidateFeeRatioIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetLiquidateFeeRatioIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetLiquidateThreshold

type ConfigSetLiquidateThreshold struct {
	OldLiquidateThreshold *big.Int
	LiquidateThreshold    *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

ConfigSetLiquidateThreshold represents a SetLiquidateThreshold event raised by the Config contract.

type ConfigSetLiquidateThresholdIterator

type ConfigSetLiquidateThresholdIterator struct {
	Event *ConfigSetLiquidateThreshold // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetLiquidateThresholdIterator is returned from FilterSetLiquidateThreshold and is used to iterate over the raw logs and unpacked data for SetLiquidateThreshold events raised by the Config contract.

func (*ConfigSetLiquidateThresholdIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetLiquidateThresholdIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetLiquidateThresholdIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetLpWithdrawThreshold

type ConfigSetLpWithdrawThreshold struct {
	OldLpWithdrawThreshold *big.Int
	LpWithdrawThreshold    *big.Int
	Raw                    types.Log // Blockchain specific contextual infos
}

ConfigSetLpWithdrawThreshold represents a SetLpWithdrawThreshold event raised by the Config contract.

type ConfigSetLpWithdrawThresholdIterator

type ConfigSetLpWithdrawThresholdIterator struct {
	Event *ConfigSetLpWithdrawThreshold // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetLpWithdrawThresholdIterator is returned from FilterSetLpWithdrawThreshold and is used to iterate over the raw logs and unpacked data for SetLpWithdrawThreshold events raised by the Config contract.

func (*ConfigSetLpWithdrawThresholdIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetLpWithdrawThresholdIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetLpWithdrawThresholdIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigSetMaxCPFBoost

type ConfigSetMaxCPFBoost struct {
	OldMaxCPFBoost *big.Int
	MaxCPFBoost    *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

ConfigSetMaxCPFBoost represents a SetMaxCPFBoost event raised by the Config contract.

type ConfigSetMaxCPFBoostIterator

type ConfigSetMaxCPFBoostIterator struct {
	Event *ConfigSetMaxCPFBoost // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigSetMaxCPFBoostIterator is returned from FilterSetMaxCPFBoost and is used to iterate over the raw logs and unpacked data for SetMaxCPFBoost events raised by the Config contract.

func (*ConfigSetMaxCPFBoostIterator) Close

func (it *ConfigSetMaxCPFBoostIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigSetMaxCPFBoostIterator) Error

func (it *ConfigSetMaxCPFBoostIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigSetMaxCPFBoostIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigTradingSlippageChanged

type ConfigTradingSlippageChanged struct {
	OldTradingSlippage *big.Int
	NewTradingSlippage *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

ConfigTradingSlippageChanged represents a TradingSlippageChanged event raised by the Config contract.

type ConfigTradingSlippageChangedIterator

type ConfigTradingSlippageChangedIterator struct {
	Event *ConfigTradingSlippageChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ConfigTradingSlippageChangedIterator is returned from FilterTradingSlippageChanged and is used to iterate over the raw logs and unpacked data for TradingSlippageChanged events raised by the Config contract.

func (*ConfigTradingSlippageChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ConfigTradingSlippageChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ConfigTradingSlippageChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ConfigTransactor

type ConfigTransactor struct {
	// contains filtered or unexported fields
}

ConfigTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewConfigTransactor

func NewConfigTransactor(address common.Address, transactor bind.ContractTransactor) (*ConfigTransactor, error)

NewConfigTransactor creates a new write-only instance of Config, bound to a specific deployed contract.

func (*ConfigTransactor) AcceptOwner

func (_Config *ConfigTransactor) AcceptOwner(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*ConfigTransactor) RegisterRouter

func (_Config *ConfigTransactor) RegisterRouter(opts *bind.TransactOpts, router common.Address) (*types.Transaction, error)

RegisterRouter is a paid mutator transaction binding the contract method 0x22b19af7.

Solidity: function registerRouter(address router) returns()

func (*ConfigTransactor) SetBeta

func (_Config *ConfigTransactor) SetBeta(opts *bind.TransactOpts, newBeta uint8) (*types.Transaction, error)

SetBeta is a paid mutator transaction binding the contract method 0x71fdd72d.

Solidity: function setBeta(uint8 newBeta) returns()

func (*ConfigTransactor) SetEmergency

func (_Config *ConfigTransactor) SetEmergency(opts *bind.TransactOpts, router common.Address) (*types.Transaction, error)

SetEmergency is a paid mutator transaction binding the contract method 0xeb02a115.

Solidity: function setEmergency(address router) returns()

func (*ConfigTransactor) SetFeeParameter

func (_Config *ConfigTransactor) SetFeeParameter(opts *bind.TransactOpts, newFeeParameter *big.Int) (*types.Transaction, error)

SetFeeParameter is a paid mutator transaction binding the contract method 0x4b225189.

Solidity: function setFeeParameter(uint256 newFeeParameter) returns()

func (*ConfigTransactor) SetInitMarginRatio

func (_Config *ConfigTransactor) SetInitMarginRatio(opts *bind.TransactOpts, marginRatio *big.Int) (*types.Transaction, error)

SetInitMarginRatio is a paid mutator transaction binding the contract method 0xfbede224.

Solidity: function setInitMarginRatio(uint256 marginRatio) returns()

func (*ConfigTransactor) SetLiquidateFeeRatio

func (_Config *ConfigTransactor) SetLiquidateFeeRatio(opts *bind.TransactOpts, feeRatio *big.Int) (*types.Transaction, error)

SetLiquidateFeeRatio is a paid mutator transaction binding the contract method 0x711a8f52.

Solidity: function setLiquidateFeeRatio(uint256 feeRatio) returns()

func (*ConfigTransactor) SetLiquidateThreshold

func (_Config *ConfigTransactor) SetLiquidateThreshold(opts *bind.TransactOpts, threshold *big.Int) (*types.Transaction, error)

SetLiquidateThreshold is a paid mutator transaction binding the contract method 0x3ffd2ee2.

Solidity: function setLiquidateThreshold(uint256 threshold) returns()

func (*ConfigTransactor) SetLpWithdrawThreshold

func (_Config *ConfigTransactor) SetLpWithdrawThreshold(opts *bind.TransactOpts, newLpWithdrawThreshold *big.Int) (*types.Transaction, error)

SetLpWithdrawThreshold is a paid mutator transaction binding the contract method 0x7f48795e.

Solidity: function setLpWithdrawThreshold(uint256 newLpWithdrawThreshold) returns()

func (*ConfigTransactor) SetMaxCPFBoost

func (_Config *ConfigTransactor) SetMaxCPFBoost(opts *bind.TransactOpts, newMaxCPFBoost *big.Int) (*types.Transaction, error)

SetMaxCPFBoost is a paid mutator transaction binding the contract method 0xd73e732e.

Solidity: function setMaxCPFBoost(uint256 newMaxCPFBoost) returns()

func (*ConfigTransactor) SetPendingOwner

func (_Config *ConfigTransactor) SetPendingOwner(opts *bind.TransactOpts, newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

func (*ConfigTransactor) SetPriceOracle

func (_Config *ConfigTransactor) SetPriceOracle(opts *bind.TransactOpts, newOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address newOracle) returns()

func (*ConfigTransactor) SetRebaseInterval

func (_Config *ConfigTransactor) SetRebaseInterval(opts *bind.TransactOpts, interval *big.Int) (*types.Transaction, error)

SetRebaseInterval is a paid mutator transaction binding the contract method 0xef037fb9.

Solidity: function setRebaseInterval(uint256 interval) returns()

func (*ConfigTransactor) SetRebasePriceGap

func (_Config *ConfigTransactor) SetRebasePriceGap(opts *bind.TransactOpts, newGap *big.Int) (*types.Transaction, error)

SetRebasePriceGap is a paid mutator transaction binding the contract method 0x8392897d.

Solidity: function setRebasePriceGap(uint256 newGap) returns()

func (*ConfigTransactor) SetTradingSlippage

func (_Config *ConfigTransactor) SetTradingSlippage(opts *bind.TransactOpts, newTradingSlippage *big.Int) (*types.Transaction, error)

SetTradingSlippage is a paid mutator transaction binding the contract method 0x683b41ef.

Solidity: function setTradingSlippage(uint256 newTradingSlippage) returns()

func (*ConfigTransactor) UnregisterRouter

func (_Config *ConfigTransactor) UnregisterRouter(opts *bind.TransactOpts, router common.Address) (*types.Transaction, error)

UnregisterRouter is a paid mutator transaction binding the contract method 0x5012e0a4.

Solidity: function unregisterRouter(address router) returns()

type ConfigTransactorRaw

type ConfigTransactorRaw struct {
	Contract *ConfigTransactor // Generic write-only contract binding to access the raw methods on
}

ConfigTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ConfigTransactorRaw) Transact

func (_Config *ConfigTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ConfigTransactorRaw) Transfer

func (_Config *ConfigTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ConfigTransactorSession

type ConfigTransactorSession struct {
	Contract     *ConfigTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ConfigTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ConfigTransactorSession) AcceptOwner

func (_Config *ConfigTransactorSession) AcceptOwner() (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*ConfigTransactorSession) RegisterRouter

func (_Config *ConfigTransactorSession) RegisterRouter(router common.Address) (*types.Transaction, error)

RegisterRouter is a paid mutator transaction binding the contract method 0x22b19af7.

Solidity: function registerRouter(address router) returns()

func (*ConfigTransactorSession) SetBeta

func (_Config *ConfigTransactorSession) SetBeta(newBeta uint8) (*types.Transaction, error)

SetBeta is a paid mutator transaction binding the contract method 0x71fdd72d.

Solidity: function setBeta(uint8 newBeta) returns()

func (*ConfigTransactorSession) SetEmergency

func (_Config *ConfigTransactorSession) SetEmergency(router common.Address) (*types.Transaction, error)

SetEmergency is a paid mutator transaction binding the contract method 0xeb02a115.

Solidity: function setEmergency(address router) returns()

func (*ConfigTransactorSession) SetFeeParameter

func (_Config *ConfigTransactorSession) SetFeeParameter(newFeeParameter *big.Int) (*types.Transaction, error)

SetFeeParameter is a paid mutator transaction binding the contract method 0x4b225189.

Solidity: function setFeeParameter(uint256 newFeeParameter) returns()

func (*ConfigTransactorSession) SetInitMarginRatio

func (_Config *ConfigTransactorSession) SetInitMarginRatio(marginRatio *big.Int) (*types.Transaction, error)

SetInitMarginRatio is a paid mutator transaction binding the contract method 0xfbede224.

Solidity: function setInitMarginRatio(uint256 marginRatio) returns()

func (*ConfigTransactorSession) SetLiquidateFeeRatio

func (_Config *ConfigTransactorSession) SetLiquidateFeeRatio(feeRatio *big.Int) (*types.Transaction, error)

SetLiquidateFeeRatio is a paid mutator transaction binding the contract method 0x711a8f52.

Solidity: function setLiquidateFeeRatio(uint256 feeRatio) returns()

func (*ConfigTransactorSession) SetLiquidateThreshold

func (_Config *ConfigTransactorSession) SetLiquidateThreshold(threshold *big.Int) (*types.Transaction, error)

SetLiquidateThreshold is a paid mutator transaction binding the contract method 0x3ffd2ee2.

Solidity: function setLiquidateThreshold(uint256 threshold) returns()

func (*ConfigTransactorSession) SetLpWithdrawThreshold

func (_Config *ConfigTransactorSession) SetLpWithdrawThreshold(newLpWithdrawThreshold *big.Int) (*types.Transaction, error)

SetLpWithdrawThreshold is a paid mutator transaction binding the contract method 0x7f48795e.

Solidity: function setLpWithdrawThreshold(uint256 newLpWithdrawThreshold) returns()

func (*ConfigTransactorSession) SetMaxCPFBoost

func (_Config *ConfigTransactorSession) SetMaxCPFBoost(newMaxCPFBoost *big.Int) (*types.Transaction, error)

SetMaxCPFBoost is a paid mutator transaction binding the contract method 0xd73e732e.

Solidity: function setMaxCPFBoost(uint256 newMaxCPFBoost) returns()

func (*ConfigTransactorSession) SetPendingOwner

func (_Config *ConfigTransactorSession) SetPendingOwner(newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

func (*ConfigTransactorSession) SetPriceOracle

func (_Config *ConfigTransactorSession) SetPriceOracle(newOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address newOracle) returns()

func (*ConfigTransactorSession) SetRebaseInterval

func (_Config *ConfigTransactorSession) SetRebaseInterval(interval *big.Int) (*types.Transaction, error)

SetRebaseInterval is a paid mutator transaction binding the contract method 0xef037fb9.

Solidity: function setRebaseInterval(uint256 interval) returns()

func (*ConfigTransactorSession) SetRebasePriceGap

func (_Config *ConfigTransactorSession) SetRebasePriceGap(newGap *big.Int) (*types.Transaction, error)

SetRebasePriceGap is a paid mutator transaction binding the contract method 0x8392897d.

Solidity: function setRebasePriceGap(uint256 newGap) returns()

func (*ConfigTransactorSession) SetTradingSlippage

func (_Config *ConfigTransactorSession) SetTradingSlippage(newTradingSlippage *big.Int) (*types.Transaction, error)

SetTradingSlippage is a paid mutator transaction binding the contract method 0x683b41ef.

Solidity: function setTradingSlippage(uint256 newTradingSlippage) returns()

func (*ConfigTransactorSession) UnregisterRouter

func (_Config *ConfigTransactorSession) UnregisterRouter(router common.Address) (*types.Transaction, error)

UnregisterRouter is a paid mutator transaction binding the contract method 0x5012e0a4.

Solidity: function unregisterRouter(address router) returns()

type ERC20VotesCheckpoint

type ERC20VotesCheckpoint struct {
	FromBlock uint32
	Votes     *big.Int
}

ERC20VotesCheckpoint is an auto generated low-level Go binding around an user-defined struct.

type FeeTreasury

type FeeTreasury struct {
	FeeTreasuryCaller     // Read-only binding to the contract
	FeeTreasuryTransactor // Write-only binding to the contract
	FeeTreasuryFilterer   // Log filterer for contract events
}

FeeTreasury is an auto generated Go binding around an Ethereum contract.

func NewFeeTreasury

func NewFeeTreasury(address common.Address, backend bind.ContractBackend) (*FeeTreasury, error)

NewFeeTreasury creates a new instance of FeeTreasury, bound to a specific deployed contract.

type FeeTreasuryCaller

type FeeTreasuryCaller struct {
	// contains filtered or unexported fields
}

FeeTreasuryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFeeTreasuryCaller

func NewFeeTreasuryCaller(address common.Address, caller bind.ContractCaller) (*FeeTreasuryCaller, error)

NewFeeTreasuryCaller creates a new read-only instance of FeeTreasury, bound to a specific deployed contract.

func (*FeeTreasuryCaller) NextSettleTime

func (_FeeTreasury *FeeTreasuryCaller) NextSettleTime(opts *bind.CallOpts) (*big.Int, error)

NextSettleTime is a free data retrieval call binding the contract method 0xcd823e50.

Solidity: function nextSettleTime() view returns(uint256)

func (*FeeTreasuryCaller) Operator

func (_FeeTreasury *FeeTreasuryCaller) Operator(opts *bind.CallOpts) (common.Address, error)

Operator is a free data retrieval call binding the contract method 0x570ca735.

Solidity: function operator() view returns(address)

func (*FeeTreasuryCaller) Owner

func (_FeeTreasury *FeeTreasuryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FeeTreasuryCaller) PendingOwner

func (_FeeTreasury *FeeTreasuryCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*FeeTreasuryCaller) RatioForStaking

func (_FeeTreasury *FeeTreasuryCaller) RatioForStaking(opts *bind.CallOpts) (uint8, error)

RatioForStaking is a free data retrieval call binding the contract method 0x42dddc96.

Solidity: function ratioForStaking() view returns(uint8)

func (*FeeTreasuryCaller) RewardForCashback

func (_FeeTreasury *FeeTreasuryCaller) RewardForCashback(opts *bind.CallOpts) (common.Address, error)

RewardForCashback is a free data retrieval call binding the contract method 0xb56dc36b.

Solidity: function rewardForCashback() view returns(address)

func (*FeeTreasuryCaller) RewardForStaking

func (_FeeTreasury *FeeTreasuryCaller) RewardForStaking(opts *bind.CallOpts) (common.Address, error)

RewardForStaking is a free data retrieval call binding the contract method 0xa7d67691.

Solidity: function rewardForStaking() view returns(address)

func (*FeeTreasuryCaller) Router

func (_FeeTreasury *FeeTreasuryCaller) Router(opts *bind.CallOpts) (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*FeeTreasuryCaller) SettlementInterval

func (_FeeTreasury *FeeTreasuryCaller) SettlementInterval(opts *bind.CallOpts) (*big.Int, error)

SettlementInterval is a free data retrieval call binding the contract method 0x7ec4142c.

Solidity: function settlementInterval() view returns(uint256)

func (*FeeTreasuryCaller) USDC

func (_FeeTreasury *FeeTreasuryCaller) USDC(opts *bind.CallOpts) (common.Address, error)

USDC is a free data retrieval call binding the contract method 0x89a30271.

Solidity: function USDC() view returns(address)

func (*FeeTreasuryCaller) V3Factory

func (_FeeTreasury *FeeTreasuryCaller) V3Factory(opts *bind.CallOpts) (common.Address, error)

V3Factory is a free data retrieval call binding the contract method 0x7c887c59.

Solidity: function v3Factory() view returns(address)

func (*FeeTreasuryCaller) V3Fees

func (_FeeTreasury *FeeTreasuryCaller) V3Fees(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

V3Fees is a free data retrieval call binding the contract method 0xa11b4528.

Solidity: function v3Fees(uint256 ) view returns(uint24)

func (*FeeTreasuryCaller) V3Router

func (_FeeTreasury *FeeTreasuryCaller) V3Router(opts *bind.CallOpts) (common.Address, error)

V3Router is a free data retrieval call binding the contract method 0x0dc91306.

Solidity: function v3Router() view returns(address)

func (*FeeTreasuryCaller) WETH

func (_FeeTreasury *FeeTreasuryCaller) WETH(opts *bind.CallOpts) (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type FeeTreasuryCallerRaw

type FeeTreasuryCallerRaw struct {
	Contract *FeeTreasuryCaller // Generic read-only contract binding to access the raw methods on
}

FeeTreasuryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FeeTreasuryCallerRaw) Call

func (_FeeTreasury *FeeTreasuryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FeeTreasuryCallerSession

type FeeTreasuryCallerSession struct {
	Contract *FeeTreasuryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

FeeTreasuryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FeeTreasuryCallerSession) NextSettleTime

func (_FeeTreasury *FeeTreasuryCallerSession) NextSettleTime() (*big.Int, error)

NextSettleTime is a free data retrieval call binding the contract method 0xcd823e50.

Solidity: function nextSettleTime() view returns(uint256)

func (*FeeTreasuryCallerSession) Operator

func (_FeeTreasury *FeeTreasuryCallerSession) Operator() (common.Address, error)

Operator is a free data retrieval call binding the contract method 0x570ca735.

Solidity: function operator() view returns(address)

func (*FeeTreasuryCallerSession) Owner

func (_FeeTreasury *FeeTreasuryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FeeTreasuryCallerSession) PendingOwner

func (_FeeTreasury *FeeTreasuryCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*FeeTreasuryCallerSession) RatioForStaking

func (_FeeTreasury *FeeTreasuryCallerSession) RatioForStaking() (uint8, error)

RatioForStaking is a free data retrieval call binding the contract method 0x42dddc96.

Solidity: function ratioForStaking() view returns(uint8)

func (*FeeTreasuryCallerSession) RewardForCashback

func (_FeeTreasury *FeeTreasuryCallerSession) RewardForCashback() (common.Address, error)

RewardForCashback is a free data retrieval call binding the contract method 0xb56dc36b.

Solidity: function rewardForCashback() view returns(address)

func (*FeeTreasuryCallerSession) RewardForStaking

func (_FeeTreasury *FeeTreasuryCallerSession) RewardForStaking() (common.Address, error)

RewardForStaking is a free data retrieval call binding the contract method 0xa7d67691.

Solidity: function rewardForStaking() view returns(address)

func (*FeeTreasuryCallerSession) Router

func (_FeeTreasury *FeeTreasuryCallerSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*FeeTreasuryCallerSession) SettlementInterval

func (_FeeTreasury *FeeTreasuryCallerSession) SettlementInterval() (*big.Int, error)

SettlementInterval is a free data retrieval call binding the contract method 0x7ec4142c.

Solidity: function settlementInterval() view returns(uint256)

func (*FeeTreasuryCallerSession) USDC

func (_FeeTreasury *FeeTreasuryCallerSession) USDC() (common.Address, error)

USDC is a free data retrieval call binding the contract method 0x89a30271.

Solidity: function USDC() view returns(address)

func (*FeeTreasuryCallerSession) V3Factory

func (_FeeTreasury *FeeTreasuryCallerSession) V3Factory() (common.Address, error)

V3Factory is a free data retrieval call binding the contract method 0x7c887c59.

Solidity: function v3Factory() view returns(address)

func (*FeeTreasuryCallerSession) V3Fees

func (_FeeTreasury *FeeTreasuryCallerSession) V3Fees(arg0 *big.Int) (*big.Int, error)

V3Fees is a free data retrieval call binding the contract method 0xa11b4528.

Solidity: function v3Fees(uint256 ) view returns(uint24)

func (*FeeTreasuryCallerSession) V3Router

func (_FeeTreasury *FeeTreasuryCallerSession) V3Router() (common.Address, error)

V3Router is a free data retrieval call binding the contract method 0x0dc91306.

Solidity: function v3Router() view returns(address)

func (*FeeTreasuryCallerSession) WETH

func (_FeeTreasury *FeeTreasuryCallerSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type FeeTreasuryDistributeToCashback

type FeeTreasuryDistributeToCashback struct {
	RewardForCashback common.Address
	EthAmount         *big.Int
	UsdcAmount        *big.Int
	Timestamp         *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

FeeTreasuryDistributeToCashback represents a DistributeToCashback event raised by the FeeTreasury contract.

type FeeTreasuryDistributeToCashbackIterator

type FeeTreasuryDistributeToCashbackIterator struct {
	Event *FeeTreasuryDistributeToCashback // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryDistributeToCashbackIterator is returned from FilterDistributeToCashback and is used to iterate over the raw logs and unpacked data for DistributeToCashback events raised by the FeeTreasury contract.

func (*FeeTreasuryDistributeToCashbackIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryDistributeToCashbackIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryDistributeToCashbackIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryDistributeToStaking

type FeeTreasuryDistributeToStaking struct {
	RewardForStaking common.Address
	EthAmount        *big.Int
	UsdcAmount       *big.Int
	Timestamp        *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

FeeTreasuryDistributeToStaking represents a DistributeToStaking event raised by the FeeTreasury contract.

type FeeTreasuryDistributeToStakingIterator

type FeeTreasuryDistributeToStakingIterator struct {
	Event *FeeTreasuryDistributeToStaking // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryDistributeToStakingIterator is returned from FilterDistributeToStaking and is used to iterate over the raw logs and unpacked data for DistributeToStaking events raised by the FeeTreasury contract.

func (*FeeTreasuryDistributeToStakingIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryDistributeToStakingIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryDistributeToStakingIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryFilterer

type FeeTreasuryFilterer struct {
	// contains filtered or unexported fields
}

FeeTreasuryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFeeTreasuryFilterer

func NewFeeTreasuryFilterer(address common.Address, filterer bind.ContractFilterer) (*FeeTreasuryFilterer, error)

NewFeeTreasuryFilterer creates a new log filterer instance of FeeTreasury, bound to a specific deployed contract.

func (*FeeTreasuryFilterer) FilterDistributeToCashback

func (_FeeTreasury *FeeTreasuryFilterer) FilterDistributeToCashback(opts *bind.FilterOpts, rewardForCashback []common.Address) (*FeeTreasuryDistributeToCashbackIterator, error)

FilterDistributeToCashback is a free log retrieval operation binding the contract event 0x8c62aed53732e50473281886ba2b519cb08ee7b823e098fbe25d6e120d712c48.

Solidity: event DistributeToCashback(address indexed rewardForCashback, uint256 ethAmount, uint256 usdcAmount, uint256 timestamp)

func (*FeeTreasuryFilterer) FilterDistributeToStaking

func (_FeeTreasury *FeeTreasuryFilterer) FilterDistributeToStaking(opts *bind.FilterOpts, rewardForStaking []common.Address) (*FeeTreasuryDistributeToStakingIterator, error)

FilterDistributeToStaking is a free log retrieval operation binding the contract event 0xf1f2c9fad9eecdb191575e1228d94c746321c25924daf61dca61e8e9932f2ca4.

Solidity: event DistributeToStaking(address indexed rewardForStaking, uint256 ethAmount, uint256 usdcAmount, uint256 timestamp)

func (*FeeTreasuryFilterer) FilterNewOwner

func (_FeeTreasury *FeeTreasuryFilterer) FilterNewOwner(opts *bind.FilterOpts, oldOwner []common.Address, newOwner []common.Address) (*FeeTreasuryNewOwnerIterator, error)

FilterNewOwner is a free log retrieval operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*FeeTreasuryFilterer) FilterNewPendingOwner

func (_FeeTreasury *FeeTreasuryFilterer) FilterNewPendingOwner(opts *bind.FilterOpts, oldPendingOwner []common.Address, newPendingOwner []common.Address) (*FeeTreasuryNewPendingOwnerIterator, error)

FilterNewPendingOwner is a free log retrieval operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*FeeTreasuryFilterer) FilterOperatorChanged

func (_FeeTreasury *FeeTreasuryFilterer) FilterOperatorChanged(opts *bind.FilterOpts, oldOperator []common.Address, newOperator []common.Address) (*FeeTreasuryOperatorChangedIterator, error)

FilterOperatorChanged is a free log retrieval operation binding the contract event 0xd58299b712891143e76310d5e664c4203c940a67db37cf856bdaa3c5c76a802c.

Solidity: event OperatorChanged(address indexed oldOperator, address indexed newOperator)

func (*FeeTreasuryFilterer) FilterRatioForStakingChanged

func (_FeeTreasury *FeeTreasuryFilterer) FilterRatioForStakingChanged(opts *bind.FilterOpts) (*FeeTreasuryRatioForStakingChangedIterator, error)

FilterRatioForStakingChanged is a free log retrieval operation binding the contract event 0xc77f8dd2877f5ac909d42359b8c2dca5a7af08132dfde4b20187d48cf9c388de.

Solidity: event RatioForStakingChanged(uint8 oldRatio, uint8 newRatio)

func (*FeeTreasuryFilterer) FilterRewardForCashbackChanged

func (_FeeTreasury *FeeTreasuryFilterer) FilterRewardForCashbackChanged(opts *bind.FilterOpts, oldReward []common.Address, newReward []common.Address) (*FeeTreasuryRewardForCashbackChangedIterator, error)

FilterRewardForCashbackChanged is a free log retrieval operation binding the contract event 0x2f2ee672c26f678335773f44e0597a0b9cd1999b65e5b8ac1cdead69316fd687.

Solidity: event RewardForCashbackChanged(address indexed oldReward, address indexed newReward)

func (*FeeTreasuryFilterer) FilterRewardForStakingChanged

func (_FeeTreasury *FeeTreasuryFilterer) FilterRewardForStakingChanged(opts *bind.FilterOpts, oldReward []common.Address, newReward []common.Address) (*FeeTreasuryRewardForStakingChangedIterator, error)

FilterRewardForStakingChanged is a free log retrieval operation binding the contract event 0x2241d917e510bcd2b27506cc60a28cb86047ec1018cb6c6a51e0dc8a7f9ba861.

Solidity: event RewardForStakingChanged(address indexed oldReward, address indexed newReward)

func (*FeeTreasuryFilterer) FilterSettlementIntervalChanged

func (_FeeTreasury *FeeTreasuryFilterer) FilterSettlementIntervalChanged(opts *bind.FilterOpts) (*FeeTreasurySettlementIntervalChangedIterator, error)

FilterSettlementIntervalChanged is a free log retrieval operation binding the contract event 0xa16e1dddb457564fbe13a889e5651ee325052b009c5524fa3f5b6ebdd7a3581a.

Solidity: event SettlementIntervalChanged(uint256 oldInterval, uint256 newInterval)

func (*FeeTreasuryFilterer) ParseDistributeToCashback

func (_FeeTreasury *FeeTreasuryFilterer) ParseDistributeToCashback(log types.Log) (*FeeTreasuryDistributeToCashback, error)

ParseDistributeToCashback is a log parse operation binding the contract event 0x8c62aed53732e50473281886ba2b519cb08ee7b823e098fbe25d6e120d712c48.

Solidity: event DistributeToCashback(address indexed rewardForCashback, uint256 ethAmount, uint256 usdcAmount, uint256 timestamp)

func (*FeeTreasuryFilterer) ParseDistributeToStaking

func (_FeeTreasury *FeeTreasuryFilterer) ParseDistributeToStaking(log types.Log) (*FeeTreasuryDistributeToStaking, error)

ParseDistributeToStaking is a log parse operation binding the contract event 0xf1f2c9fad9eecdb191575e1228d94c746321c25924daf61dca61e8e9932f2ca4.

Solidity: event DistributeToStaking(address indexed rewardForStaking, uint256 ethAmount, uint256 usdcAmount, uint256 timestamp)

func (*FeeTreasuryFilterer) ParseNewOwner

func (_FeeTreasury *FeeTreasuryFilterer) ParseNewOwner(log types.Log) (*FeeTreasuryNewOwner, error)

ParseNewOwner is a log parse operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*FeeTreasuryFilterer) ParseNewPendingOwner

func (_FeeTreasury *FeeTreasuryFilterer) ParseNewPendingOwner(log types.Log) (*FeeTreasuryNewPendingOwner, error)

ParseNewPendingOwner is a log parse operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*FeeTreasuryFilterer) ParseOperatorChanged

func (_FeeTreasury *FeeTreasuryFilterer) ParseOperatorChanged(log types.Log) (*FeeTreasuryOperatorChanged, error)

ParseOperatorChanged is a log parse operation binding the contract event 0xd58299b712891143e76310d5e664c4203c940a67db37cf856bdaa3c5c76a802c.

Solidity: event OperatorChanged(address indexed oldOperator, address indexed newOperator)

func (*FeeTreasuryFilterer) ParseRatioForStakingChanged

func (_FeeTreasury *FeeTreasuryFilterer) ParseRatioForStakingChanged(log types.Log) (*FeeTreasuryRatioForStakingChanged, error)

ParseRatioForStakingChanged is a log parse operation binding the contract event 0xc77f8dd2877f5ac909d42359b8c2dca5a7af08132dfde4b20187d48cf9c388de.

Solidity: event RatioForStakingChanged(uint8 oldRatio, uint8 newRatio)

func (*FeeTreasuryFilterer) ParseRewardForCashbackChanged

func (_FeeTreasury *FeeTreasuryFilterer) ParseRewardForCashbackChanged(log types.Log) (*FeeTreasuryRewardForCashbackChanged, error)

ParseRewardForCashbackChanged is a log parse operation binding the contract event 0x2f2ee672c26f678335773f44e0597a0b9cd1999b65e5b8ac1cdead69316fd687.

Solidity: event RewardForCashbackChanged(address indexed oldReward, address indexed newReward)

func (*FeeTreasuryFilterer) ParseRewardForStakingChanged

func (_FeeTreasury *FeeTreasuryFilterer) ParseRewardForStakingChanged(log types.Log) (*FeeTreasuryRewardForStakingChanged, error)

ParseRewardForStakingChanged is a log parse operation binding the contract event 0x2241d917e510bcd2b27506cc60a28cb86047ec1018cb6c6a51e0dc8a7f9ba861.

Solidity: event RewardForStakingChanged(address indexed oldReward, address indexed newReward)

func (*FeeTreasuryFilterer) ParseSettlementIntervalChanged

func (_FeeTreasury *FeeTreasuryFilterer) ParseSettlementIntervalChanged(log types.Log) (*FeeTreasurySettlementIntervalChanged, error)

ParseSettlementIntervalChanged is a log parse operation binding the contract event 0xa16e1dddb457564fbe13a889e5651ee325052b009c5524fa3f5b6ebdd7a3581a.

Solidity: event SettlementIntervalChanged(uint256 oldInterval, uint256 newInterval)

func (*FeeTreasuryFilterer) WatchDistributeToCashback

func (_FeeTreasury *FeeTreasuryFilterer) WatchDistributeToCashback(opts *bind.WatchOpts, sink chan<- *FeeTreasuryDistributeToCashback, rewardForCashback []common.Address) (event.Subscription, error)

WatchDistributeToCashback is a free log subscription operation binding the contract event 0x8c62aed53732e50473281886ba2b519cb08ee7b823e098fbe25d6e120d712c48.

Solidity: event DistributeToCashback(address indexed rewardForCashback, uint256 ethAmount, uint256 usdcAmount, uint256 timestamp)

func (*FeeTreasuryFilterer) WatchDistributeToStaking

func (_FeeTreasury *FeeTreasuryFilterer) WatchDistributeToStaking(opts *bind.WatchOpts, sink chan<- *FeeTreasuryDistributeToStaking, rewardForStaking []common.Address) (event.Subscription, error)

WatchDistributeToStaking is a free log subscription operation binding the contract event 0xf1f2c9fad9eecdb191575e1228d94c746321c25924daf61dca61e8e9932f2ca4.

Solidity: event DistributeToStaking(address indexed rewardForStaking, uint256 ethAmount, uint256 usdcAmount, uint256 timestamp)

func (*FeeTreasuryFilterer) WatchNewOwner

func (_FeeTreasury *FeeTreasuryFilterer) WatchNewOwner(opts *bind.WatchOpts, sink chan<- *FeeTreasuryNewOwner, oldOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchNewOwner is a free log subscription operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*FeeTreasuryFilterer) WatchNewPendingOwner

func (_FeeTreasury *FeeTreasuryFilterer) WatchNewPendingOwner(opts *bind.WatchOpts, sink chan<- *FeeTreasuryNewPendingOwner, oldPendingOwner []common.Address, newPendingOwner []common.Address) (event.Subscription, error)

WatchNewPendingOwner is a free log subscription operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*FeeTreasuryFilterer) WatchOperatorChanged

func (_FeeTreasury *FeeTreasuryFilterer) WatchOperatorChanged(opts *bind.WatchOpts, sink chan<- *FeeTreasuryOperatorChanged, oldOperator []common.Address, newOperator []common.Address) (event.Subscription, error)

WatchOperatorChanged is a free log subscription operation binding the contract event 0xd58299b712891143e76310d5e664c4203c940a67db37cf856bdaa3c5c76a802c.

Solidity: event OperatorChanged(address indexed oldOperator, address indexed newOperator)

func (*FeeTreasuryFilterer) WatchRatioForStakingChanged

func (_FeeTreasury *FeeTreasuryFilterer) WatchRatioForStakingChanged(opts *bind.WatchOpts, sink chan<- *FeeTreasuryRatioForStakingChanged) (event.Subscription, error)

WatchRatioForStakingChanged is a free log subscription operation binding the contract event 0xc77f8dd2877f5ac909d42359b8c2dca5a7af08132dfde4b20187d48cf9c388de.

Solidity: event RatioForStakingChanged(uint8 oldRatio, uint8 newRatio)

func (*FeeTreasuryFilterer) WatchRewardForCashbackChanged

func (_FeeTreasury *FeeTreasuryFilterer) WatchRewardForCashbackChanged(opts *bind.WatchOpts, sink chan<- *FeeTreasuryRewardForCashbackChanged, oldReward []common.Address, newReward []common.Address) (event.Subscription, error)

WatchRewardForCashbackChanged is a free log subscription operation binding the contract event 0x2f2ee672c26f678335773f44e0597a0b9cd1999b65e5b8ac1cdead69316fd687.

Solidity: event RewardForCashbackChanged(address indexed oldReward, address indexed newReward)

func (*FeeTreasuryFilterer) WatchRewardForStakingChanged

func (_FeeTreasury *FeeTreasuryFilterer) WatchRewardForStakingChanged(opts *bind.WatchOpts, sink chan<- *FeeTreasuryRewardForStakingChanged, oldReward []common.Address, newReward []common.Address) (event.Subscription, error)

WatchRewardForStakingChanged is a free log subscription operation binding the contract event 0x2241d917e510bcd2b27506cc60a28cb86047ec1018cb6c6a51e0dc8a7f9ba861.

Solidity: event RewardForStakingChanged(address indexed oldReward, address indexed newReward)

func (*FeeTreasuryFilterer) WatchSettlementIntervalChanged

func (_FeeTreasury *FeeTreasuryFilterer) WatchSettlementIntervalChanged(opts *bind.WatchOpts, sink chan<- *FeeTreasurySettlementIntervalChanged) (event.Subscription, error)

WatchSettlementIntervalChanged is a free log subscription operation binding the contract event 0xa16e1dddb457564fbe13a889e5651ee325052b009c5524fa3f5b6ebdd7a3581a.

Solidity: event SettlementIntervalChanged(uint256 oldInterval, uint256 newInterval)

type FeeTreasuryNewOwner

type FeeTreasuryNewOwner struct {
	OldOwner common.Address
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FeeTreasuryNewOwner represents a NewOwner event raised by the FeeTreasury contract.

type FeeTreasuryNewOwnerIterator

type FeeTreasuryNewOwnerIterator struct {
	Event *FeeTreasuryNewOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryNewOwnerIterator is returned from FilterNewOwner and is used to iterate over the raw logs and unpacked data for NewOwner events raised by the FeeTreasury contract.

func (*FeeTreasuryNewOwnerIterator) Close

func (it *FeeTreasuryNewOwnerIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryNewOwnerIterator) Error

func (it *FeeTreasuryNewOwnerIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryNewOwnerIterator) Next

func (it *FeeTreasuryNewOwnerIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryNewPendingOwner

type FeeTreasuryNewPendingOwner struct {
	OldPendingOwner common.Address
	NewPendingOwner common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

FeeTreasuryNewPendingOwner represents a NewPendingOwner event raised by the FeeTreasury contract.

type FeeTreasuryNewPendingOwnerIterator

type FeeTreasuryNewPendingOwnerIterator struct {
	Event *FeeTreasuryNewPendingOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryNewPendingOwnerIterator is returned from FilterNewPendingOwner and is used to iterate over the raw logs and unpacked data for NewPendingOwner events raised by the FeeTreasury contract.

func (*FeeTreasuryNewPendingOwnerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryNewPendingOwnerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryNewPendingOwnerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryOperatorChanged

type FeeTreasuryOperatorChanged struct {
	OldOperator common.Address
	NewOperator common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

FeeTreasuryOperatorChanged represents a OperatorChanged event raised by the FeeTreasury contract.

type FeeTreasuryOperatorChangedIterator

type FeeTreasuryOperatorChangedIterator struct {
	Event *FeeTreasuryOperatorChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryOperatorChangedIterator is returned from FilterOperatorChanged and is used to iterate over the raw logs and unpacked data for OperatorChanged events raised by the FeeTreasury contract.

func (*FeeTreasuryOperatorChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryOperatorChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryOperatorChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryRatioForStakingChanged

type FeeTreasuryRatioForStakingChanged struct {
	OldRatio uint8
	NewRatio uint8
	Raw      types.Log // Blockchain specific contextual infos
}

FeeTreasuryRatioForStakingChanged represents a RatioForStakingChanged event raised by the FeeTreasury contract.

type FeeTreasuryRatioForStakingChangedIterator

type FeeTreasuryRatioForStakingChangedIterator struct {
	Event *FeeTreasuryRatioForStakingChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryRatioForStakingChangedIterator is returned from FilterRatioForStakingChanged and is used to iterate over the raw logs and unpacked data for RatioForStakingChanged events raised by the FeeTreasury contract.

func (*FeeTreasuryRatioForStakingChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryRatioForStakingChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryRatioForStakingChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryRaw

type FeeTreasuryRaw struct {
	Contract *FeeTreasury // Generic contract binding to access the raw methods on
}

FeeTreasuryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FeeTreasuryRaw) Call

func (_FeeTreasury *FeeTreasuryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FeeTreasuryRaw) Transact

func (_FeeTreasury *FeeTreasuryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FeeTreasuryRaw) Transfer

func (_FeeTreasury *FeeTreasuryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FeeTreasuryRewardForCashbackChanged

type FeeTreasuryRewardForCashbackChanged struct {
	OldReward common.Address
	NewReward common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

FeeTreasuryRewardForCashbackChanged represents a RewardForCashbackChanged event raised by the FeeTreasury contract.

type FeeTreasuryRewardForCashbackChangedIterator

type FeeTreasuryRewardForCashbackChangedIterator struct {
	Event *FeeTreasuryRewardForCashbackChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryRewardForCashbackChangedIterator is returned from FilterRewardForCashbackChanged and is used to iterate over the raw logs and unpacked data for RewardForCashbackChanged events raised by the FeeTreasury contract.

func (*FeeTreasuryRewardForCashbackChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryRewardForCashbackChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryRewardForCashbackChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryRewardForStakingChanged

type FeeTreasuryRewardForStakingChanged struct {
	OldReward common.Address
	NewReward common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

FeeTreasuryRewardForStakingChanged represents a RewardForStakingChanged event raised by the FeeTreasury contract.

type FeeTreasuryRewardForStakingChangedIterator

type FeeTreasuryRewardForStakingChangedIterator struct {
	Event *FeeTreasuryRewardForStakingChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasuryRewardForStakingChangedIterator is returned from FilterRewardForStakingChanged and is used to iterate over the raw logs and unpacked data for RewardForStakingChanged events raised by the FeeTreasury contract.

func (*FeeTreasuryRewardForStakingChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasuryRewardForStakingChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasuryRewardForStakingChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasurySession

type FeeTreasurySession struct {
	Contract     *FeeTreasury      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FeeTreasurySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FeeTreasurySession) AcceptOwner

func (_FeeTreasury *FeeTreasurySession) AcceptOwner() (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*FeeTreasurySession) BatchRemoveLiquidity

func (_FeeTreasury *FeeTreasurySession) BatchRemoveLiquidity(amms []common.Address) (*types.Transaction, error)

BatchRemoveLiquidity is a paid mutator transaction binding the contract method 0xff0e3f24.

Solidity: function batchRemoveLiquidity(address[] amms) returns()

func (*FeeTreasurySession) BatchSwapToETH

func (_FeeTreasury *FeeTreasurySession) BatchSwapToETH(tokens []common.Address) (*types.Transaction, error)

BatchSwapToETH is a paid mutator transaction binding the contract method 0x3cf38586.

Solidity: function batchSwapToETH(address[] tokens) returns()

func (*FeeTreasurySession) Distribute

func (_FeeTreasury *FeeTreasurySession) Distribute() (*types.Transaction, error)

Distribute is a paid mutator transaction binding the contract method 0xe4fc6b6d.

Solidity: function distribute() returns()

func (*FeeTreasurySession) NextSettleTime

func (_FeeTreasury *FeeTreasurySession) NextSettleTime() (*big.Int, error)

NextSettleTime is a free data retrieval call binding the contract method 0xcd823e50.

Solidity: function nextSettleTime() view returns(uint256)

func (*FeeTreasurySession) Operator

func (_FeeTreasury *FeeTreasurySession) Operator() (common.Address, error)

Operator is a free data retrieval call binding the contract method 0x570ca735.

Solidity: function operator() view returns(address)

func (*FeeTreasurySession) Owner

func (_FeeTreasury *FeeTreasurySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FeeTreasurySession) PendingOwner

func (_FeeTreasury *FeeTreasurySession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*FeeTreasurySession) RatioForStaking

func (_FeeTreasury *FeeTreasurySession) RatioForStaking() (uint8, error)

RatioForStaking is a free data retrieval call binding the contract method 0x42dddc96.

Solidity: function ratioForStaking() view returns(uint8)

func (*FeeTreasurySession) Receive

func (_FeeTreasury *FeeTreasurySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*FeeTreasurySession) RewardForCashback

func (_FeeTreasury *FeeTreasurySession) RewardForCashback() (common.Address, error)

RewardForCashback is a free data retrieval call binding the contract method 0xb56dc36b.

Solidity: function rewardForCashback() view returns(address)

func (*FeeTreasurySession) RewardForStaking

func (_FeeTreasury *FeeTreasurySession) RewardForStaking() (common.Address, error)

RewardForStaking is a free data retrieval call binding the contract method 0xa7d67691.

Solidity: function rewardForStaking() view returns(address)

func (*FeeTreasurySession) Router

func (_FeeTreasury *FeeTreasurySession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*FeeTreasurySession) SetOperator

func (_FeeTreasury *FeeTreasurySession) SetOperator(newOperator common.Address) (*types.Transaction, error)

SetOperator is a paid mutator transaction binding the contract method 0xb3ab15fb.

Solidity: function setOperator(address newOperator) returns()

func (*FeeTreasurySession) SetPendingOwner

func (_FeeTreasury *FeeTreasurySession) SetPendingOwner(newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

func (*FeeTreasurySession) SetRatioForStaking

func (_FeeTreasury *FeeTreasurySession) SetRatioForStaking(newrRatio uint8) (*types.Transaction, error)

SetRatioForStaking is a paid mutator transaction binding the contract method 0xc1a7c967.

Solidity: function setRatioForStaking(uint8 newrRatio) returns()

func (*FeeTreasurySession) SetRewardForCashback

func (_FeeTreasury *FeeTreasurySession) SetRewardForCashback(newReward common.Address) (*types.Transaction, error)

SetRewardForCashback is a paid mutator transaction binding the contract method 0xc6d79c93.

Solidity: function setRewardForCashback(address newReward) returns()

func (*FeeTreasurySession) SetRewardForStaking

func (_FeeTreasury *FeeTreasurySession) SetRewardForStaking(newReward common.Address) (*types.Transaction, error)

SetRewardForStaking is a paid mutator transaction binding the contract method 0x2edba9fe.

Solidity: function setRewardForStaking(address newReward) returns()

func (*FeeTreasurySession) SetSettlementInterval

func (_FeeTreasury *FeeTreasurySession) SetSettlementInterval(newInterval *big.Int) (*types.Transaction, error)

SetSettlementInterval is a paid mutator transaction binding the contract method 0x5a683367.

Solidity: function setSettlementInterval(uint256 newInterval) returns()

func (*FeeTreasurySession) SettlementInterval

func (_FeeTreasury *FeeTreasurySession) SettlementInterval() (*big.Int, error)

SettlementInterval is a free data retrieval call binding the contract method 0x7ec4142c.

Solidity: function settlementInterval() view returns(uint256)

func (*FeeTreasurySession) USDC

func (_FeeTreasury *FeeTreasurySession) USDC() (common.Address, error)

USDC is a free data retrieval call binding the contract method 0x89a30271.

Solidity: function USDC() view returns(address)

func (*FeeTreasurySession) V3Factory

func (_FeeTreasury *FeeTreasurySession) V3Factory() (common.Address, error)

V3Factory is a free data retrieval call binding the contract method 0x7c887c59.

Solidity: function v3Factory() view returns(address)

func (*FeeTreasurySession) V3Fees

func (_FeeTreasury *FeeTreasurySession) V3Fees(arg0 *big.Int) (*big.Int, error)

V3Fees is a free data retrieval call binding the contract method 0xa11b4528.

Solidity: function v3Fees(uint256 ) view returns(uint24)

func (*FeeTreasurySession) V3Router

func (_FeeTreasury *FeeTreasurySession) V3Router() (common.Address, error)

V3Router is a free data retrieval call binding the contract method 0x0dc91306.

Solidity: function v3Router() view returns(address)

func (*FeeTreasurySession) WETH

func (_FeeTreasury *FeeTreasurySession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type FeeTreasurySettlementIntervalChanged

type FeeTreasurySettlementIntervalChanged struct {
	OldInterval *big.Int
	NewInterval *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

FeeTreasurySettlementIntervalChanged represents a SettlementIntervalChanged event raised by the FeeTreasury contract.

type FeeTreasurySettlementIntervalChangedIterator

type FeeTreasurySettlementIntervalChangedIterator struct {
	Event *FeeTreasurySettlementIntervalChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeTreasurySettlementIntervalChangedIterator is returned from FilterSettlementIntervalChanged and is used to iterate over the raw logs and unpacked data for SettlementIntervalChanged events raised by the FeeTreasury contract.

func (*FeeTreasurySettlementIntervalChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeTreasurySettlementIntervalChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeTreasurySettlementIntervalChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeTreasuryTransactor

type FeeTreasuryTransactor struct {
	// contains filtered or unexported fields
}

FeeTreasuryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFeeTreasuryTransactor

func NewFeeTreasuryTransactor(address common.Address, transactor bind.ContractTransactor) (*FeeTreasuryTransactor, error)

NewFeeTreasuryTransactor creates a new write-only instance of FeeTreasury, bound to a specific deployed contract.

func (*FeeTreasuryTransactor) AcceptOwner

func (_FeeTreasury *FeeTreasuryTransactor) AcceptOwner(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*FeeTreasuryTransactor) BatchRemoveLiquidity

func (_FeeTreasury *FeeTreasuryTransactor) BatchRemoveLiquidity(opts *bind.TransactOpts, amms []common.Address) (*types.Transaction, error)

BatchRemoveLiquidity is a paid mutator transaction binding the contract method 0xff0e3f24.

Solidity: function batchRemoveLiquidity(address[] amms) returns()

func (*FeeTreasuryTransactor) BatchSwapToETH

func (_FeeTreasury *FeeTreasuryTransactor) BatchSwapToETH(opts *bind.TransactOpts, tokens []common.Address) (*types.Transaction, error)

BatchSwapToETH is a paid mutator transaction binding the contract method 0x3cf38586.

Solidity: function batchSwapToETH(address[] tokens) returns()

func (*FeeTreasuryTransactor) Distribute

func (_FeeTreasury *FeeTreasuryTransactor) Distribute(opts *bind.TransactOpts) (*types.Transaction, error)

Distribute is a paid mutator transaction binding the contract method 0xe4fc6b6d.

Solidity: function distribute() returns()

func (*FeeTreasuryTransactor) Receive

func (_FeeTreasury *FeeTreasuryTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*FeeTreasuryTransactor) SetOperator

func (_FeeTreasury *FeeTreasuryTransactor) SetOperator(opts *bind.TransactOpts, newOperator common.Address) (*types.Transaction, error)

SetOperator is a paid mutator transaction binding the contract method 0xb3ab15fb.

Solidity: function setOperator(address newOperator) returns()

func (*FeeTreasuryTransactor) SetPendingOwner

func (_FeeTreasury *FeeTreasuryTransactor) SetPendingOwner(opts *bind.TransactOpts, newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

func (*FeeTreasuryTransactor) SetRatioForStaking

func (_FeeTreasury *FeeTreasuryTransactor) SetRatioForStaking(opts *bind.TransactOpts, newrRatio uint8) (*types.Transaction, error)

SetRatioForStaking is a paid mutator transaction binding the contract method 0xc1a7c967.

Solidity: function setRatioForStaking(uint8 newrRatio) returns()

func (*FeeTreasuryTransactor) SetRewardForCashback

func (_FeeTreasury *FeeTreasuryTransactor) SetRewardForCashback(opts *bind.TransactOpts, newReward common.Address) (*types.Transaction, error)

SetRewardForCashback is a paid mutator transaction binding the contract method 0xc6d79c93.

Solidity: function setRewardForCashback(address newReward) returns()

func (*FeeTreasuryTransactor) SetRewardForStaking

func (_FeeTreasury *FeeTreasuryTransactor) SetRewardForStaking(opts *bind.TransactOpts, newReward common.Address) (*types.Transaction, error)

SetRewardForStaking is a paid mutator transaction binding the contract method 0x2edba9fe.

Solidity: function setRewardForStaking(address newReward) returns()

func (*FeeTreasuryTransactor) SetSettlementInterval

func (_FeeTreasury *FeeTreasuryTransactor) SetSettlementInterval(opts *bind.TransactOpts, newInterval *big.Int) (*types.Transaction, error)

SetSettlementInterval is a paid mutator transaction binding the contract method 0x5a683367.

Solidity: function setSettlementInterval(uint256 newInterval) returns()

type FeeTreasuryTransactorRaw

type FeeTreasuryTransactorRaw struct {
	Contract *FeeTreasuryTransactor // Generic write-only contract binding to access the raw methods on
}

FeeTreasuryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FeeTreasuryTransactorRaw) Transact

func (_FeeTreasury *FeeTreasuryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FeeTreasuryTransactorRaw) Transfer

func (_FeeTreasury *FeeTreasuryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FeeTreasuryTransactorSession

type FeeTreasuryTransactorSession struct {
	Contract     *FeeTreasuryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

FeeTreasuryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FeeTreasuryTransactorSession) AcceptOwner

func (_FeeTreasury *FeeTreasuryTransactorSession) AcceptOwner() (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*FeeTreasuryTransactorSession) BatchRemoveLiquidity

func (_FeeTreasury *FeeTreasuryTransactorSession) BatchRemoveLiquidity(amms []common.Address) (*types.Transaction, error)

BatchRemoveLiquidity is a paid mutator transaction binding the contract method 0xff0e3f24.

Solidity: function batchRemoveLiquidity(address[] amms) returns()

func (*FeeTreasuryTransactorSession) BatchSwapToETH

func (_FeeTreasury *FeeTreasuryTransactorSession) BatchSwapToETH(tokens []common.Address) (*types.Transaction, error)

BatchSwapToETH is a paid mutator transaction binding the contract method 0x3cf38586.

Solidity: function batchSwapToETH(address[] tokens) returns()

func (*FeeTreasuryTransactorSession) Distribute

func (_FeeTreasury *FeeTreasuryTransactorSession) Distribute() (*types.Transaction, error)

Distribute is a paid mutator transaction binding the contract method 0xe4fc6b6d.

Solidity: function distribute() returns()

func (*FeeTreasuryTransactorSession) Receive

func (_FeeTreasury *FeeTreasuryTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*FeeTreasuryTransactorSession) SetOperator

func (_FeeTreasury *FeeTreasuryTransactorSession) SetOperator(newOperator common.Address) (*types.Transaction, error)

SetOperator is a paid mutator transaction binding the contract method 0xb3ab15fb.

Solidity: function setOperator(address newOperator) returns()

func (*FeeTreasuryTransactorSession) SetPendingOwner

func (_FeeTreasury *FeeTreasuryTransactorSession) SetPendingOwner(newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

func (*FeeTreasuryTransactorSession) SetRatioForStaking

func (_FeeTreasury *FeeTreasuryTransactorSession) SetRatioForStaking(newrRatio uint8) (*types.Transaction, error)

SetRatioForStaking is a paid mutator transaction binding the contract method 0xc1a7c967.

Solidity: function setRatioForStaking(uint8 newrRatio) returns()

func (*FeeTreasuryTransactorSession) SetRewardForCashback

func (_FeeTreasury *FeeTreasuryTransactorSession) SetRewardForCashback(newReward common.Address) (*types.Transaction, error)

SetRewardForCashback is a paid mutator transaction binding the contract method 0xc6d79c93.

Solidity: function setRewardForCashback(address newReward) returns()

func (*FeeTreasuryTransactorSession) SetRewardForStaking

func (_FeeTreasury *FeeTreasuryTransactorSession) SetRewardForStaking(newReward common.Address) (*types.Transaction, error)

SetRewardForStaking is a paid mutator transaction binding the contract method 0x2edba9fe.

Solidity: function setRewardForStaking(address newReward) returns()

func (*FeeTreasuryTransactorSession) SetSettlementInterval

func (_FeeTreasury *FeeTreasuryTransactorSession) SetSettlementInterval(newInterval *big.Int) (*types.Transaction, error)

SetSettlementInterval is a paid mutator transaction binding the contract method 0x5a683367.

Solidity: function setSettlementInterval(uint256 newInterval) returns()

type IMarginPosition

type IMarginPosition struct {
	QuoteSize *big.Int
	BaseSize  *big.Int
	TradeSize *big.Int
}

IMarginPosition is an auto generated low-level Go binding around an user-defined struct.

type LiquidityERC20

type LiquidityERC20 struct {
	LiquidityERC20Caller     // Read-only binding to the contract
	LiquidityERC20Transactor // Write-only binding to the contract
	LiquidityERC20Filterer   // Log filterer for contract events
}

LiquidityERC20 is an auto generated Go binding around an Ethereum contract.

func NewLiquidityERC20

func NewLiquidityERC20(address common.Address, backend bind.ContractBackend) (*LiquidityERC20, error)

NewLiquidityERC20 creates a new instance of LiquidityERC20, bound to a specific deployed contract.

type LiquidityERC20Approval

type LiquidityERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

LiquidityERC20Approval represents a Approval event raised by the LiquidityERC20 contract.

type LiquidityERC20ApprovalIterator

type LiquidityERC20ApprovalIterator struct {
	Event *LiquidityERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LiquidityERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the LiquidityERC20 contract.

func (*LiquidityERC20ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LiquidityERC20ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LiquidityERC20ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LiquidityERC20Caller

type LiquidityERC20Caller struct {
	// contains filtered or unexported fields
}

LiquidityERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewLiquidityERC20Caller

func NewLiquidityERC20Caller(address common.Address, caller bind.ContractCaller) (*LiquidityERC20Caller, error)

NewLiquidityERC20Caller creates a new read-only instance of LiquidityERC20, bound to a specific deployed contract.

func (*LiquidityERC20Caller) Allowance

func (_LiquidityERC20 *LiquidityERC20Caller) Allowance(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*LiquidityERC20Caller) BalanceOf

func (_LiquidityERC20 *LiquidityERC20Caller) BalanceOf(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*LiquidityERC20Caller) DOMAINSEPARATOR

func (_LiquidityERC20 *LiquidityERC20Caller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*LiquidityERC20Caller) Decimals

func (_LiquidityERC20 *LiquidityERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*LiquidityERC20Caller) Name

func (_LiquidityERC20 *LiquidityERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*LiquidityERC20Caller) Nonces

func (_LiquidityERC20 *LiquidityERC20Caller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*LiquidityERC20Caller) PERMITTYPEHASH

func (_LiquidityERC20 *LiquidityERC20Caller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*LiquidityERC20Caller) Symbol

func (_LiquidityERC20 *LiquidityERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*LiquidityERC20Caller) TotalSupply

func (_LiquidityERC20 *LiquidityERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type LiquidityERC20CallerRaw

type LiquidityERC20CallerRaw struct {
	Contract *LiquidityERC20Caller // Generic read-only contract binding to access the raw methods on
}

LiquidityERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LiquidityERC20CallerRaw) Call

func (_LiquidityERC20 *LiquidityERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LiquidityERC20CallerSession

type LiquidityERC20CallerSession struct {
	Contract *LiquidityERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

LiquidityERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LiquidityERC20CallerSession) Allowance

func (_LiquidityERC20 *LiquidityERC20CallerSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*LiquidityERC20CallerSession) BalanceOf

func (_LiquidityERC20 *LiquidityERC20CallerSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*LiquidityERC20CallerSession) DOMAINSEPARATOR

func (_LiquidityERC20 *LiquidityERC20CallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*LiquidityERC20CallerSession) Decimals

func (_LiquidityERC20 *LiquidityERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*LiquidityERC20CallerSession) Name

func (_LiquidityERC20 *LiquidityERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*LiquidityERC20CallerSession) Nonces

func (_LiquidityERC20 *LiquidityERC20CallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*LiquidityERC20CallerSession) PERMITTYPEHASH

func (_LiquidityERC20 *LiquidityERC20CallerSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*LiquidityERC20CallerSession) Symbol

func (_LiquidityERC20 *LiquidityERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*LiquidityERC20CallerSession) TotalSupply

func (_LiquidityERC20 *LiquidityERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type LiquidityERC20Filterer

type LiquidityERC20Filterer struct {
	// contains filtered or unexported fields
}

LiquidityERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLiquidityERC20Filterer

func NewLiquidityERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*LiquidityERC20Filterer, error)

NewLiquidityERC20Filterer creates a new log filterer instance of LiquidityERC20, bound to a specific deployed contract.

func (*LiquidityERC20Filterer) FilterApproval

func (_LiquidityERC20 *LiquidityERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*LiquidityERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*LiquidityERC20Filterer) FilterTransfer

func (_LiquidityERC20 *LiquidityERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*LiquidityERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*LiquidityERC20Filterer) ParseApproval

func (_LiquidityERC20 *LiquidityERC20Filterer) ParseApproval(log types.Log) (*LiquidityERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*LiquidityERC20Filterer) ParseTransfer

func (_LiquidityERC20 *LiquidityERC20Filterer) ParseTransfer(log types.Log) (*LiquidityERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*LiquidityERC20Filterer) WatchApproval

func (_LiquidityERC20 *LiquidityERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *LiquidityERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*LiquidityERC20Filterer) WatchTransfer

func (_LiquidityERC20 *LiquidityERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *LiquidityERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type LiquidityERC20Raw

type LiquidityERC20Raw struct {
	Contract *LiquidityERC20 // Generic contract binding to access the raw methods on
}

LiquidityERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*LiquidityERC20Raw) Call

func (_LiquidityERC20 *LiquidityERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LiquidityERC20Raw) Transact

func (_LiquidityERC20 *LiquidityERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LiquidityERC20Raw) Transfer

func (_LiquidityERC20 *LiquidityERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LiquidityERC20Session

type LiquidityERC20Session struct {
	Contract     *LiquidityERC20   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

LiquidityERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LiquidityERC20Session) Allowance

func (_LiquidityERC20 *LiquidityERC20Session) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*LiquidityERC20Session) Approve

func (_LiquidityERC20 *LiquidityERC20Session) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*LiquidityERC20Session) BalanceOf

func (_LiquidityERC20 *LiquidityERC20Session) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*LiquidityERC20Session) DOMAINSEPARATOR

func (_LiquidityERC20 *LiquidityERC20Session) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*LiquidityERC20Session) Decimals

func (_LiquidityERC20 *LiquidityERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*LiquidityERC20Session) Name

func (_LiquidityERC20 *LiquidityERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*LiquidityERC20Session) Nonces

func (_LiquidityERC20 *LiquidityERC20Session) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*LiquidityERC20Session) PERMITTYPEHASH

func (_LiquidityERC20 *LiquidityERC20Session) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*LiquidityERC20Session) Permit

func (_LiquidityERC20 *LiquidityERC20Session) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*LiquidityERC20Session) Symbol

func (_LiquidityERC20 *LiquidityERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*LiquidityERC20Session) TotalSupply

func (_LiquidityERC20 *LiquidityERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*LiquidityERC20Session) Transfer

func (_LiquidityERC20 *LiquidityERC20Session) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*LiquidityERC20Session) TransferFrom

func (_LiquidityERC20 *LiquidityERC20Session) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type LiquidityERC20Transactor

type LiquidityERC20Transactor struct {
	// contains filtered or unexported fields
}

LiquidityERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLiquidityERC20Transactor

func NewLiquidityERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*LiquidityERC20Transactor, error)

NewLiquidityERC20Transactor creates a new write-only instance of LiquidityERC20, bound to a specific deployed contract.

func (*LiquidityERC20Transactor) Approve

func (_LiquidityERC20 *LiquidityERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*LiquidityERC20Transactor) Permit

func (_LiquidityERC20 *LiquidityERC20Transactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*LiquidityERC20Transactor) Transfer

func (_LiquidityERC20 *LiquidityERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*LiquidityERC20Transactor) TransferFrom

func (_LiquidityERC20 *LiquidityERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type LiquidityERC20TransactorRaw

type LiquidityERC20TransactorRaw struct {
	Contract *LiquidityERC20Transactor // Generic write-only contract binding to access the raw methods on
}

LiquidityERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LiquidityERC20TransactorRaw) Transact

func (_LiquidityERC20 *LiquidityERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LiquidityERC20TransactorRaw) Transfer

func (_LiquidityERC20 *LiquidityERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LiquidityERC20TransactorSession

type LiquidityERC20TransactorSession struct {
	Contract     *LiquidityERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

LiquidityERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LiquidityERC20TransactorSession) Approve

func (_LiquidityERC20 *LiquidityERC20TransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*LiquidityERC20TransactorSession) Permit

func (_LiquidityERC20 *LiquidityERC20TransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*LiquidityERC20TransactorSession) Transfer

func (_LiquidityERC20 *LiquidityERC20TransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*LiquidityERC20TransactorSession) TransferFrom

func (_LiquidityERC20 *LiquidityERC20TransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type LiquidityERC20Transfer

type LiquidityERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

LiquidityERC20Transfer represents a Transfer event raised by the LiquidityERC20 contract.

type LiquidityERC20TransferIterator

type LiquidityERC20TransferIterator struct {
	Event *LiquidityERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LiquidityERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the LiquidityERC20 contract.

func (*LiquidityERC20TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LiquidityERC20TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LiquidityERC20TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Margin

type Margin struct {
	MarginCaller     // Read-only binding to the contract
	MarginTransactor // Write-only binding to the contract
	MarginFilterer   // Log filterer for contract events
}

Margin is an auto generated Go binding around an Ethereum contract.

func NewMargin

func NewMargin(address common.Address, backend bind.ContractBackend) (*Margin, error)

NewMargin creates a new instance of Margin, bound to a specific deployed contract.

type MarginAddMargin

type MarginAddMargin struct {
	Trader        common.Address
	DepositAmount *big.Int
	Position      IMarginPosition
	Raw           types.Log // Blockchain specific contextual infos
}

MarginAddMargin represents a AddMargin event raised by the Margin contract.

type MarginAddMarginIterator

type MarginAddMarginIterator struct {
	Event *MarginAddMargin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginAddMarginIterator is returned from FilterAddMargin and is used to iterate over the raw logs and unpacked data for AddMargin events raised by the Margin contract.

func (*MarginAddMarginIterator) Close

func (it *MarginAddMarginIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginAddMarginIterator) Error

func (it *MarginAddMarginIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginAddMarginIterator) Next

func (it *MarginAddMarginIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginCaller

type MarginCaller struct {
	// contains filtered or unexported fields
}

MarginCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMarginCaller

func NewMarginCaller(address common.Address, caller bind.ContractCaller) (*MarginCaller, error)

NewMarginCaller creates a new read-only instance of Margin, bound to a specific deployed contract.

func (*MarginCaller) Amm

func (_Margin *MarginCaller) Amm(opts *bind.CallOpts) (common.Address, error)

Amm is a free data retrieval call binding the contract method 0x2a943945.

Solidity: function amm() view returns(address)

func (*MarginCaller) BaseToken

func (_Margin *MarginCaller) BaseToken(opts *bind.CallOpts) (common.Address, error)

BaseToken is a free data retrieval call binding the contract method 0xc55dae63.

Solidity: function baseToken() view returns(address)

func (*MarginCaller) CalDebtRatio

func (_Margin *MarginCaller) CalDebtRatio(opts *bind.CallOpts, trader common.Address) (*big.Int, error)

CalDebtRatio is a free data retrieval call binding the contract method 0x763620ac.

Solidity: function calDebtRatio(address trader) view returns(uint256 debtRatio)

func (*MarginCaller) CalFundingFee

func (_Margin *MarginCaller) CalFundingFee(opts *bind.CallOpts, trader common.Address) (*big.Int, error)

CalFundingFee is a free data retrieval call binding the contract method 0x55e89810.

Solidity: function calFundingFee(address trader) view returns(int256)

func (*MarginCaller) CalUnrealizedPnl

func (_Margin *MarginCaller) CalUnrealizedPnl(opts *bind.CallOpts, trader common.Address) (*big.Int, error)

CalUnrealizedPnl is a free data retrieval call binding the contract method 0xee4424e5.

Solidity: function calUnrealizedPnl(address trader) view returns(int256 unrealizedPnl)

func (*MarginCaller) CanLiquidate

func (_Margin *MarginCaller) CanLiquidate(opts *bind.CallOpts, trader common.Address) (bool, error)

CanLiquidate is a free data retrieval call binding the contract method 0xb9f4ff55.

Solidity: function canLiquidate(address trader) view returns(bool)

func (*MarginCaller) Config

func (_Margin *MarginCaller) Config(opts *bind.CallOpts) (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*MarginCaller) Factory

func (_Margin *MarginCaller) Factory(opts *bind.CallOpts) (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*MarginCaller) GetNewLatestCPF

func (_Margin *MarginCaller) GetNewLatestCPF(opts *bind.CallOpts) (*big.Int, error)

GetNewLatestCPF is a free data retrieval call binding the contract method 0xcab25eea.

Solidity: function getNewLatestCPF() view returns(int256)

func (*MarginCaller) GetPosition

func (_Margin *MarginCaller) GetPosition(opts *bind.CallOpts, trader common.Address) (*big.Int, *big.Int, *big.Int, error)

GetPosition is a free data retrieval call binding the contract method 0x16c19739.

Solidity: function getPosition(address trader) view returns(int256, int256, uint256)

func (*MarginCaller) GetWithdrawable

func (_Margin *MarginCaller) GetWithdrawable(opts *bind.CallOpts, trader common.Address) (*big.Int, error)

GetWithdrawable is a free data retrieval call binding the contract method 0x32cc6ae6.

Solidity: function getWithdrawable(address trader) view returns(uint256 withdrawable)

func (*MarginCaller) LastUpdateCPF

func (_Margin *MarginCaller) LastUpdateCPF(opts *bind.CallOpts) (*big.Int, error)

LastUpdateCPF is a free data retrieval call binding the contract method 0x85a5bd82.

Solidity: function lastUpdateCPF() view returns(uint256)

func (*MarginCaller) NetPosition

func (_Margin *MarginCaller) NetPosition(opts *bind.CallOpts) (*big.Int, error)

NetPosition is a free data retrieval call binding the contract method 0x833b0acb.

Solidity: function netPosition() view returns(int256)

func (*MarginCaller) QuerySwapBaseWithAmm

func (_Margin *MarginCaller) QuerySwapBaseWithAmm(opts *bind.CallOpts, isLong bool, quoteAmount *big.Int) (*big.Int, error)

QuerySwapBaseWithAmm is a free data retrieval call binding the contract method 0x76dc1c09.

Solidity: function querySwapBaseWithAmm(bool isLong, uint256 quoteAmount) view returns(uint256)

func (*MarginCaller) QuoteToken

func (_Margin *MarginCaller) QuoteToken(opts *bind.CallOpts) (common.Address, error)

QuoteToken is a free data retrieval call binding the contract method 0x217a4b70.

Solidity: function quoteToken() view returns(address)

func (*MarginCaller) Reserve

func (_Margin *MarginCaller) Reserve(opts *bind.CallOpts) (*big.Int, error)

Reserve is a free data retrieval call binding the contract method 0xcd3293de.

Solidity: function reserve() view returns(uint256)

func (*MarginCaller) TotalQuoteLong

func (_Margin *MarginCaller) TotalQuoteLong(opts *bind.CallOpts) (*big.Int, error)

TotalQuoteLong is a free data retrieval call binding the contract method 0x65049cb5.

Solidity: function totalQuoteLong() view returns(uint256)

func (*MarginCaller) TotalQuoteShort

func (_Margin *MarginCaller) TotalQuoteShort(opts *bind.CallOpts) (*big.Int, error)

TotalQuoteShort is a free data retrieval call binding the contract method 0x92f4c2f2.

Solidity: function totalQuoteShort() view returns(uint256)

func (*MarginCaller) TraderCPF

func (_Margin *MarginCaller) TraderCPF(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

TraderCPF is a free data retrieval call binding the contract method 0x58557bb5.

Solidity: function traderCPF(address ) view returns(int256)

func (*MarginCaller) TraderPositionMap

func (_Margin *MarginCaller) TraderPositionMap(opts *bind.CallOpts, arg0 common.Address) (struct {
	QuoteSize *big.Int
	BaseSize  *big.Int
	TradeSize *big.Int
}, error)

TraderPositionMap is a free data retrieval call binding the contract method 0x52ed67dc.

Solidity: function traderPositionMap(address ) view returns(int256 quoteSize, int256 baseSize, uint256 tradeSize)

type MarginCallerRaw

type MarginCallerRaw struct {
	Contract *MarginCaller // Generic read-only contract binding to access the raw methods on
}

MarginCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MarginCallerRaw) Call

func (_Margin *MarginCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MarginCallerSession

type MarginCallerSession struct {
	Contract *MarginCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

MarginCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MarginCallerSession) Amm

func (_Margin *MarginCallerSession) Amm() (common.Address, error)

Amm is a free data retrieval call binding the contract method 0x2a943945.

Solidity: function amm() view returns(address)

func (*MarginCallerSession) BaseToken

func (_Margin *MarginCallerSession) BaseToken() (common.Address, error)

BaseToken is a free data retrieval call binding the contract method 0xc55dae63.

Solidity: function baseToken() view returns(address)

func (*MarginCallerSession) CalDebtRatio

func (_Margin *MarginCallerSession) CalDebtRatio(trader common.Address) (*big.Int, error)

CalDebtRatio is a free data retrieval call binding the contract method 0x763620ac.

Solidity: function calDebtRatio(address trader) view returns(uint256 debtRatio)

func (*MarginCallerSession) CalFundingFee

func (_Margin *MarginCallerSession) CalFundingFee(trader common.Address) (*big.Int, error)

CalFundingFee is a free data retrieval call binding the contract method 0x55e89810.

Solidity: function calFundingFee(address trader) view returns(int256)

func (*MarginCallerSession) CalUnrealizedPnl

func (_Margin *MarginCallerSession) CalUnrealizedPnl(trader common.Address) (*big.Int, error)

CalUnrealizedPnl is a free data retrieval call binding the contract method 0xee4424e5.

Solidity: function calUnrealizedPnl(address trader) view returns(int256 unrealizedPnl)

func (*MarginCallerSession) CanLiquidate

func (_Margin *MarginCallerSession) CanLiquidate(trader common.Address) (bool, error)

CanLiquidate is a free data retrieval call binding the contract method 0xb9f4ff55.

Solidity: function canLiquidate(address trader) view returns(bool)

func (*MarginCallerSession) Config

func (_Margin *MarginCallerSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*MarginCallerSession) Factory

func (_Margin *MarginCallerSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*MarginCallerSession) GetNewLatestCPF

func (_Margin *MarginCallerSession) GetNewLatestCPF() (*big.Int, error)

GetNewLatestCPF is a free data retrieval call binding the contract method 0xcab25eea.

Solidity: function getNewLatestCPF() view returns(int256)

func (*MarginCallerSession) GetPosition

func (_Margin *MarginCallerSession) GetPosition(trader common.Address) (*big.Int, *big.Int, *big.Int, error)

GetPosition is a free data retrieval call binding the contract method 0x16c19739.

Solidity: function getPosition(address trader) view returns(int256, int256, uint256)

func (*MarginCallerSession) GetWithdrawable

func (_Margin *MarginCallerSession) GetWithdrawable(trader common.Address) (*big.Int, error)

GetWithdrawable is a free data retrieval call binding the contract method 0x32cc6ae6.

Solidity: function getWithdrawable(address trader) view returns(uint256 withdrawable)

func (*MarginCallerSession) LastUpdateCPF

func (_Margin *MarginCallerSession) LastUpdateCPF() (*big.Int, error)

LastUpdateCPF is a free data retrieval call binding the contract method 0x85a5bd82.

Solidity: function lastUpdateCPF() view returns(uint256)

func (*MarginCallerSession) NetPosition

func (_Margin *MarginCallerSession) NetPosition() (*big.Int, error)

NetPosition is a free data retrieval call binding the contract method 0x833b0acb.

Solidity: function netPosition() view returns(int256)

func (*MarginCallerSession) QuerySwapBaseWithAmm

func (_Margin *MarginCallerSession) QuerySwapBaseWithAmm(isLong bool, quoteAmount *big.Int) (*big.Int, error)

QuerySwapBaseWithAmm is a free data retrieval call binding the contract method 0x76dc1c09.

Solidity: function querySwapBaseWithAmm(bool isLong, uint256 quoteAmount) view returns(uint256)

func (*MarginCallerSession) QuoteToken

func (_Margin *MarginCallerSession) QuoteToken() (common.Address, error)

QuoteToken is a free data retrieval call binding the contract method 0x217a4b70.

Solidity: function quoteToken() view returns(address)

func (*MarginCallerSession) Reserve

func (_Margin *MarginCallerSession) Reserve() (*big.Int, error)

Reserve is a free data retrieval call binding the contract method 0xcd3293de.

Solidity: function reserve() view returns(uint256)

func (*MarginCallerSession) TotalQuoteLong

func (_Margin *MarginCallerSession) TotalQuoteLong() (*big.Int, error)

TotalQuoteLong is a free data retrieval call binding the contract method 0x65049cb5.

Solidity: function totalQuoteLong() view returns(uint256)

func (*MarginCallerSession) TotalQuoteShort

func (_Margin *MarginCallerSession) TotalQuoteShort() (*big.Int, error)

TotalQuoteShort is a free data retrieval call binding the contract method 0x92f4c2f2.

Solidity: function totalQuoteShort() view returns(uint256)

func (*MarginCallerSession) TraderCPF

func (_Margin *MarginCallerSession) TraderCPF(arg0 common.Address) (*big.Int, error)

TraderCPF is a free data retrieval call binding the contract method 0x58557bb5.

Solidity: function traderCPF(address ) view returns(int256)

func (*MarginCallerSession) TraderPositionMap

func (_Margin *MarginCallerSession) TraderPositionMap(arg0 common.Address) (struct {
	QuoteSize *big.Int
	BaseSize  *big.Int
	TradeSize *big.Int
}, error)

TraderPositionMap is a free data retrieval call binding the contract method 0x52ed67dc.

Solidity: function traderPositionMap(address ) view returns(int256 quoteSize, int256 baseSize, uint256 tradeSize)

type MarginClosePosition

type MarginClosePosition struct {
	Trader      common.Address
	QuoteAmount *big.Int
	BaseAmount  *big.Int
	FundingFee  *big.Int
	Position    IMarginPosition
	Raw         types.Log // Blockchain specific contextual infos
}

MarginClosePosition represents a ClosePosition event raised by the Margin contract.

type MarginClosePositionIterator

type MarginClosePositionIterator struct {
	Event *MarginClosePosition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginClosePositionIterator is returned from FilterClosePosition and is used to iterate over the raw logs and unpacked data for ClosePosition events raised by the Margin contract.

func (*MarginClosePositionIterator) Close

func (it *MarginClosePositionIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginClosePositionIterator) Error

func (it *MarginClosePositionIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginClosePositionIterator) Next

func (it *MarginClosePositionIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginDeposit

type MarginDeposit struct {
	User   common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

MarginDeposit represents a Deposit event raised by the Margin contract.

type MarginDepositIterator

type MarginDepositIterator struct {
	Event *MarginDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the Margin contract.

func (*MarginDepositIterator) Close

func (it *MarginDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginDepositIterator) Error

func (it *MarginDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginDepositIterator) Next

func (it *MarginDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginFactory

type MarginFactory struct {
	MarginFactoryCaller     // Read-only binding to the contract
	MarginFactoryTransactor // Write-only binding to the contract
	MarginFactoryFilterer   // Log filterer for contract events
}

MarginFactory is an auto generated Go binding around an Ethereum contract.

func NewMarginFactory

func NewMarginFactory(address common.Address, backend bind.ContractBackend) (*MarginFactory, error)

NewMarginFactory creates a new instance of MarginFactory, bound to a specific deployed contract.

type MarginFactoryCaller

type MarginFactoryCaller struct {
	// contains filtered or unexported fields
}

MarginFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMarginFactoryCaller

func NewMarginFactoryCaller(address common.Address, caller bind.ContractCaller) (*MarginFactoryCaller, error)

NewMarginFactoryCaller creates a new read-only instance of MarginFactory, bound to a specific deployed contract.

func (*MarginFactoryCaller) Config

func (_MarginFactory *MarginFactoryCaller) Config(opts *bind.CallOpts) (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*MarginFactoryCaller) GetMargin

func (_MarginFactory *MarginFactoryCaller) GetMargin(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (common.Address, error)

GetMargin is a free data retrieval call binding the contract method 0x0db58602.

Solidity: function getMargin(address , address ) view returns(address)

func (*MarginFactoryCaller) UpperFactory

func (_MarginFactory *MarginFactoryCaller) UpperFactory(opts *bind.CallOpts) (common.Address, error)

UpperFactory is a free data retrieval call binding the contract method 0xcedc12d8.

Solidity: function upperFactory() view returns(address)

type MarginFactoryCallerRaw

type MarginFactoryCallerRaw struct {
	Contract *MarginFactoryCaller // Generic read-only contract binding to access the raw methods on
}

MarginFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MarginFactoryCallerRaw) Call

func (_MarginFactory *MarginFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MarginFactoryCallerSession

type MarginFactoryCallerSession struct {
	Contract *MarginFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MarginFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MarginFactoryCallerSession) Config

func (_MarginFactory *MarginFactoryCallerSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*MarginFactoryCallerSession) GetMargin

func (_MarginFactory *MarginFactoryCallerSession) GetMargin(arg0 common.Address, arg1 common.Address) (common.Address, error)

GetMargin is a free data retrieval call binding the contract method 0x0db58602.

Solidity: function getMargin(address , address ) view returns(address)

func (*MarginFactoryCallerSession) UpperFactory

func (_MarginFactory *MarginFactoryCallerSession) UpperFactory() (common.Address, error)

UpperFactory is a free data retrieval call binding the contract method 0xcedc12d8.

Solidity: function upperFactory() view returns(address)

type MarginFactoryFilterer

type MarginFactoryFilterer struct {
	// contains filtered or unexported fields
}

MarginFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMarginFactoryFilterer

func NewMarginFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*MarginFactoryFilterer, error)

NewMarginFactoryFilterer creates a new log filterer instance of MarginFactory, bound to a specific deployed contract.

func (*MarginFactoryFilterer) FilterMarginCreated

func (_MarginFactory *MarginFactoryFilterer) FilterMarginCreated(opts *bind.FilterOpts, baseToken []common.Address, quoteToken []common.Address) (*MarginFactoryMarginCreatedIterator, error)

FilterMarginCreated is a free log retrieval operation binding the contract event 0x83346cf05e0d18b120f8744ef712d3d618c570274a2f60ff15138b7177235644.

Solidity: event MarginCreated(address indexed baseToken, address indexed quoteToken, address margin)

func (*MarginFactoryFilterer) ParseMarginCreated

func (_MarginFactory *MarginFactoryFilterer) ParseMarginCreated(log types.Log) (*MarginFactoryMarginCreated, error)

ParseMarginCreated is a log parse operation binding the contract event 0x83346cf05e0d18b120f8744ef712d3d618c570274a2f60ff15138b7177235644.

Solidity: event MarginCreated(address indexed baseToken, address indexed quoteToken, address margin)

func (*MarginFactoryFilterer) WatchMarginCreated

func (_MarginFactory *MarginFactoryFilterer) WatchMarginCreated(opts *bind.WatchOpts, sink chan<- *MarginFactoryMarginCreated, baseToken []common.Address, quoteToken []common.Address) (event.Subscription, error)

WatchMarginCreated is a free log subscription operation binding the contract event 0x83346cf05e0d18b120f8744ef712d3d618c570274a2f60ff15138b7177235644.

Solidity: event MarginCreated(address indexed baseToken, address indexed quoteToken, address margin)

type MarginFactoryMarginCreated

type MarginFactoryMarginCreated struct {
	BaseToken  common.Address
	QuoteToken common.Address
	Margin     common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

MarginFactoryMarginCreated represents a MarginCreated event raised by the MarginFactory contract.

type MarginFactoryMarginCreatedIterator

type MarginFactoryMarginCreatedIterator struct {
	Event *MarginFactoryMarginCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginFactoryMarginCreatedIterator is returned from FilterMarginCreated and is used to iterate over the raw logs and unpacked data for MarginCreated events raised by the MarginFactory contract.

func (*MarginFactoryMarginCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginFactoryMarginCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginFactoryMarginCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginFactoryRaw

type MarginFactoryRaw struct {
	Contract *MarginFactory // Generic contract binding to access the raw methods on
}

MarginFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MarginFactoryRaw) Call

func (_MarginFactory *MarginFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MarginFactoryRaw) Transact

func (_MarginFactory *MarginFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MarginFactoryRaw) Transfer

func (_MarginFactory *MarginFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MarginFactorySession

type MarginFactorySession struct {
	Contract     *MarginFactory    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MarginFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MarginFactorySession) Config

func (_MarginFactory *MarginFactorySession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*MarginFactorySession) CreateMargin

func (_MarginFactory *MarginFactorySession) CreateMargin(baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreateMargin is a paid mutator transaction binding the contract method 0x0211406b.

Solidity: function createMargin(address baseToken, address quoteToken) returns(address margin)

func (*MarginFactorySession) GetMargin

func (_MarginFactory *MarginFactorySession) GetMargin(arg0 common.Address, arg1 common.Address) (common.Address, error)

GetMargin is a free data retrieval call binding the contract method 0x0db58602.

Solidity: function getMargin(address , address ) view returns(address)

func (*MarginFactorySession) InitMargin

func (_MarginFactory *MarginFactorySession) InitMargin(baseToken common.Address, quoteToken common.Address, amm common.Address) (*types.Transaction, error)

InitMargin is a paid mutator transaction binding the contract method 0x9703dd94.

Solidity: function initMargin(address baseToken, address quoteToken, address amm) returns()

func (*MarginFactorySession) UpperFactory

func (_MarginFactory *MarginFactorySession) UpperFactory() (common.Address, error)

UpperFactory is a free data retrieval call binding the contract method 0xcedc12d8.

Solidity: function upperFactory() view returns(address)

type MarginFactoryTransactor

type MarginFactoryTransactor struct {
	// contains filtered or unexported fields
}

MarginFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMarginFactoryTransactor

func NewMarginFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*MarginFactoryTransactor, error)

NewMarginFactoryTransactor creates a new write-only instance of MarginFactory, bound to a specific deployed contract.

func (*MarginFactoryTransactor) CreateMargin

func (_MarginFactory *MarginFactoryTransactor) CreateMargin(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreateMargin is a paid mutator transaction binding the contract method 0x0211406b.

Solidity: function createMargin(address baseToken, address quoteToken) returns(address margin)

func (*MarginFactoryTransactor) InitMargin

func (_MarginFactory *MarginFactoryTransactor) InitMargin(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, amm common.Address) (*types.Transaction, error)

InitMargin is a paid mutator transaction binding the contract method 0x9703dd94.

Solidity: function initMargin(address baseToken, address quoteToken, address amm) returns()

type MarginFactoryTransactorRaw

type MarginFactoryTransactorRaw struct {
	Contract *MarginFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

MarginFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MarginFactoryTransactorRaw) Transact

func (_MarginFactory *MarginFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MarginFactoryTransactorRaw) Transfer

func (_MarginFactory *MarginFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MarginFactoryTransactorSession

type MarginFactoryTransactorSession struct {
	Contract     *MarginFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MarginFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MarginFactoryTransactorSession) CreateMargin

func (_MarginFactory *MarginFactoryTransactorSession) CreateMargin(baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreateMargin is a paid mutator transaction binding the contract method 0x0211406b.

Solidity: function createMargin(address baseToken, address quoteToken) returns(address margin)

func (*MarginFactoryTransactorSession) InitMargin

func (_MarginFactory *MarginFactoryTransactorSession) InitMargin(baseToken common.Address, quoteToken common.Address, amm common.Address) (*types.Transaction, error)

InitMargin is a paid mutator transaction binding the contract method 0x9703dd94.

Solidity: function initMargin(address baseToken, address quoteToken, address amm) returns()

type MarginFilterer

type MarginFilterer struct {
	// contains filtered or unexported fields
}

MarginFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMarginFilterer

func NewMarginFilterer(address common.Address, filterer bind.ContractFilterer) (*MarginFilterer, error)

NewMarginFilterer creates a new log filterer instance of Margin, bound to a specific deployed contract.

func (*MarginFilterer) FilterAddMargin

func (_Margin *MarginFilterer) FilterAddMargin(opts *bind.FilterOpts, trader []common.Address) (*MarginAddMarginIterator, error)

FilterAddMargin is a free log retrieval operation binding the contract event 0x2c8c31a18cfdc333bcf992ef4f59b0a2a92084c08f0e20497957abcb6c10bfcb.

Solidity: event AddMargin(address indexed trader, uint256 depositAmount, (int256,int256,uint256) position)

func (*MarginFilterer) FilterClosePosition

func (_Margin *MarginFilterer) FilterClosePosition(opts *bind.FilterOpts, trader []common.Address) (*MarginClosePositionIterator, error)

FilterClosePosition is a free log retrieval operation binding the contract event 0x9b383459b14df5363d3d1327ae34de16258b94a771c13244410e22aa11787e25.

Solidity: event ClosePosition(address indexed trader, uint256 quoteAmount, uint256 baseAmount, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) FilterDeposit

func (_Margin *MarginFilterer) FilterDeposit(opts *bind.FilterOpts, user []common.Address) (*MarginDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed user, uint256 amount)

func (*MarginFilterer) FilterLiquidate

func (_Margin *MarginFilterer) FilterLiquidate(opts *bind.FilterOpts, liquidator []common.Address, trader []common.Address, to []common.Address) (*MarginLiquidateIterator, error)

FilterLiquidate is a free log retrieval operation binding the contract event 0x9d24c3dea12298e139fff56a08afeb2d81d8d41351677d2e21c4dad89eda693f.

Solidity: event Liquidate(address indexed liquidator, address indexed trader, address indexed to, uint256 quoteAmount, uint256 baseAmount, uint256 bonus, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) FilterOpenPosition

func (_Margin *MarginFilterer) FilterOpenPosition(opts *bind.FilterOpts, trader []common.Address) (*MarginOpenPositionIterator, error)

FilterOpenPosition is a free log retrieval operation binding the contract event 0xcc7ddfa701c3ec1faad0e3717271cf26abfbf7d48444448921bb9fbc27b26fd7.

Solidity: event OpenPosition(address indexed trader, uint8 side, uint256 baseAmount, uint256 quoteAmount, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) FilterRemoveMargin

func (_Margin *MarginFilterer) FilterRemoveMargin(opts *bind.FilterOpts, trader []common.Address, to []common.Address) (*MarginRemoveMarginIterator, error)

FilterRemoveMargin is a free log retrieval operation binding the contract event 0xacbeac375d5865b32775ef1296dac3dc42068eb9098044daf3e121176f4364db.

Solidity: event RemoveMargin(address indexed trader, address indexed to, uint256 withdrawAmount, int256 fundingFee, uint256 withdrawAmountFromMargin, (int256,int256,uint256) position)

func (*MarginFilterer) FilterUpdateCPF

func (_Margin *MarginFilterer) FilterUpdateCPF(opts *bind.FilterOpts) (*MarginUpdateCPFIterator, error)

FilterUpdateCPF is a free log retrieval operation binding the contract event 0xbb9790c7d61d850cbc07d4e95659d1765b0907b4ed044959265472f776ec1a8c.

Solidity: event UpdateCPF(uint256 timeStamp, int256 cpf)

func (*MarginFilterer) FilterWithdraw

func (_Margin *MarginFilterer) FilterWithdraw(opts *bind.FilterOpts, user []common.Address, receiver []common.Address) (*MarginWithdrawIterator, error)

FilterWithdraw is a free log retrieval operation binding the contract event 0x9b1bfa7fa9ee420a16e124f794c35ac9f90472acc99140eb2f6447c714cad8eb.

Solidity: event Withdraw(address indexed user, address indexed receiver, uint256 amount)

func (*MarginFilterer) ParseAddMargin

func (_Margin *MarginFilterer) ParseAddMargin(log types.Log) (*MarginAddMargin, error)

ParseAddMargin is a log parse operation binding the contract event 0x2c8c31a18cfdc333bcf992ef4f59b0a2a92084c08f0e20497957abcb6c10bfcb.

Solidity: event AddMargin(address indexed trader, uint256 depositAmount, (int256,int256,uint256) position)

func (*MarginFilterer) ParseClosePosition

func (_Margin *MarginFilterer) ParseClosePosition(log types.Log) (*MarginClosePosition, error)

ParseClosePosition is a log parse operation binding the contract event 0x9b383459b14df5363d3d1327ae34de16258b94a771c13244410e22aa11787e25.

Solidity: event ClosePosition(address indexed trader, uint256 quoteAmount, uint256 baseAmount, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) ParseDeposit

func (_Margin *MarginFilterer) ParseDeposit(log types.Log) (*MarginDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed user, uint256 amount)

func (*MarginFilterer) ParseLiquidate

func (_Margin *MarginFilterer) ParseLiquidate(log types.Log) (*MarginLiquidate, error)

ParseLiquidate is a log parse operation binding the contract event 0x9d24c3dea12298e139fff56a08afeb2d81d8d41351677d2e21c4dad89eda693f.

Solidity: event Liquidate(address indexed liquidator, address indexed trader, address indexed to, uint256 quoteAmount, uint256 baseAmount, uint256 bonus, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) ParseOpenPosition

func (_Margin *MarginFilterer) ParseOpenPosition(log types.Log) (*MarginOpenPosition, error)

ParseOpenPosition is a log parse operation binding the contract event 0xcc7ddfa701c3ec1faad0e3717271cf26abfbf7d48444448921bb9fbc27b26fd7.

Solidity: event OpenPosition(address indexed trader, uint8 side, uint256 baseAmount, uint256 quoteAmount, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) ParseRemoveMargin

func (_Margin *MarginFilterer) ParseRemoveMargin(log types.Log) (*MarginRemoveMargin, error)

ParseRemoveMargin is a log parse operation binding the contract event 0xacbeac375d5865b32775ef1296dac3dc42068eb9098044daf3e121176f4364db.

Solidity: event RemoveMargin(address indexed trader, address indexed to, uint256 withdrawAmount, int256 fundingFee, uint256 withdrawAmountFromMargin, (int256,int256,uint256) position)

func (*MarginFilterer) ParseUpdateCPF

func (_Margin *MarginFilterer) ParseUpdateCPF(log types.Log) (*MarginUpdateCPF, error)

ParseUpdateCPF is a log parse operation binding the contract event 0xbb9790c7d61d850cbc07d4e95659d1765b0907b4ed044959265472f776ec1a8c.

Solidity: event UpdateCPF(uint256 timeStamp, int256 cpf)

func (*MarginFilterer) ParseWithdraw

func (_Margin *MarginFilterer) ParseWithdraw(log types.Log) (*MarginWithdraw, error)

ParseWithdraw is a log parse operation binding the contract event 0x9b1bfa7fa9ee420a16e124f794c35ac9f90472acc99140eb2f6447c714cad8eb.

Solidity: event Withdraw(address indexed user, address indexed receiver, uint256 amount)

func (*MarginFilterer) WatchAddMargin

func (_Margin *MarginFilterer) WatchAddMargin(opts *bind.WatchOpts, sink chan<- *MarginAddMargin, trader []common.Address) (event.Subscription, error)

WatchAddMargin is a free log subscription operation binding the contract event 0x2c8c31a18cfdc333bcf992ef4f59b0a2a92084c08f0e20497957abcb6c10bfcb.

Solidity: event AddMargin(address indexed trader, uint256 depositAmount, (int256,int256,uint256) position)

func (*MarginFilterer) WatchClosePosition

func (_Margin *MarginFilterer) WatchClosePosition(opts *bind.WatchOpts, sink chan<- *MarginClosePosition, trader []common.Address) (event.Subscription, error)

WatchClosePosition is a free log subscription operation binding the contract event 0x9b383459b14df5363d3d1327ae34de16258b94a771c13244410e22aa11787e25.

Solidity: event ClosePosition(address indexed trader, uint256 quoteAmount, uint256 baseAmount, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) WatchDeposit

func (_Margin *MarginFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *MarginDeposit, user []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed user, uint256 amount)

func (*MarginFilterer) WatchLiquidate

func (_Margin *MarginFilterer) WatchLiquidate(opts *bind.WatchOpts, sink chan<- *MarginLiquidate, liquidator []common.Address, trader []common.Address, to []common.Address) (event.Subscription, error)

WatchLiquidate is a free log subscription operation binding the contract event 0x9d24c3dea12298e139fff56a08afeb2d81d8d41351677d2e21c4dad89eda693f.

Solidity: event Liquidate(address indexed liquidator, address indexed trader, address indexed to, uint256 quoteAmount, uint256 baseAmount, uint256 bonus, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) WatchOpenPosition

func (_Margin *MarginFilterer) WatchOpenPosition(opts *bind.WatchOpts, sink chan<- *MarginOpenPosition, trader []common.Address) (event.Subscription, error)

WatchOpenPosition is a free log subscription operation binding the contract event 0xcc7ddfa701c3ec1faad0e3717271cf26abfbf7d48444448921bb9fbc27b26fd7.

Solidity: event OpenPosition(address indexed trader, uint8 side, uint256 baseAmount, uint256 quoteAmount, int256 fundingFee, (int256,int256,uint256) position)

func (*MarginFilterer) WatchRemoveMargin

func (_Margin *MarginFilterer) WatchRemoveMargin(opts *bind.WatchOpts, sink chan<- *MarginRemoveMargin, trader []common.Address, to []common.Address) (event.Subscription, error)

WatchRemoveMargin is a free log subscription operation binding the contract event 0xacbeac375d5865b32775ef1296dac3dc42068eb9098044daf3e121176f4364db.

Solidity: event RemoveMargin(address indexed trader, address indexed to, uint256 withdrawAmount, int256 fundingFee, uint256 withdrawAmountFromMargin, (int256,int256,uint256) position)

func (*MarginFilterer) WatchUpdateCPF

func (_Margin *MarginFilterer) WatchUpdateCPF(opts *bind.WatchOpts, sink chan<- *MarginUpdateCPF) (event.Subscription, error)

WatchUpdateCPF is a free log subscription operation binding the contract event 0xbb9790c7d61d850cbc07d4e95659d1765b0907b4ed044959265472f776ec1a8c.

Solidity: event UpdateCPF(uint256 timeStamp, int256 cpf)

func (*MarginFilterer) WatchWithdraw

func (_Margin *MarginFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *MarginWithdraw, user []common.Address, receiver []common.Address) (event.Subscription, error)

WatchWithdraw is a free log subscription operation binding the contract event 0x9b1bfa7fa9ee420a16e124f794c35ac9f90472acc99140eb2f6447c714cad8eb.

Solidity: event Withdraw(address indexed user, address indexed receiver, uint256 amount)

type MarginLiquidate

type MarginLiquidate struct {
	Liquidator  common.Address
	Trader      common.Address
	To          common.Address
	QuoteAmount *big.Int
	BaseAmount  *big.Int
	Bonus       *big.Int
	FundingFee  *big.Int
	Position    IMarginPosition
	Raw         types.Log // Blockchain specific contextual infos
}

MarginLiquidate represents a Liquidate event raised by the Margin contract.

type MarginLiquidateIterator

type MarginLiquidateIterator struct {
	Event *MarginLiquidate // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginLiquidateIterator is returned from FilterLiquidate and is used to iterate over the raw logs and unpacked data for Liquidate events raised by the Margin contract.

func (*MarginLiquidateIterator) Close

func (it *MarginLiquidateIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginLiquidateIterator) Error

func (it *MarginLiquidateIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginLiquidateIterator) Next

func (it *MarginLiquidateIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginOpenPosition

type MarginOpenPosition struct {
	Trader      common.Address
	Side        uint8
	BaseAmount  *big.Int
	QuoteAmount *big.Int
	FundingFee  *big.Int
	Position    IMarginPosition
	Raw         types.Log // Blockchain specific contextual infos
}

MarginOpenPosition represents a OpenPosition event raised by the Margin contract.

type MarginOpenPositionIterator

type MarginOpenPositionIterator struct {
	Event *MarginOpenPosition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginOpenPositionIterator is returned from FilterOpenPosition and is used to iterate over the raw logs and unpacked data for OpenPosition events raised by the Margin contract.

func (*MarginOpenPositionIterator) Close

func (it *MarginOpenPositionIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginOpenPositionIterator) Error

func (it *MarginOpenPositionIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginOpenPositionIterator) Next

func (it *MarginOpenPositionIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginRaw

type MarginRaw struct {
	Contract *Margin // Generic contract binding to access the raw methods on
}

MarginRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MarginRaw) Call

func (_Margin *MarginRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MarginRaw) Transact

func (_Margin *MarginRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MarginRaw) Transfer

func (_Margin *MarginRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MarginRemoveMargin

type MarginRemoveMargin struct {
	Trader                   common.Address
	To                       common.Address
	WithdrawAmount           *big.Int
	FundingFee               *big.Int
	WithdrawAmountFromMargin *big.Int
	Position                 IMarginPosition
	Raw                      types.Log // Blockchain specific contextual infos
}

MarginRemoveMargin represents a RemoveMargin event raised by the Margin contract.

type MarginRemoveMarginIterator

type MarginRemoveMarginIterator struct {
	Event *MarginRemoveMargin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginRemoveMarginIterator is returned from FilterRemoveMargin and is used to iterate over the raw logs and unpacked data for RemoveMargin events raised by the Margin contract.

func (*MarginRemoveMarginIterator) Close

func (it *MarginRemoveMarginIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginRemoveMarginIterator) Error

func (it *MarginRemoveMarginIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginRemoveMarginIterator) Next

func (it *MarginRemoveMarginIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginSession

type MarginSession struct {
	Contract     *Margin           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MarginSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MarginSession) AddMargin

func (_Margin *MarginSession) AddMargin(trader common.Address, depositAmount *big.Int) (*types.Transaction, error)

AddMargin is a paid mutator transaction binding the contract method 0xcf70cb69.

Solidity: function addMargin(address trader, uint256 depositAmount) returns()

func (*MarginSession) Amm

func (_Margin *MarginSession) Amm() (common.Address, error)

Amm is a free data retrieval call binding the contract method 0x2a943945.

Solidity: function amm() view returns(address)

func (*MarginSession) BaseToken

func (_Margin *MarginSession) BaseToken() (common.Address, error)

BaseToken is a free data retrieval call binding the contract method 0xc55dae63.

Solidity: function baseToken() view returns(address)

func (*MarginSession) CalDebtRatio

func (_Margin *MarginSession) CalDebtRatio(trader common.Address) (*big.Int, error)

CalDebtRatio is a free data retrieval call binding the contract method 0x763620ac.

Solidity: function calDebtRatio(address trader) view returns(uint256 debtRatio)

func (*MarginSession) CalFundingFee

func (_Margin *MarginSession) CalFundingFee(trader common.Address) (*big.Int, error)

CalFundingFee is a free data retrieval call binding the contract method 0x55e89810.

Solidity: function calFundingFee(address trader) view returns(int256)

func (*MarginSession) CalUnrealizedPnl

func (_Margin *MarginSession) CalUnrealizedPnl(trader common.Address) (*big.Int, error)

CalUnrealizedPnl is a free data retrieval call binding the contract method 0xee4424e5.

Solidity: function calUnrealizedPnl(address trader) view returns(int256 unrealizedPnl)

func (*MarginSession) CanLiquidate

func (_Margin *MarginSession) CanLiquidate(trader common.Address) (bool, error)

CanLiquidate is a free data retrieval call binding the contract method 0xb9f4ff55.

Solidity: function canLiquidate(address trader) view returns(bool)

func (*MarginSession) ClosePosition

func (_Margin *MarginSession) ClosePosition(trader common.Address, quoteAmount *big.Int) (*types.Transaction, error)

ClosePosition is a paid mutator transaction binding the contract method 0x742fe1f8.

Solidity: function closePosition(address trader, uint256 quoteAmount) returns(uint256 baseAmount)

func (*MarginSession) Config

func (_Margin *MarginSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*MarginSession) Deposit

func (_Margin *MarginSession) Deposit(user common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address user, uint256 amount) returns()

func (*MarginSession) Factory

func (_Margin *MarginSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*MarginSession) GetNewLatestCPF

func (_Margin *MarginSession) GetNewLatestCPF() (*big.Int, error)

GetNewLatestCPF is a free data retrieval call binding the contract method 0xcab25eea.

Solidity: function getNewLatestCPF() view returns(int256)

func (*MarginSession) GetPosition

func (_Margin *MarginSession) GetPosition(trader common.Address) (*big.Int, *big.Int, *big.Int, error)

GetPosition is a free data retrieval call binding the contract method 0x16c19739.

Solidity: function getPosition(address trader) view returns(int256, int256, uint256)

func (*MarginSession) GetWithdrawable

func (_Margin *MarginSession) GetWithdrawable(trader common.Address) (*big.Int, error)

GetWithdrawable is a free data retrieval call binding the contract method 0x32cc6ae6.

Solidity: function getWithdrawable(address trader) view returns(uint256 withdrawable)

func (*MarginSession) Initialize

func (_Margin *MarginSession) Initialize(baseToken_ common.Address, quoteToken_ common.Address, amm_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address baseToken_, address quoteToken_, address amm_) returns()

func (*MarginSession) LastUpdateCPF

func (_Margin *MarginSession) LastUpdateCPF() (*big.Int, error)

LastUpdateCPF is a free data retrieval call binding the contract method 0x85a5bd82.

Solidity: function lastUpdateCPF() view returns(uint256)

func (*MarginSession) Liquidate

func (_Margin *MarginSession) Liquidate(trader common.Address, to common.Address) (*types.Transaction, error)

Liquidate is a paid mutator transaction binding the contract method 0x86b9d81f.

Solidity: function liquidate(address trader, address to) returns(uint256 quoteAmount, uint256 baseAmount, uint256 bonus)

func (*MarginSession) NetPosition

func (_Margin *MarginSession) NetPosition() (*big.Int, error)

NetPosition is a free data retrieval call binding the contract method 0x833b0acb.

Solidity: function netPosition() view returns(int256)

func (*MarginSession) OpenPosition

func (_Margin *MarginSession) OpenPosition(trader common.Address, side uint8, quoteAmount *big.Int) (*types.Transaction, error)

OpenPosition is a paid mutator transaction binding the contract method 0xd67fb553.

Solidity: function openPosition(address trader, uint8 side, uint256 quoteAmount) returns(uint256 baseAmount)

func (*MarginSession) QuerySwapBaseWithAmm

func (_Margin *MarginSession) QuerySwapBaseWithAmm(isLong bool, quoteAmount *big.Int) (*big.Int, error)

QuerySwapBaseWithAmm is a free data retrieval call binding the contract method 0x76dc1c09.

Solidity: function querySwapBaseWithAmm(bool isLong, uint256 quoteAmount) view returns(uint256)

func (*MarginSession) QuoteToken

func (_Margin *MarginSession) QuoteToken() (common.Address, error)

QuoteToken is a free data retrieval call binding the contract method 0x217a4b70.

Solidity: function quoteToken() view returns(address)

func (*MarginSession) RemoveMargin

func (_Margin *MarginSession) RemoveMargin(trader common.Address, to common.Address, withdrawAmount *big.Int) (*types.Transaction, error)

RemoveMargin is a paid mutator transaction binding the contract method 0xa8fe8f81.

Solidity: function removeMargin(address trader, address to, uint256 withdrawAmount) returns()

func (*MarginSession) Reserve

func (_Margin *MarginSession) Reserve() (*big.Int, error)

Reserve is a free data retrieval call binding the contract method 0xcd3293de.

Solidity: function reserve() view returns(uint256)

func (*MarginSession) TotalQuoteLong

func (_Margin *MarginSession) TotalQuoteLong() (*big.Int, error)

TotalQuoteLong is a free data retrieval call binding the contract method 0x65049cb5.

Solidity: function totalQuoteLong() view returns(uint256)

func (*MarginSession) TotalQuoteShort

func (_Margin *MarginSession) TotalQuoteShort() (*big.Int, error)

TotalQuoteShort is a free data retrieval call binding the contract method 0x92f4c2f2.

Solidity: function totalQuoteShort() view returns(uint256)

func (*MarginSession) TraderCPF

func (_Margin *MarginSession) TraderCPF(arg0 common.Address) (*big.Int, error)

TraderCPF is a free data retrieval call binding the contract method 0x58557bb5.

Solidity: function traderCPF(address ) view returns(int256)

func (*MarginSession) TraderPositionMap

func (_Margin *MarginSession) TraderPositionMap(arg0 common.Address) (struct {
	QuoteSize *big.Int
	BaseSize  *big.Int
	TradeSize *big.Int
}, error)

TraderPositionMap is a free data retrieval call binding the contract method 0x52ed67dc.

Solidity: function traderPositionMap(address ) view returns(int256 quoteSize, int256 baseSize, uint256 tradeSize)

func (*MarginSession) UpdateCPF

func (_Margin *MarginSession) UpdateCPF() (*types.Transaction, error)

UpdateCPF is a paid mutator transaction binding the contract method 0x84b4ce78.

Solidity: function updateCPF() returns(int256 newLatestCPF)

func (*MarginSession) Withdraw

func (_Margin *MarginSession) Withdraw(user common.Address, receiver common.Address, amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address user, address receiver, uint256 amount) returns()

type MarginTransactor

type MarginTransactor struct {
	// contains filtered or unexported fields
}

MarginTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMarginTransactor

func NewMarginTransactor(address common.Address, transactor bind.ContractTransactor) (*MarginTransactor, error)

NewMarginTransactor creates a new write-only instance of Margin, bound to a specific deployed contract.

func (*MarginTransactor) AddMargin

func (_Margin *MarginTransactor) AddMargin(opts *bind.TransactOpts, trader common.Address, depositAmount *big.Int) (*types.Transaction, error)

AddMargin is a paid mutator transaction binding the contract method 0xcf70cb69.

Solidity: function addMargin(address trader, uint256 depositAmount) returns()

func (*MarginTransactor) ClosePosition

func (_Margin *MarginTransactor) ClosePosition(opts *bind.TransactOpts, trader common.Address, quoteAmount *big.Int) (*types.Transaction, error)

ClosePosition is a paid mutator transaction binding the contract method 0x742fe1f8.

Solidity: function closePosition(address trader, uint256 quoteAmount) returns(uint256 baseAmount)

func (*MarginTransactor) Deposit

func (_Margin *MarginTransactor) Deposit(opts *bind.TransactOpts, user common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address user, uint256 amount) returns()

func (*MarginTransactor) Initialize

func (_Margin *MarginTransactor) Initialize(opts *bind.TransactOpts, baseToken_ common.Address, quoteToken_ common.Address, amm_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address baseToken_, address quoteToken_, address amm_) returns()

func (*MarginTransactor) Liquidate

func (_Margin *MarginTransactor) Liquidate(opts *bind.TransactOpts, trader common.Address, to common.Address) (*types.Transaction, error)

Liquidate is a paid mutator transaction binding the contract method 0x86b9d81f.

Solidity: function liquidate(address trader, address to) returns(uint256 quoteAmount, uint256 baseAmount, uint256 bonus)

func (*MarginTransactor) OpenPosition

func (_Margin *MarginTransactor) OpenPosition(opts *bind.TransactOpts, trader common.Address, side uint8, quoteAmount *big.Int) (*types.Transaction, error)

OpenPosition is a paid mutator transaction binding the contract method 0xd67fb553.

Solidity: function openPosition(address trader, uint8 side, uint256 quoteAmount) returns(uint256 baseAmount)

func (*MarginTransactor) RemoveMargin

func (_Margin *MarginTransactor) RemoveMargin(opts *bind.TransactOpts, trader common.Address, to common.Address, withdrawAmount *big.Int) (*types.Transaction, error)

RemoveMargin is a paid mutator transaction binding the contract method 0xa8fe8f81.

Solidity: function removeMargin(address trader, address to, uint256 withdrawAmount) returns()

func (*MarginTransactor) UpdateCPF

func (_Margin *MarginTransactor) UpdateCPF(opts *bind.TransactOpts) (*types.Transaction, error)

UpdateCPF is a paid mutator transaction binding the contract method 0x84b4ce78.

Solidity: function updateCPF() returns(int256 newLatestCPF)

func (*MarginTransactor) Withdraw

func (_Margin *MarginTransactor) Withdraw(opts *bind.TransactOpts, user common.Address, receiver common.Address, amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address user, address receiver, uint256 amount) returns()

type MarginTransactorRaw

type MarginTransactorRaw struct {
	Contract *MarginTransactor // Generic write-only contract binding to access the raw methods on
}

MarginTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MarginTransactorRaw) Transact

func (_Margin *MarginTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MarginTransactorRaw) Transfer

func (_Margin *MarginTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MarginTransactorSession

type MarginTransactorSession struct {
	Contract     *MarginTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MarginTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MarginTransactorSession) AddMargin

func (_Margin *MarginTransactorSession) AddMargin(trader common.Address, depositAmount *big.Int) (*types.Transaction, error)

AddMargin is a paid mutator transaction binding the contract method 0xcf70cb69.

Solidity: function addMargin(address trader, uint256 depositAmount) returns()

func (*MarginTransactorSession) ClosePosition

func (_Margin *MarginTransactorSession) ClosePosition(trader common.Address, quoteAmount *big.Int) (*types.Transaction, error)

ClosePosition is a paid mutator transaction binding the contract method 0x742fe1f8.

Solidity: function closePosition(address trader, uint256 quoteAmount) returns(uint256 baseAmount)

func (*MarginTransactorSession) Deposit

func (_Margin *MarginTransactorSession) Deposit(user common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address user, uint256 amount) returns()

func (*MarginTransactorSession) Initialize

func (_Margin *MarginTransactorSession) Initialize(baseToken_ common.Address, quoteToken_ common.Address, amm_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address baseToken_, address quoteToken_, address amm_) returns()

func (*MarginTransactorSession) Liquidate

func (_Margin *MarginTransactorSession) Liquidate(trader common.Address, to common.Address) (*types.Transaction, error)

Liquidate is a paid mutator transaction binding the contract method 0x86b9d81f.

Solidity: function liquidate(address trader, address to) returns(uint256 quoteAmount, uint256 baseAmount, uint256 bonus)

func (*MarginTransactorSession) OpenPosition

func (_Margin *MarginTransactorSession) OpenPosition(trader common.Address, side uint8, quoteAmount *big.Int) (*types.Transaction, error)

OpenPosition is a paid mutator transaction binding the contract method 0xd67fb553.

Solidity: function openPosition(address trader, uint8 side, uint256 quoteAmount) returns(uint256 baseAmount)

func (*MarginTransactorSession) RemoveMargin

func (_Margin *MarginTransactorSession) RemoveMargin(trader common.Address, to common.Address, withdrawAmount *big.Int) (*types.Transaction, error)

RemoveMargin is a paid mutator transaction binding the contract method 0xa8fe8f81.

Solidity: function removeMargin(address trader, address to, uint256 withdrawAmount) returns()

func (*MarginTransactorSession) UpdateCPF

func (_Margin *MarginTransactorSession) UpdateCPF() (*types.Transaction, error)

UpdateCPF is a paid mutator transaction binding the contract method 0x84b4ce78.

Solidity: function updateCPF() returns(int256 newLatestCPF)

func (*MarginTransactorSession) Withdraw

func (_Margin *MarginTransactorSession) Withdraw(user common.Address, receiver common.Address, amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address user, address receiver, uint256 amount) returns()

type MarginUpdateCPF

type MarginUpdateCPF struct {
	TimeStamp *big.Int
	Cpf       *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

MarginUpdateCPF represents a UpdateCPF event raised by the Margin contract.

type MarginUpdateCPFIterator

type MarginUpdateCPFIterator struct {
	Event *MarginUpdateCPF // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginUpdateCPFIterator is returned from FilterUpdateCPF and is used to iterate over the raw logs and unpacked data for UpdateCPF events raised by the Margin contract.

func (*MarginUpdateCPFIterator) Close

func (it *MarginUpdateCPFIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginUpdateCPFIterator) Error

func (it *MarginUpdateCPFIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginUpdateCPFIterator) Next

func (it *MarginUpdateCPFIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MarginWithdraw

type MarginWithdraw struct {
	User     common.Address
	Receiver common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

MarginWithdraw represents a Withdraw event raised by the Margin contract.

type MarginWithdrawIterator

type MarginWithdrawIterator struct {
	Event *MarginWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MarginWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the Margin contract.

func (*MarginWithdrawIterator) Close

func (it *MarginWithdrawIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MarginWithdrawIterator) Error

func (it *MarginWithdrawIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MarginWithdrawIterator) Next

func (it *MarginWithdrawIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Migrator

type Migrator struct {
	MigratorCaller     // Read-only binding to the contract
	MigratorTransactor // Write-only binding to the contract
	MigratorFilterer   // Log filterer for contract events
}

Migrator is an auto generated Go binding around an Ethereum contract.

func NewMigrator

func NewMigrator(address common.Address, backend bind.ContractBackend) (*Migrator, error)

NewMigrator creates a new instance of Migrator, bound to a specific deployed contract.

type MigratorCaller

type MigratorCaller struct {
	// contains filtered or unexported fields
}

MigratorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMigratorCaller

func NewMigratorCaller(address common.Address, caller bind.ContractCaller) (*MigratorCaller, error)

NewMigratorCaller creates a new read-only instance of Migrator, bound to a specific deployed contract.

func (*MigratorCaller) NewRouter

func (_Migrator *MigratorCaller) NewRouter(opts *bind.CallOpts) (common.Address, error)

NewRouter is a free data retrieval call binding the contract method 0x105bf2c4.

Solidity: function newRouter() view returns(address)

type MigratorCallerRaw

type MigratorCallerRaw struct {
	Contract *MigratorCaller // Generic read-only contract binding to access the raw methods on
}

MigratorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MigratorCallerRaw) Call

func (_Migrator *MigratorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MigratorCallerSession

type MigratorCallerSession struct {
	Contract *MigratorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

MigratorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MigratorCallerSession) NewRouter

func (_Migrator *MigratorCallerSession) NewRouter() (common.Address, error)

NewRouter is a free data retrieval call binding the contract method 0x105bf2c4.

Solidity: function newRouter() view returns(address)

type MigratorFilterer

type MigratorFilterer struct {
	// contains filtered or unexported fields
}

MigratorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMigratorFilterer

func NewMigratorFilterer(address common.Address, filterer bind.ContractFilterer) (*MigratorFilterer, error)

NewMigratorFilterer creates a new log filterer instance of Migrator, bound to a specific deployed contract.

type MigratorRaw

type MigratorRaw struct {
	Contract *Migrator // Generic contract binding to access the raw methods on
}

MigratorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MigratorRaw) Call

func (_Migrator *MigratorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MigratorRaw) Transact

func (_Migrator *MigratorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MigratorRaw) Transfer

func (_Migrator *MigratorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MigratorSession

type MigratorSession struct {
	Contract     *Migrator         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MigratorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MigratorSession) Migrate

func (_Migrator *MigratorSession) Migrate() (*types.Transaction, error)

Migrate is a paid mutator transaction binding the contract method 0x8fd3ab80.

Solidity: function migrate() returns()

func (*MigratorSession) NewRouter

func (_Migrator *MigratorSession) NewRouter() (common.Address, error)

NewRouter is a free data retrieval call binding the contract method 0x105bf2c4.

Solidity: function newRouter() view returns(address)

type MigratorTransactor

type MigratorTransactor struct {
	// contains filtered or unexported fields
}

MigratorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMigratorTransactor

func NewMigratorTransactor(address common.Address, transactor bind.ContractTransactor) (*MigratorTransactor, error)

NewMigratorTransactor creates a new write-only instance of Migrator, bound to a specific deployed contract.

func (*MigratorTransactor) Migrate

func (_Migrator *MigratorTransactor) Migrate(opts *bind.TransactOpts) (*types.Transaction, error)

Migrate is a paid mutator transaction binding the contract method 0x8fd3ab80.

Solidity: function migrate() returns()

type MigratorTransactorRaw

type MigratorTransactorRaw struct {
	Contract *MigratorTransactor // Generic write-only contract binding to access the raw methods on
}

MigratorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MigratorTransactorRaw) Transact

func (_Migrator *MigratorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MigratorTransactorRaw) Transfer

func (_Migrator *MigratorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MigratorTransactorSession

type MigratorTransactorSession struct {
	Contract     *MigratorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

MigratorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MigratorTransactorSession) Migrate

func (_Migrator *MigratorTransactorSession) Migrate() (*types.Transaction, error)

Migrate is a paid mutator transaction binding the contract method 0x8fd3ab80.

Solidity: function migrate() returns()

type Multicall2

type Multicall2 struct {
	Multicall2Caller     // Read-only binding to the contract
	Multicall2Transactor // Write-only binding to the contract
	Multicall2Filterer   // Log filterer for contract events
}

Multicall2 is an auto generated Go binding around an Ethereum contract.

func NewMulticall2

func NewMulticall2(address common.Address, backend bind.ContractBackend) (*Multicall2, error)

NewMulticall2 creates a new instance of Multicall2, bound to a specific deployed contract.

type Multicall2Call

type Multicall2Call struct {
	Target   common.Address
	CallData []byte
}

Multicall2Call is an auto generated low-level Go binding around an user-defined struct.

type Multicall2Caller

type Multicall2Caller struct {
	// contains filtered or unexported fields
}

Multicall2Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewMulticall2Caller

func NewMulticall2Caller(address common.Address, caller bind.ContractCaller) (*Multicall2Caller, error)

NewMulticall2Caller creates a new read-only instance of Multicall2, bound to a specific deployed contract.

func (*Multicall2Caller) GetBlockHash

func (_Multicall2 *Multicall2Caller) GetBlockHash(opts *bind.CallOpts, blockNumber *big.Int) ([32]byte, error)

GetBlockHash is a free data retrieval call binding the contract method 0xee82ac5e.

Solidity: function getBlockHash(uint256 blockNumber) view returns(bytes32 blockHash)

func (*Multicall2Caller) GetBlockNumber

func (_Multicall2 *Multicall2Caller) GetBlockNumber(opts *bind.CallOpts) (*big.Int, error)

GetBlockNumber is a free data retrieval call binding the contract method 0x42cbb15c.

Solidity: function getBlockNumber() view returns(uint256 blockNumber)

func (*Multicall2Caller) GetCurrentBlockCoinbase

func (_Multicall2 *Multicall2Caller) GetCurrentBlockCoinbase(opts *bind.CallOpts) (common.Address, error)

GetCurrentBlockCoinbase is a free data retrieval call binding the contract method 0xa8b0574e.

Solidity: function getCurrentBlockCoinbase() view returns(address coinbase)

func (*Multicall2Caller) GetCurrentBlockDifficulty

func (_Multicall2 *Multicall2Caller) GetCurrentBlockDifficulty(opts *bind.CallOpts) (*big.Int, error)

GetCurrentBlockDifficulty is a free data retrieval call binding the contract method 0x72425d9d.

Solidity: function getCurrentBlockDifficulty() view returns(uint256 difficulty)

func (*Multicall2Caller) GetCurrentBlockGasLimit

func (_Multicall2 *Multicall2Caller) GetCurrentBlockGasLimit(opts *bind.CallOpts) (*big.Int, error)

GetCurrentBlockGasLimit is a free data retrieval call binding the contract method 0x86d516e8.

Solidity: function getCurrentBlockGasLimit() view returns(uint256 gaslimit)

func (*Multicall2Caller) GetCurrentBlockTimestamp

func (_Multicall2 *Multicall2Caller) GetCurrentBlockTimestamp(opts *bind.CallOpts) (*big.Int, error)

GetCurrentBlockTimestamp is a free data retrieval call binding the contract method 0x0f28c97d.

Solidity: function getCurrentBlockTimestamp() view returns(uint256 timestamp)

func (*Multicall2Caller) GetEthBalance

func (_Multicall2 *Multicall2Caller) GetEthBalance(opts *bind.CallOpts, addr common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address addr) view returns(uint256 balance)

func (*Multicall2Caller) GetLastBlockHash

func (_Multicall2 *Multicall2Caller) GetLastBlockHash(opts *bind.CallOpts) ([32]byte, error)

GetLastBlockHash is a free data retrieval call binding the contract method 0x27e86d6e.

Solidity: function getLastBlockHash() view returns(bytes32 blockHash)

type Multicall2CallerRaw

type Multicall2CallerRaw struct {
	Contract *Multicall2Caller // Generic read-only contract binding to access the raw methods on
}

Multicall2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Multicall2CallerRaw) Call

func (_Multicall2 *Multicall2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Multicall2CallerSession

type Multicall2CallerSession struct {
	Contract *Multicall2Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

Multicall2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Multicall2CallerSession) GetBlockHash

func (_Multicall2 *Multicall2CallerSession) GetBlockHash(blockNumber *big.Int) ([32]byte, error)

GetBlockHash is a free data retrieval call binding the contract method 0xee82ac5e.

Solidity: function getBlockHash(uint256 blockNumber) view returns(bytes32 blockHash)

func (*Multicall2CallerSession) GetBlockNumber

func (_Multicall2 *Multicall2CallerSession) GetBlockNumber() (*big.Int, error)

GetBlockNumber is a free data retrieval call binding the contract method 0x42cbb15c.

Solidity: function getBlockNumber() view returns(uint256 blockNumber)

func (*Multicall2CallerSession) GetCurrentBlockCoinbase

func (_Multicall2 *Multicall2CallerSession) GetCurrentBlockCoinbase() (common.Address, error)

GetCurrentBlockCoinbase is a free data retrieval call binding the contract method 0xa8b0574e.

Solidity: function getCurrentBlockCoinbase() view returns(address coinbase)

func (*Multicall2CallerSession) GetCurrentBlockDifficulty

func (_Multicall2 *Multicall2CallerSession) GetCurrentBlockDifficulty() (*big.Int, error)

GetCurrentBlockDifficulty is a free data retrieval call binding the contract method 0x72425d9d.

Solidity: function getCurrentBlockDifficulty() view returns(uint256 difficulty)

func (*Multicall2CallerSession) GetCurrentBlockGasLimit

func (_Multicall2 *Multicall2CallerSession) GetCurrentBlockGasLimit() (*big.Int, error)

GetCurrentBlockGasLimit is a free data retrieval call binding the contract method 0x86d516e8.

Solidity: function getCurrentBlockGasLimit() view returns(uint256 gaslimit)

func (*Multicall2CallerSession) GetCurrentBlockTimestamp

func (_Multicall2 *Multicall2CallerSession) GetCurrentBlockTimestamp() (*big.Int, error)

GetCurrentBlockTimestamp is a free data retrieval call binding the contract method 0x0f28c97d.

Solidity: function getCurrentBlockTimestamp() view returns(uint256 timestamp)

func (*Multicall2CallerSession) GetEthBalance

func (_Multicall2 *Multicall2CallerSession) GetEthBalance(addr common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address addr) view returns(uint256 balance)

func (*Multicall2CallerSession) GetLastBlockHash

func (_Multicall2 *Multicall2CallerSession) GetLastBlockHash() ([32]byte, error)

GetLastBlockHash is a free data retrieval call binding the contract method 0x27e86d6e.

Solidity: function getLastBlockHash() view returns(bytes32 blockHash)

type Multicall2Filterer

type Multicall2Filterer struct {
	// contains filtered or unexported fields
}

Multicall2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMulticall2Filterer

func NewMulticall2Filterer(address common.Address, filterer bind.ContractFilterer) (*Multicall2Filterer, error)

NewMulticall2Filterer creates a new log filterer instance of Multicall2, bound to a specific deployed contract.

type Multicall2Raw

type Multicall2Raw struct {
	Contract *Multicall2 // Generic contract binding to access the raw methods on
}

Multicall2Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*Multicall2Raw) Call

func (_Multicall2 *Multicall2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Multicall2Raw) Transact

func (_Multicall2 *Multicall2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Multicall2Raw) Transfer

func (_Multicall2 *Multicall2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Multicall2Result

type Multicall2Result struct {
	Success    bool
	ReturnData []byte
}

Multicall2Result is an auto generated low-level Go binding around an user-defined struct.

type Multicall2Session

type Multicall2Session struct {
	Contract     *Multicall2       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Multicall2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Multicall2Session) Aggregate

func (_Multicall2 *Multicall2Session) Aggregate(calls []Multicall2Call) (*types.Transaction, error)

Aggregate is a paid mutator transaction binding the contract method 0x252dba42.

Solidity: function aggregate((address,bytes)[] calls) returns(uint256 blockNumber, bytes[] returnData)

func (*Multicall2Session) BlockAndAggregate

func (_Multicall2 *Multicall2Session) BlockAndAggregate(calls []Multicall2Call) (*types.Transaction, error)

BlockAndAggregate is a paid mutator transaction binding the contract method 0xc3077fa9.

Solidity: function blockAndAggregate((address,bytes)[] calls) returns(uint256 blockNumber, bytes32 blockHash, (bool,bytes)[] returnData)

func (*Multicall2Session) GetBlockHash

func (_Multicall2 *Multicall2Session) GetBlockHash(blockNumber *big.Int) ([32]byte, error)

GetBlockHash is a free data retrieval call binding the contract method 0xee82ac5e.

Solidity: function getBlockHash(uint256 blockNumber) view returns(bytes32 blockHash)

func (*Multicall2Session) GetBlockNumber

func (_Multicall2 *Multicall2Session) GetBlockNumber() (*big.Int, error)

GetBlockNumber is a free data retrieval call binding the contract method 0x42cbb15c.

Solidity: function getBlockNumber() view returns(uint256 blockNumber)

func (*Multicall2Session) GetCurrentBlockCoinbase

func (_Multicall2 *Multicall2Session) GetCurrentBlockCoinbase() (common.Address, error)

GetCurrentBlockCoinbase is a free data retrieval call binding the contract method 0xa8b0574e.

Solidity: function getCurrentBlockCoinbase() view returns(address coinbase)

func (*Multicall2Session) GetCurrentBlockDifficulty

func (_Multicall2 *Multicall2Session) GetCurrentBlockDifficulty() (*big.Int, error)

GetCurrentBlockDifficulty is a free data retrieval call binding the contract method 0x72425d9d.

Solidity: function getCurrentBlockDifficulty() view returns(uint256 difficulty)

func (*Multicall2Session) GetCurrentBlockGasLimit

func (_Multicall2 *Multicall2Session) GetCurrentBlockGasLimit() (*big.Int, error)

GetCurrentBlockGasLimit is a free data retrieval call binding the contract method 0x86d516e8.

Solidity: function getCurrentBlockGasLimit() view returns(uint256 gaslimit)

func (*Multicall2Session) GetCurrentBlockTimestamp

func (_Multicall2 *Multicall2Session) GetCurrentBlockTimestamp() (*big.Int, error)

GetCurrentBlockTimestamp is a free data retrieval call binding the contract method 0x0f28c97d.

Solidity: function getCurrentBlockTimestamp() view returns(uint256 timestamp)

func (*Multicall2Session) GetEthBalance

func (_Multicall2 *Multicall2Session) GetEthBalance(addr common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address addr) view returns(uint256 balance)

func (*Multicall2Session) GetLastBlockHash

func (_Multicall2 *Multicall2Session) GetLastBlockHash() ([32]byte, error)

GetLastBlockHash is a free data retrieval call binding the contract method 0x27e86d6e.

Solidity: function getLastBlockHash() view returns(bytes32 blockHash)

func (*Multicall2Session) TryAggregate

func (_Multicall2 *Multicall2Session) TryAggregate(requireSuccess bool, calls []Multicall2Call) (*types.Transaction, error)

TryAggregate is a paid mutator transaction binding the contract method 0xbce38bd7.

Solidity: function tryAggregate(bool requireSuccess, (address,bytes)[] calls) returns((bool,bytes)[] returnData)

func (*Multicall2Session) TryBlockAndAggregate

func (_Multicall2 *Multicall2Session) TryBlockAndAggregate(requireSuccess bool, calls []Multicall2Call) (*types.Transaction, error)

TryBlockAndAggregate is a paid mutator transaction binding the contract method 0x399542e9.

Solidity: function tryBlockAndAggregate(bool requireSuccess, (address,bytes)[] calls) returns(uint256 blockNumber, bytes32 blockHash, (bool,bytes)[] returnData)

type Multicall2Transactor

type Multicall2Transactor struct {
	// contains filtered or unexported fields
}

Multicall2Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMulticall2Transactor

func NewMulticall2Transactor(address common.Address, transactor bind.ContractTransactor) (*Multicall2Transactor, error)

NewMulticall2Transactor creates a new write-only instance of Multicall2, bound to a specific deployed contract.

func (*Multicall2Transactor) Aggregate

func (_Multicall2 *Multicall2Transactor) Aggregate(opts *bind.TransactOpts, calls []Multicall2Call) (*types.Transaction, error)

Aggregate is a paid mutator transaction binding the contract method 0x252dba42.

Solidity: function aggregate((address,bytes)[] calls) returns(uint256 blockNumber, bytes[] returnData)

func (*Multicall2Transactor) BlockAndAggregate

func (_Multicall2 *Multicall2Transactor) BlockAndAggregate(opts *bind.TransactOpts, calls []Multicall2Call) (*types.Transaction, error)

BlockAndAggregate is a paid mutator transaction binding the contract method 0xc3077fa9.

Solidity: function blockAndAggregate((address,bytes)[] calls) returns(uint256 blockNumber, bytes32 blockHash, (bool,bytes)[] returnData)

func (*Multicall2Transactor) TryAggregate

func (_Multicall2 *Multicall2Transactor) TryAggregate(opts *bind.TransactOpts, requireSuccess bool, calls []Multicall2Call) (*types.Transaction, error)

TryAggregate is a paid mutator transaction binding the contract method 0xbce38bd7.

Solidity: function tryAggregate(bool requireSuccess, (address,bytes)[] calls) returns((bool,bytes)[] returnData)

func (*Multicall2Transactor) TryBlockAndAggregate

func (_Multicall2 *Multicall2Transactor) TryBlockAndAggregate(opts *bind.TransactOpts, requireSuccess bool, calls []Multicall2Call) (*types.Transaction, error)

TryBlockAndAggregate is a paid mutator transaction binding the contract method 0x399542e9.

Solidity: function tryBlockAndAggregate(bool requireSuccess, (address,bytes)[] calls) returns(uint256 blockNumber, bytes32 blockHash, (bool,bytes)[] returnData)

type Multicall2TransactorRaw

type Multicall2TransactorRaw struct {
	Contract *Multicall2Transactor // Generic write-only contract binding to access the raw methods on
}

Multicall2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Multicall2TransactorRaw) Transact

func (_Multicall2 *Multicall2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Multicall2TransactorRaw) Transfer

func (_Multicall2 *Multicall2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Multicall2TransactorSession

type Multicall2TransactorSession struct {
	Contract     *Multicall2Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

Multicall2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Multicall2TransactorSession) Aggregate

func (_Multicall2 *Multicall2TransactorSession) Aggregate(calls []Multicall2Call) (*types.Transaction, error)

Aggregate is a paid mutator transaction binding the contract method 0x252dba42.

Solidity: function aggregate((address,bytes)[] calls) returns(uint256 blockNumber, bytes[] returnData)

func (*Multicall2TransactorSession) BlockAndAggregate

func (_Multicall2 *Multicall2TransactorSession) BlockAndAggregate(calls []Multicall2Call) (*types.Transaction, error)

BlockAndAggregate is a paid mutator transaction binding the contract method 0xc3077fa9.

Solidity: function blockAndAggregate((address,bytes)[] calls) returns(uint256 blockNumber, bytes32 blockHash, (bool,bytes)[] returnData)

func (*Multicall2TransactorSession) TryAggregate

func (_Multicall2 *Multicall2TransactorSession) TryAggregate(requireSuccess bool, calls []Multicall2Call) (*types.Transaction, error)

TryAggregate is a paid mutator transaction binding the contract method 0xbce38bd7.

Solidity: function tryAggregate(bool requireSuccess, (address,bytes)[] calls) returns((bool,bytes)[] returnData)

func (*Multicall2TransactorSession) TryBlockAndAggregate

func (_Multicall2 *Multicall2TransactorSession) TryBlockAndAggregate(requireSuccess bool, calls []Multicall2Call) (*types.Transaction, error)

TryBlockAndAggregate is a paid mutator transaction binding the contract method 0x399542e9.

Solidity: function tryBlockAndAggregate(bool requireSuccess, (address,bytes)[] calls) returns(uint256 blockNumber, bytes32 blockHash, (bool,bytes)[] returnData)

type PairFactory

type PairFactory struct {
	PairFactoryCaller     // Read-only binding to the contract
	PairFactoryTransactor // Write-only binding to the contract
	PairFactoryFilterer   // Log filterer for contract events
}

PairFactory is an auto generated Go binding around an Ethereum contract.

func NewPairFactory

func NewPairFactory(address common.Address, backend bind.ContractBackend) (*PairFactory, error)

NewPairFactory creates a new instance of PairFactory, bound to a specific deployed contract.

type PairFactoryCaller

type PairFactoryCaller struct {
	// contains filtered or unexported fields
}

PairFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPairFactoryCaller

func NewPairFactoryCaller(address common.Address, caller bind.ContractCaller) (*PairFactoryCaller, error)

NewPairFactoryCaller creates a new read-only instance of PairFactory, bound to a specific deployed contract.

func (*PairFactoryCaller) AmmFactory

func (_PairFactory *PairFactoryCaller) AmmFactory(opts *bind.CallOpts) (common.Address, error)

AmmFactory is a free data retrieval call binding the contract method 0xdacda92f.

Solidity: function ammFactory() view returns(address)

func (*PairFactoryCaller) GetAmm

func (_PairFactory *PairFactoryCaller) GetAmm(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetAmm is a free data retrieval call binding the contract method 0x65cc7a1d.

Solidity: function getAmm(address baseToken, address quoteToken) view returns(address)

func (*PairFactoryCaller) GetMargin

func (_PairFactory *PairFactoryCaller) GetMargin(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetMargin is a free data retrieval call binding the contract method 0x0db58602.

Solidity: function getMargin(address baseToken, address quoteToken) view returns(address)

func (*PairFactoryCaller) MarginFactory

func (_PairFactory *PairFactoryCaller) MarginFactory(opts *bind.CallOpts) (common.Address, error)

MarginFactory is a free data retrieval call binding the contract method 0xbacf68ed.

Solidity: function marginFactory() view returns(address)

func (*PairFactoryCaller) Owner

func (_PairFactory *PairFactoryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PairFactoryCaller) PendingOwner

func (_PairFactory *PairFactoryCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

type PairFactoryCallerRaw

type PairFactoryCallerRaw struct {
	Contract *PairFactoryCaller // Generic read-only contract binding to access the raw methods on
}

PairFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PairFactoryCallerRaw) Call

func (_PairFactory *PairFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PairFactoryCallerSession

type PairFactoryCallerSession struct {
	Contract *PairFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

PairFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PairFactoryCallerSession) AmmFactory

func (_PairFactory *PairFactoryCallerSession) AmmFactory() (common.Address, error)

AmmFactory is a free data retrieval call binding the contract method 0xdacda92f.

Solidity: function ammFactory() view returns(address)

func (*PairFactoryCallerSession) GetAmm

func (_PairFactory *PairFactoryCallerSession) GetAmm(baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetAmm is a free data retrieval call binding the contract method 0x65cc7a1d.

Solidity: function getAmm(address baseToken, address quoteToken) view returns(address)

func (*PairFactoryCallerSession) GetMargin

func (_PairFactory *PairFactoryCallerSession) GetMargin(baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetMargin is a free data retrieval call binding the contract method 0x0db58602.

Solidity: function getMargin(address baseToken, address quoteToken) view returns(address)

func (*PairFactoryCallerSession) MarginFactory

func (_PairFactory *PairFactoryCallerSession) MarginFactory() (common.Address, error)

MarginFactory is a free data retrieval call binding the contract method 0xbacf68ed.

Solidity: function marginFactory() view returns(address)

func (*PairFactoryCallerSession) Owner

func (_PairFactory *PairFactoryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PairFactoryCallerSession) PendingOwner

func (_PairFactory *PairFactoryCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

type PairFactoryFilterer

type PairFactoryFilterer struct {
	// contains filtered or unexported fields
}

PairFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPairFactoryFilterer

func NewPairFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*PairFactoryFilterer, error)

NewPairFactoryFilterer creates a new log filterer instance of PairFactory, bound to a specific deployed contract.

func (*PairFactoryFilterer) FilterNewOwner

func (_PairFactory *PairFactoryFilterer) FilterNewOwner(opts *bind.FilterOpts, oldOwner []common.Address, newOwner []common.Address) (*PairFactoryNewOwnerIterator, error)

FilterNewOwner is a free log retrieval operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*PairFactoryFilterer) FilterNewPair

func (_PairFactory *PairFactoryFilterer) FilterNewPair(opts *bind.FilterOpts, baseToken []common.Address, quoteToken []common.Address) (*PairFactoryNewPairIterator, error)

FilterNewPair is a free log retrieval operation binding the contract event 0xb231fe977931114284ce64d77cdfe4bcb8121c500a095d281b55216f7e225854.

Solidity: event NewPair(address indexed baseToken, address indexed quoteToken, address amm, address margin)

func (*PairFactoryFilterer) FilterNewPendingOwner

func (_PairFactory *PairFactoryFilterer) FilterNewPendingOwner(opts *bind.FilterOpts, oldPendingOwner []common.Address, newPendingOwner []common.Address) (*PairFactoryNewPendingOwnerIterator, error)

FilterNewPendingOwner is a free log retrieval operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*PairFactoryFilterer) ParseNewOwner

func (_PairFactory *PairFactoryFilterer) ParseNewOwner(log types.Log) (*PairFactoryNewOwner, error)

ParseNewOwner is a log parse operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*PairFactoryFilterer) ParseNewPair

func (_PairFactory *PairFactoryFilterer) ParseNewPair(log types.Log) (*PairFactoryNewPair, error)

ParseNewPair is a log parse operation binding the contract event 0xb231fe977931114284ce64d77cdfe4bcb8121c500a095d281b55216f7e225854.

Solidity: event NewPair(address indexed baseToken, address indexed quoteToken, address amm, address margin)

func (*PairFactoryFilterer) ParseNewPendingOwner

func (_PairFactory *PairFactoryFilterer) ParseNewPendingOwner(log types.Log) (*PairFactoryNewPendingOwner, error)

ParseNewPendingOwner is a log parse operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

func (*PairFactoryFilterer) WatchNewOwner

func (_PairFactory *PairFactoryFilterer) WatchNewOwner(opts *bind.WatchOpts, sink chan<- *PairFactoryNewOwner, oldOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchNewOwner is a free log subscription operation binding the contract event 0x70aea8d848e8a90fb7661b227dc522eb6395c3dac71b63cb59edd5c9899b2364.

Solidity: event NewOwner(address indexed oldOwner, address indexed newOwner)

func (*PairFactoryFilterer) WatchNewPair

func (_PairFactory *PairFactoryFilterer) WatchNewPair(opts *bind.WatchOpts, sink chan<- *PairFactoryNewPair, baseToken []common.Address, quoteToken []common.Address) (event.Subscription, error)

WatchNewPair is a free log subscription operation binding the contract event 0xb231fe977931114284ce64d77cdfe4bcb8121c500a095d281b55216f7e225854.

Solidity: event NewPair(address indexed baseToken, address indexed quoteToken, address amm, address margin)

func (*PairFactoryFilterer) WatchNewPendingOwner

func (_PairFactory *PairFactoryFilterer) WatchNewPendingOwner(opts *bind.WatchOpts, sink chan<- *PairFactoryNewPendingOwner, oldPendingOwner []common.Address, newPendingOwner []common.Address) (event.Subscription, error)

WatchNewPendingOwner is a free log subscription operation binding the contract event 0xb3d55174552271a4f1aaf36b72f50381e892171636b3fb5447fe00e995e7a37b.

Solidity: event NewPendingOwner(address indexed oldPendingOwner, address indexed newPendingOwner)

type PairFactoryNewOwner

type PairFactoryNewOwner struct {
	OldOwner common.Address
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

PairFactoryNewOwner represents a NewOwner event raised by the PairFactory contract.

type PairFactoryNewOwnerIterator

type PairFactoryNewOwnerIterator struct {
	Event *PairFactoryNewOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PairFactoryNewOwnerIterator is returned from FilterNewOwner and is used to iterate over the raw logs and unpacked data for NewOwner events raised by the PairFactory contract.

func (*PairFactoryNewOwnerIterator) Close

func (it *PairFactoryNewOwnerIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PairFactoryNewOwnerIterator) Error

func (it *PairFactoryNewOwnerIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PairFactoryNewOwnerIterator) Next

func (it *PairFactoryNewOwnerIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PairFactoryNewPair

type PairFactoryNewPair struct {
	BaseToken  common.Address
	QuoteToken common.Address
	Amm        common.Address
	Margin     common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

PairFactoryNewPair represents a NewPair event raised by the PairFactory contract.

type PairFactoryNewPairIterator

type PairFactoryNewPairIterator struct {
	Event *PairFactoryNewPair // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PairFactoryNewPairIterator is returned from FilterNewPair and is used to iterate over the raw logs and unpacked data for NewPair events raised by the PairFactory contract.

func (*PairFactoryNewPairIterator) Close

func (it *PairFactoryNewPairIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PairFactoryNewPairIterator) Error

func (it *PairFactoryNewPairIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PairFactoryNewPairIterator) Next

func (it *PairFactoryNewPairIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PairFactoryNewPendingOwner

type PairFactoryNewPendingOwner struct {
	OldPendingOwner common.Address
	NewPendingOwner common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

PairFactoryNewPendingOwner represents a NewPendingOwner event raised by the PairFactory contract.

type PairFactoryNewPendingOwnerIterator

type PairFactoryNewPendingOwnerIterator struct {
	Event *PairFactoryNewPendingOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PairFactoryNewPendingOwnerIterator is returned from FilterNewPendingOwner and is used to iterate over the raw logs and unpacked data for NewPendingOwner events raised by the PairFactory contract.

func (*PairFactoryNewPendingOwnerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PairFactoryNewPendingOwnerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PairFactoryNewPendingOwnerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PairFactoryRaw

type PairFactoryRaw struct {
	Contract *PairFactory // Generic contract binding to access the raw methods on
}

PairFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PairFactoryRaw) Call

func (_PairFactory *PairFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PairFactoryRaw) Transact

func (_PairFactory *PairFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PairFactoryRaw) Transfer

func (_PairFactory *PairFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PairFactorySession

type PairFactorySession struct {
	Contract     *PairFactory      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PairFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PairFactorySession) AcceptOwner

func (_PairFactory *PairFactorySession) AcceptOwner() (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*PairFactorySession) AmmFactory

func (_PairFactory *PairFactorySession) AmmFactory() (common.Address, error)

AmmFactory is a free data retrieval call binding the contract method 0xdacda92f.

Solidity: function ammFactory() view returns(address)

func (*PairFactorySession) CreatePair

func (_PairFactory *PairFactorySession) CreatePair(baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreatePair is a paid mutator transaction binding the contract method 0xc9c65396.

Solidity: function createPair(address baseToken, address quoteToken) returns(address amm, address margin)

func (*PairFactorySession) GetAmm

func (_PairFactory *PairFactorySession) GetAmm(baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetAmm is a free data retrieval call binding the contract method 0x65cc7a1d.

Solidity: function getAmm(address baseToken, address quoteToken) view returns(address)

func (*PairFactorySession) GetMargin

func (_PairFactory *PairFactorySession) GetMargin(baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetMargin is a free data retrieval call binding the contract method 0x0db58602.

Solidity: function getMargin(address baseToken, address quoteToken) view returns(address)

func (*PairFactorySession) Init

func (_PairFactory *PairFactorySession) Init(ammFactory_ common.Address, marginFactory_ common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xf09a4016.

Solidity: function init(address ammFactory_, address marginFactory_) returns()

func (*PairFactorySession) MarginFactory

func (_PairFactory *PairFactorySession) MarginFactory() (common.Address, error)

MarginFactory is a free data retrieval call binding the contract method 0xbacf68ed.

Solidity: function marginFactory() view returns(address)

func (*PairFactorySession) Owner

func (_PairFactory *PairFactorySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PairFactorySession) PendingOwner

func (_PairFactory *PairFactorySession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*PairFactorySession) SetPendingOwner

func (_PairFactory *PairFactorySession) SetPendingOwner(newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

type PairFactoryTransactor

type PairFactoryTransactor struct {
	// contains filtered or unexported fields
}

PairFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPairFactoryTransactor

func NewPairFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*PairFactoryTransactor, error)

NewPairFactoryTransactor creates a new write-only instance of PairFactory, bound to a specific deployed contract.

func (*PairFactoryTransactor) AcceptOwner

func (_PairFactory *PairFactoryTransactor) AcceptOwner(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*PairFactoryTransactor) CreatePair

func (_PairFactory *PairFactoryTransactor) CreatePair(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreatePair is a paid mutator transaction binding the contract method 0xc9c65396.

Solidity: function createPair(address baseToken, address quoteToken) returns(address amm, address margin)

func (*PairFactoryTransactor) Init

func (_PairFactory *PairFactoryTransactor) Init(opts *bind.TransactOpts, ammFactory_ common.Address, marginFactory_ common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xf09a4016.

Solidity: function init(address ammFactory_, address marginFactory_) returns()

func (*PairFactoryTransactor) SetPendingOwner

func (_PairFactory *PairFactoryTransactor) SetPendingOwner(opts *bind.TransactOpts, newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

type PairFactoryTransactorRaw

type PairFactoryTransactorRaw struct {
	Contract *PairFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

PairFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PairFactoryTransactorRaw) Transact

func (_PairFactory *PairFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PairFactoryTransactorRaw) Transfer

func (_PairFactory *PairFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PairFactoryTransactorSession

type PairFactoryTransactorSession struct {
	Contract     *PairFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

PairFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PairFactoryTransactorSession) AcceptOwner

func (_PairFactory *PairFactoryTransactorSession) AcceptOwner() (*types.Transaction, error)

AcceptOwner is a paid mutator transaction binding the contract method 0xebbc4965.

Solidity: function acceptOwner() returns()

func (*PairFactoryTransactorSession) CreatePair

func (_PairFactory *PairFactoryTransactorSession) CreatePair(baseToken common.Address, quoteToken common.Address) (*types.Transaction, error)

CreatePair is a paid mutator transaction binding the contract method 0xc9c65396.

Solidity: function createPair(address baseToken, address quoteToken) returns(address amm, address margin)

func (*PairFactoryTransactorSession) Init

func (_PairFactory *PairFactoryTransactorSession) Init(ammFactory_ common.Address, marginFactory_ common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xf09a4016.

Solidity: function init(address ammFactory_, address marginFactory_) returns()

func (*PairFactoryTransactorSession) SetPendingOwner

func (_PairFactory *PairFactoryTransactorSession) SetPendingOwner(newPendingOwner common.Address) (*types.Transaction, error)

SetPendingOwner is a paid mutator transaction binding the contract method 0xc42069ec.

Solidity: function setPendingOwner(address newPendingOwner) returns()

type PriceOracle

type PriceOracle struct {
	PriceOracleCaller     // Read-only binding to the contract
	PriceOracleTransactor // Write-only binding to the contract
	PriceOracleFilterer   // Log filterer for contract events
}

PriceOracle is an auto generated Go binding around an Ethereum contract.

func NewPriceOracle

func NewPriceOracle(address common.Address, backend bind.ContractBackend) (*PriceOracle, error)

NewPriceOracle creates a new instance of PriceOracle, bound to a specific deployed contract.

type PriceOracleCaller

type PriceOracleCaller struct {
	// contains filtered or unexported fields
}

PriceOracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPriceOracleCaller

func NewPriceOracleCaller(address common.Address, caller bind.ContractCaller) (*PriceOracleCaller, error)

NewPriceOracleCaller creates a new read-only instance of PriceOracle, bound to a specific deployed contract.

func (*PriceOracleCaller) AmmObservationIndex

func (_PriceOracle *PriceOracleCaller) AmmObservationIndex(opts *bind.CallOpts, arg0 common.Address) (uint16, error)

AmmObservationIndex is a free data retrieval call binding the contract method 0x4b8fc908.

Solidity: function ammObservationIndex(address ) view returns(uint16)

func (*PriceOracleCaller) AmmObservations

func (_PriceOracle *PriceOracleCaller) AmmObservations(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (struct {
	BlockTimestamp uint32
	TickCumulative *big.Int
	Initialized    bool
}, error)

AmmObservations is a free data retrieval call binding the contract method 0x49d2e471.

Solidity: function ammObservations(address , uint256 ) view returns(uint32 blockTimestamp, int56 tickCumulative, bool initialized)

func (*PriceOracleCaller) Cardinality

func (_PriceOracle *PriceOracleCaller) Cardinality(opts *bind.CallOpts) (uint16, error)

Cardinality is a free data retrieval call binding the contract method 0xdbffe9ad.

Solidity: function cardinality() view returns(uint16)

func (*PriceOracleCaller) GetIndexPrice

func (_PriceOracle *PriceOracleCaller) GetIndexPrice(opts *bind.CallOpts, amm common.Address) (*big.Int, error)

GetIndexPrice is a free data retrieval call binding the contract method 0xb263e010.

Solidity: function getIndexPrice(address amm) view returns(uint256)

func (*PriceOracleCaller) GetMarkPrice

func (_PriceOracle *PriceOracleCaller) GetMarkPrice(opts *bind.CallOpts, amm common.Address) (struct {
	Price        *big.Int
	IsIndexPrice bool
}, error)

GetMarkPrice is a free data retrieval call binding the contract method 0x5d6f9c14.

Solidity: function getMarkPrice(address amm) view returns(uint256 price, bool isIndexPrice)

func (*PriceOracleCaller) GetMarkPriceAcc

func (_PriceOracle *PriceOracleCaller) GetMarkPriceAcc(opts *bind.CallOpts, amm common.Address, beta uint8, quoteAmount *big.Int, negative bool) (*big.Int, error)

GetMarkPriceAcc is a free data retrieval call binding the contract method 0x4c0000dc.

Solidity: function getMarkPriceAcc(address amm, uint8 beta, uint256 quoteAmount, bool negative) view returns(uint256 baseAmount)

func (*PriceOracleCaller) GetMarkPriceInRatio

func (_PriceOracle *PriceOracleCaller) GetMarkPriceInRatio(opts *bind.CallOpts, amm common.Address) (*big.Int, error)

GetMarkPriceInRatio is a free data retrieval call binding the contract method 0x99714ca1.

Solidity: function getMarkPriceInRatio(address amm) view returns(uint256)

func (*PriceOracleCaller) GetPremiumFraction

func (_PriceOracle *PriceOracleCaller) GetPremiumFraction(opts *bind.CallOpts, amm common.Address) (*big.Int, error)

GetPremiumFraction is a free data retrieval call binding the contract method 0x46b55e40.

Solidity: function getPremiumFraction(address amm) view returns(int256)

func (*PriceOracleCaller) GetTargetPool

func (_PriceOracle *PriceOracleCaller) GetTargetPool(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetTargetPool is a free data retrieval call binding the contract method 0xd00a176e.

Solidity: function getTargetPool(address baseToken, address quoteToken) view returns(address)

func (*PriceOracleCaller) PriceGap

func (_PriceOracle *PriceOracleCaller) PriceGap(opts *bind.CallOpts) (uint8, error)

PriceGap is a free data retrieval call binding the contract method 0x45c48e0c.

Solidity: function priceGap() view returns(uint8)

func (*PriceOracleCaller) Quote

func (_PriceOracle *PriceOracleCaller) Quote(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address, baseAmount *big.Int) (struct {
	QuoteAmount *big.Int
	Source      uint8
}, error)

Quote is a free data retrieval call binding the contract method 0xb6466384.

Solidity: function quote(address baseToken, address quoteToken, uint256 baseAmount) view returns(uint256 quoteAmount, uint8 source)

func (*PriceOracleCaller) QuoteFromAmmTwap

func (_PriceOracle *PriceOracleCaller) QuoteFromAmmTwap(opts *bind.CallOpts, amm common.Address, baseAmount *big.Int) (*big.Int, error)

QuoteFromAmmTwap is a free data retrieval call binding the contract method 0xd480731c.

Solidity: function quoteFromAmmTwap(address amm, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*PriceOracleCaller) QuoteSingle

func (_PriceOracle *PriceOracleCaller) QuoteSingle(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address, baseAmount *big.Int) (*big.Int, error)

QuoteSingle is a free data retrieval call binding the contract method 0x1f491634.

Solidity: function quoteSingle(address baseToken, address quoteToken, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*PriceOracleCaller) TwapInterval

func (_PriceOracle *PriceOracleCaller) TwapInterval(opts *bind.CallOpts) (uint32, error)

TwapInterval is a free data retrieval call binding the contract method 0x3c1d5df0.

Solidity: function twapInterval() view returns(uint32)

func (*PriceOracleCaller) V3Factory

func (_PriceOracle *PriceOracleCaller) V3Factory(opts *bind.CallOpts) (common.Address, error)

V3Factory is a free data retrieval call binding the contract method 0x7c887c59.

Solidity: function v3Factory() view returns(address)

func (*PriceOracleCaller) V3Fees

func (_PriceOracle *PriceOracleCaller) V3Fees(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

V3Fees is a free data retrieval call binding the contract method 0xa11b4528.

Solidity: function v3Fees(uint256 ) view returns(uint24)

func (*PriceOracleCaller) V3Pools

func (_PriceOracle *PriceOracleCaller) V3Pools(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (common.Address, error)

V3Pools is a free data retrieval call binding the contract method 0xfc3ef30f.

Solidity: function v3Pools(address , address ) view returns(address)

func (*PriceOracleCaller) WETH

func (_PriceOracle *PriceOracleCaller) WETH(opts *bind.CallOpts) (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type PriceOracleCallerRaw

type PriceOracleCallerRaw struct {
	Contract *PriceOracleCaller // Generic read-only contract binding to access the raw methods on
}

PriceOracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PriceOracleCallerRaw) Call

func (_PriceOracle *PriceOracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PriceOracleCallerSession

type PriceOracleCallerSession struct {
	Contract *PriceOracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

PriceOracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PriceOracleCallerSession) AmmObservationIndex

func (_PriceOracle *PriceOracleCallerSession) AmmObservationIndex(arg0 common.Address) (uint16, error)

AmmObservationIndex is a free data retrieval call binding the contract method 0x4b8fc908.

Solidity: function ammObservationIndex(address ) view returns(uint16)

func (*PriceOracleCallerSession) AmmObservations

func (_PriceOracle *PriceOracleCallerSession) AmmObservations(arg0 common.Address, arg1 *big.Int) (struct {
	BlockTimestamp uint32
	TickCumulative *big.Int
	Initialized    bool
}, error)

AmmObservations is a free data retrieval call binding the contract method 0x49d2e471.

Solidity: function ammObservations(address , uint256 ) view returns(uint32 blockTimestamp, int56 tickCumulative, bool initialized)

func (*PriceOracleCallerSession) Cardinality

func (_PriceOracle *PriceOracleCallerSession) Cardinality() (uint16, error)

Cardinality is a free data retrieval call binding the contract method 0xdbffe9ad.

Solidity: function cardinality() view returns(uint16)

func (*PriceOracleCallerSession) GetIndexPrice

func (_PriceOracle *PriceOracleCallerSession) GetIndexPrice(amm common.Address) (*big.Int, error)

GetIndexPrice is a free data retrieval call binding the contract method 0xb263e010.

Solidity: function getIndexPrice(address amm) view returns(uint256)

func (*PriceOracleCallerSession) GetMarkPrice

func (_PriceOracle *PriceOracleCallerSession) GetMarkPrice(amm common.Address) (struct {
	Price        *big.Int
	IsIndexPrice bool
}, error)

GetMarkPrice is a free data retrieval call binding the contract method 0x5d6f9c14.

Solidity: function getMarkPrice(address amm) view returns(uint256 price, bool isIndexPrice)

func (*PriceOracleCallerSession) GetMarkPriceAcc

func (_PriceOracle *PriceOracleCallerSession) GetMarkPriceAcc(amm common.Address, beta uint8, quoteAmount *big.Int, negative bool) (*big.Int, error)

GetMarkPriceAcc is a free data retrieval call binding the contract method 0x4c0000dc.

Solidity: function getMarkPriceAcc(address amm, uint8 beta, uint256 quoteAmount, bool negative) view returns(uint256 baseAmount)

func (*PriceOracleCallerSession) GetMarkPriceInRatio

func (_PriceOracle *PriceOracleCallerSession) GetMarkPriceInRatio(amm common.Address) (*big.Int, error)

GetMarkPriceInRatio is a free data retrieval call binding the contract method 0x99714ca1.

Solidity: function getMarkPriceInRatio(address amm) view returns(uint256)

func (*PriceOracleCallerSession) GetPremiumFraction

func (_PriceOracle *PriceOracleCallerSession) GetPremiumFraction(amm common.Address) (*big.Int, error)

GetPremiumFraction is a free data retrieval call binding the contract method 0x46b55e40.

Solidity: function getPremiumFraction(address amm) view returns(int256)

func (*PriceOracleCallerSession) GetTargetPool

func (_PriceOracle *PriceOracleCallerSession) GetTargetPool(baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetTargetPool is a free data retrieval call binding the contract method 0xd00a176e.

Solidity: function getTargetPool(address baseToken, address quoteToken) view returns(address)

func (*PriceOracleCallerSession) PriceGap

func (_PriceOracle *PriceOracleCallerSession) PriceGap() (uint8, error)

PriceGap is a free data retrieval call binding the contract method 0x45c48e0c.

Solidity: function priceGap() view returns(uint8)

func (*PriceOracleCallerSession) Quote

func (_PriceOracle *PriceOracleCallerSession) Quote(baseToken common.Address, quoteToken common.Address, baseAmount *big.Int) (struct {
	QuoteAmount *big.Int
	Source      uint8
}, error)

Quote is a free data retrieval call binding the contract method 0xb6466384.

Solidity: function quote(address baseToken, address quoteToken, uint256 baseAmount) view returns(uint256 quoteAmount, uint8 source)

func (*PriceOracleCallerSession) QuoteFromAmmTwap

func (_PriceOracle *PriceOracleCallerSession) QuoteFromAmmTwap(amm common.Address, baseAmount *big.Int) (*big.Int, error)

QuoteFromAmmTwap is a free data retrieval call binding the contract method 0xd480731c.

Solidity: function quoteFromAmmTwap(address amm, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*PriceOracleCallerSession) QuoteSingle

func (_PriceOracle *PriceOracleCallerSession) QuoteSingle(baseToken common.Address, quoteToken common.Address, baseAmount *big.Int) (*big.Int, error)

QuoteSingle is a free data retrieval call binding the contract method 0x1f491634.

Solidity: function quoteSingle(address baseToken, address quoteToken, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*PriceOracleCallerSession) TwapInterval

func (_PriceOracle *PriceOracleCallerSession) TwapInterval() (uint32, error)

TwapInterval is a free data retrieval call binding the contract method 0x3c1d5df0.

Solidity: function twapInterval() view returns(uint32)

func (*PriceOracleCallerSession) V3Factory

func (_PriceOracle *PriceOracleCallerSession) V3Factory() (common.Address, error)

V3Factory is a free data retrieval call binding the contract method 0x7c887c59.

Solidity: function v3Factory() view returns(address)

func (*PriceOracleCallerSession) V3Fees

func (_PriceOracle *PriceOracleCallerSession) V3Fees(arg0 *big.Int) (*big.Int, error)

V3Fees is a free data retrieval call binding the contract method 0xa11b4528.

Solidity: function v3Fees(uint256 ) view returns(uint24)

func (*PriceOracleCallerSession) V3Pools

func (_PriceOracle *PriceOracleCallerSession) V3Pools(arg0 common.Address, arg1 common.Address) (common.Address, error)

V3Pools is a free data retrieval call binding the contract method 0xfc3ef30f.

Solidity: function v3Pools(address , address ) view returns(address)

func (*PriceOracleCallerSession) WETH

func (_PriceOracle *PriceOracleCallerSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type PriceOracleFilterer

type PriceOracleFilterer struct {
	// contains filtered or unexported fields
}

PriceOracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPriceOracleFilterer

func NewPriceOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*PriceOracleFilterer, error)

NewPriceOracleFilterer creates a new log filterer instance of PriceOracle, bound to a specific deployed contract.

type PriceOracleRaw

type PriceOracleRaw struct {
	Contract *PriceOracle // Generic contract binding to access the raw methods on
}

PriceOracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PriceOracleRaw) Call

func (_PriceOracle *PriceOracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PriceOracleRaw) Transact

func (_PriceOracle *PriceOracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PriceOracleRaw) Transfer

func (_PriceOracle *PriceOracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PriceOracleSession

type PriceOracleSession struct {
	Contract     *PriceOracle      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PriceOracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PriceOracleSession) AmmObservationIndex

func (_PriceOracle *PriceOracleSession) AmmObservationIndex(arg0 common.Address) (uint16, error)

AmmObservationIndex is a free data retrieval call binding the contract method 0x4b8fc908.

Solidity: function ammObservationIndex(address ) view returns(uint16)

func (*PriceOracleSession) AmmObservations

func (_PriceOracle *PriceOracleSession) AmmObservations(arg0 common.Address, arg1 *big.Int) (struct {
	BlockTimestamp uint32
	TickCumulative *big.Int
	Initialized    bool
}, error)

AmmObservations is a free data retrieval call binding the contract method 0x49d2e471.

Solidity: function ammObservations(address , uint256 ) view returns(uint32 blockTimestamp, int56 tickCumulative, bool initialized)

func (*PriceOracleSession) Cardinality

func (_PriceOracle *PriceOracleSession) Cardinality() (uint16, error)

Cardinality is a free data retrieval call binding the contract method 0xdbffe9ad.

Solidity: function cardinality() view returns(uint16)

func (*PriceOracleSession) GetIndexPrice

func (_PriceOracle *PriceOracleSession) GetIndexPrice(amm common.Address) (*big.Int, error)

GetIndexPrice is a free data retrieval call binding the contract method 0xb263e010.

Solidity: function getIndexPrice(address amm) view returns(uint256)

func (*PriceOracleSession) GetMarkPrice

func (_PriceOracle *PriceOracleSession) GetMarkPrice(amm common.Address) (struct {
	Price        *big.Int
	IsIndexPrice bool
}, error)

GetMarkPrice is a free data retrieval call binding the contract method 0x5d6f9c14.

Solidity: function getMarkPrice(address amm) view returns(uint256 price, bool isIndexPrice)

func (*PriceOracleSession) GetMarkPriceAcc

func (_PriceOracle *PriceOracleSession) GetMarkPriceAcc(amm common.Address, beta uint8, quoteAmount *big.Int, negative bool) (*big.Int, error)

GetMarkPriceAcc is a free data retrieval call binding the contract method 0x4c0000dc.

Solidity: function getMarkPriceAcc(address amm, uint8 beta, uint256 quoteAmount, bool negative) view returns(uint256 baseAmount)

func (*PriceOracleSession) GetMarkPriceInRatio

func (_PriceOracle *PriceOracleSession) GetMarkPriceInRatio(amm common.Address) (*big.Int, error)

GetMarkPriceInRatio is a free data retrieval call binding the contract method 0x99714ca1.

Solidity: function getMarkPriceInRatio(address amm) view returns(uint256)

func (*PriceOracleSession) GetPremiumFraction

func (_PriceOracle *PriceOracleSession) GetPremiumFraction(amm common.Address) (*big.Int, error)

GetPremiumFraction is a free data retrieval call binding the contract method 0x46b55e40.

Solidity: function getPremiumFraction(address amm) view returns(int256)

func (*PriceOracleSession) GetTargetPool

func (_PriceOracle *PriceOracleSession) GetTargetPool(baseToken common.Address, quoteToken common.Address) (common.Address, error)

GetTargetPool is a free data retrieval call binding the contract method 0xd00a176e.

Solidity: function getTargetPool(address baseToken, address quoteToken) view returns(address)

func (*PriceOracleSession) Initialize

func (_PriceOracle *PriceOracleSession) Initialize(WETH_ common.Address, v3Factory_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address WETH_, address v3Factory_) returns()

func (*PriceOracleSession) PriceGap

func (_PriceOracle *PriceOracleSession) PriceGap() (uint8, error)

PriceGap is a free data retrieval call binding the contract method 0x45c48e0c.

Solidity: function priceGap() view returns(uint8)

func (*PriceOracleSession) Quote

func (_PriceOracle *PriceOracleSession) Quote(baseToken common.Address, quoteToken common.Address, baseAmount *big.Int) (struct {
	QuoteAmount *big.Int
	Source      uint8
}, error)

Quote is a free data retrieval call binding the contract method 0xb6466384.

Solidity: function quote(address baseToken, address quoteToken, uint256 baseAmount) view returns(uint256 quoteAmount, uint8 source)

func (*PriceOracleSession) QuoteFromAmmTwap

func (_PriceOracle *PriceOracleSession) QuoteFromAmmTwap(amm common.Address, baseAmount *big.Int) (*big.Int, error)

QuoteFromAmmTwap is a free data retrieval call binding the contract method 0xd480731c.

Solidity: function quoteFromAmmTwap(address amm, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*PriceOracleSession) QuoteSingle

func (_PriceOracle *PriceOracleSession) QuoteSingle(baseToken common.Address, quoteToken common.Address, baseAmount *big.Int) (*big.Int, error)

QuoteSingle is a free data retrieval call binding the contract method 0x1f491634.

Solidity: function quoteSingle(address baseToken, address quoteToken, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*PriceOracleSession) SetupTwap

func (_PriceOracle *PriceOracleSession) SetupTwap(amm common.Address) (*types.Transaction, error)

SetupTwap is a paid mutator transaction binding the contract method 0xf65770ba.

Solidity: function setupTwap(address amm) returns()

func (*PriceOracleSession) TwapInterval

func (_PriceOracle *PriceOracleSession) TwapInterval() (uint32, error)

TwapInterval is a free data retrieval call binding the contract method 0x3c1d5df0.

Solidity: function twapInterval() view returns(uint32)

func (*PriceOracleSession) UpdateAmmTwap

func (_PriceOracle *PriceOracleSession) UpdateAmmTwap(amm common.Address) (*types.Transaction, error)

UpdateAmmTwap is a paid mutator transaction binding the contract method 0x422bb010.

Solidity: function updateAmmTwap(address amm) returns()

func (*PriceOracleSession) V3Factory

func (_PriceOracle *PriceOracleSession) V3Factory() (common.Address, error)

V3Factory is a free data retrieval call binding the contract method 0x7c887c59.

Solidity: function v3Factory() view returns(address)

func (*PriceOracleSession) V3Fees

func (_PriceOracle *PriceOracleSession) V3Fees(arg0 *big.Int) (*big.Int, error)

V3Fees is a free data retrieval call binding the contract method 0xa11b4528.

Solidity: function v3Fees(uint256 ) view returns(uint24)

func (*PriceOracleSession) V3Pools

func (_PriceOracle *PriceOracleSession) V3Pools(arg0 common.Address, arg1 common.Address) (common.Address, error)

V3Pools is a free data retrieval call binding the contract method 0xfc3ef30f.

Solidity: function v3Pools(address , address ) view returns(address)

func (*PriceOracleSession) WETH

func (_PriceOracle *PriceOracleSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type PriceOracleTransactor

type PriceOracleTransactor struct {
	// contains filtered or unexported fields
}

PriceOracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPriceOracleTransactor

func NewPriceOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*PriceOracleTransactor, error)

NewPriceOracleTransactor creates a new write-only instance of PriceOracle, bound to a specific deployed contract.

func (*PriceOracleTransactor) Initialize

func (_PriceOracle *PriceOracleTransactor) Initialize(opts *bind.TransactOpts, WETH_ common.Address, v3Factory_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address WETH_, address v3Factory_) returns()

func (*PriceOracleTransactor) SetupTwap

func (_PriceOracle *PriceOracleTransactor) SetupTwap(opts *bind.TransactOpts, amm common.Address) (*types.Transaction, error)

SetupTwap is a paid mutator transaction binding the contract method 0xf65770ba.

Solidity: function setupTwap(address amm) returns()

func (*PriceOracleTransactor) UpdateAmmTwap

func (_PriceOracle *PriceOracleTransactor) UpdateAmmTwap(opts *bind.TransactOpts, amm common.Address) (*types.Transaction, error)

UpdateAmmTwap is a paid mutator transaction binding the contract method 0x422bb010.

Solidity: function updateAmmTwap(address amm) returns()

type PriceOracleTransactorRaw

type PriceOracleTransactorRaw struct {
	Contract *PriceOracleTransactor // Generic write-only contract binding to access the raw methods on
}

PriceOracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PriceOracleTransactorRaw) Transact

func (_PriceOracle *PriceOracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PriceOracleTransactorRaw) Transfer

func (_PriceOracle *PriceOracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PriceOracleTransactorSession

type PriceOracleTransactorSession struct {
	Contract     *PriceOracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

PriceOracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PriceOracleTransactorSession) Initialize

func (_PriceOracle *PriceOracleTransactorSession) Initialize(WETH_ common.Address, v3Factory_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address WETH_, address v3Factory_) returns()

func (*PriceOracleTransactorSession) SetupTwap

func (_PriceOracle *PriceOracleTransactorSession) SetupTwap(amm common.Address) (*types.Transaction, error)

SetupTwap is a paid mutator transaction binding the contract method 0xf65770ba.

Solidity: function setupTwap(address amm) returns()

func (*PriceOracleTransactorSession) UpdateAmmTwap

func (_PriceOracle *PriceOracleTransactorSession) UpdateAmmTwap(amm common.Address) (*types.Transaction, error)

UpdateAmmTwap is a paid mutator transaction binding the contract method 0x422bb010.

Solidity: function updateAmmTwap(address amm) returns()

type Router

type Router struct {
	RouterCaller     // Read-only binding to the contract
	RouterTransactor // Write-only binding to the contract
	RouterFilterer   // Log filterer for contract events
}

Router is an auto generated Go binding around an Ethereum contract.

func NewRouter

func NewRouter(address common.Address, backend bind.ContractBackend) (*Router, error)

NewRouter creates a new instance of Router, bound to a specific deployed contract.

type RouterCaller

type RouterCaller struct {
	// contains filtered or unexported fields
}

RouterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRouterCaller

func NewRouterCaller(address common.Address, caller bind.ContractCaller) (*RouterCaller, error)

NewRouterCaller creates a new read-only instance of Router, bound to a specific deployed contract.

func (*RouterCaller) Config

func (_Router *RouterCaller) Config(opts *bind.CallOpts) (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*RouterCaller) GetPosition

func (_Router *RouterCaller) GetPosition(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address, holder common.Address) (struct {
	BaseSize  *big.Int
	QuoteSize *big.Int
	TradeSize *big.Int
}, error)

GetPosition is a free data retrieval call binding the contract method 0x713390f5.

Solidity: function getPosition(address baseToken, address quoteToken, address holder) view returns(int256 baseSize, int256 quoteSize, uint256 tradeSize)

func (*RouterCaller) GetQuoteAmount

func (_Router *RouterCaller) GetQuoteAmount(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address, side uint8, baseAmount *big.Int) (*big.Int, error)

GetQuoteAmount is a free data retrieval call binding the contract method 0xab46b4a6.

Solidity: function getQuoteAmount(address baseToken, address quoteToken, uint8 side, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*RouterCaller) GetReserves

func (_Router *RouterCaller) GetReserves(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address) (struct {
	ReserveBase  *big.Int
	ReserveQuote *big.Int
}, error)

GetReserves is a free data retrieval call binding the contract method 0xd52bb6f4.

Solidity: function getReserves(address baseToken, address quoteToken) view returns(uint256 reserveBase, uint256 reserveQuote)

func (*RouterCaller) GetWithdrawable

func (_Router *RouterCaller) GetWithdrawable(opts *bind.CallOpts, baseToken common.Address, quoteToken common.Address, holder common.Address) (*big.Int, error)

GetWithdrawable is a free data retrieval call binding the contract method 0x05ea8223.

Solidity: function getWithdrawable(address baseToken, address quoteToken, address holder) view returns(uint256 amount)

func (*RouterCaller) PairFactory

func (_Router *RouterCaller) PairFactory(opts *bind.CallOpts) (common.Address, error)

PairFactory is a free data retrieval call binding the contract method 0xe14f870d.

Solidity: function pairFactory() view returns(address)

func (*RouterCaller) PcvTreasury

func (_Router *RouterCaller) PcvTreasury(opts *bind.CallOpts) (common.Address, error)

PcvTreasury is a free data retrieval call binding the contract method 0x4e9cacd9.

Solidity: function pcvTreasury() view returns(address)

func (*RouterCaller) UserLastOperation

func (_Router *RouterCaller) UserLastOperation(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

UserLastOperation is a free data retrieval call binding the contract method 0x9f9e28c6.

Solidity: function userLastOperation(address , address ) view returns(uint256)

func (*RouterCaller) WETH

func (_Router *RouterCaller) WETH(opts *bind.CallOpts) (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type RouterCallerRaw

type RouterCallerRaw struct {
	Contract *RouterCaller // Generic read-only contract binding to access the raw methods on
}

RouterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RouterCallerRaw) Call

func (_Router *RouterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RouterCallerSession

type RouterCallerSession struct {
	Contract *RouterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

RouterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RouterCallerSession) Config

func (_Router *RouterCallerSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*RouterCallerSession) GetPosition

func (_Router *RouterCallerSession) GetPosition(baseToken common.Address, quoteToken common.Address, holder common.Address) (struct {
	BaseSize  *big.Int
	QuoteSize *big.Int
	TradeSize *big.Int
}, error)

GetPosition is a free data retrieval call binding the contract method 0x713390f5.

Solidity: function getPosition(address baseToken, address quoteToken, address holder) view returns(int256 baseSize, int256 quoteSize, uint256 tradeSize)

func (*RouterCallerSession) GetQuoteAmount

func (_Router *RouterCallerSession) GetQuoteAmount(baseToken common.Address, quoteToken common.Address, side uint8, baseAmount *big.Int) (*big.Int, error)

GetQuoteAmount is a free data retrieval call binding the contract method 0xab46b4a6.

Solidity: function getQuoteAmount(address baseToken, address quoteToken, uint8 side, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*RouterCallerSession) GetReserves

func (_Router *RouterCallerSession) GetReserves(baseToken common.Address, quoteToken common.Address) (struct {
	ReserveBase  *big.Int
	ReserveQuote *big.Int
}, error)

GetReserves is a free data retrieval call binding the contract method 0xd52bb6f4.

Solidity: function getReserves(address baseToken, address quoteToken) view returns(uint256 reserveBase, uint256 reserveQuote)

func (*RouterCallerSession) GetWithdrawable

func (_Router *RouterCallerSession) GetWithdrawable(baseToken common.Address, quoteToken common.Address, holder common.Address) (*big.Int, error)

GetWithdrawable is a free data retrieval call binding the contract method 0x05ea8223.

Solidity: function getWithdrawable(address baseToken, address quoteToken, address holder) view returns(uint256 amount)

func (*RouterCallerSession) PairFactory

func (_Router *RouterCallerSession) PairFactory() (common.Address, error)

PairFactory is a free data retrieval call binding the contract method 0xe14f870d.

Solidity: function pairFactory() view returns(address)

func (*RouterCallerSession) PcvTreasury

func (_Router *RouterCallerSession) PcvTreasury() (common.Address, error)

PcvTreasury is a free data retrieval call binding the contract method 0x4e9cacd9.

Solidity: function pcvTreasury() view returns(address)

func (*RouterCallerSession) UserLastOperation

func (_Router *RouterCallerSession) UserLastOperation(arg0 common.Address, arg1 common.Address) (*big.Int, error)

UserLastOperation is a free data retrieval call binding the contract method 0x9f9e28c6.

Solidity: function userLastOperation(address , address ) view returns(uint256)

func (*RouterCallerSession) WETH

func (_Router *RouterCallerSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type RouterFilterer

type RouterFilterer struct {
	// contains filtered or unexported fields
}

RouterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRouterFilterer

func NewRouterFilterer(address common.Address, filterer bind.ContractFilterer) (*RouterFilterer, error)

NewRouterFilterer creates a new log filterer instance of Router, bound to a specific deployed contract.

type RouterRaw

type RouterRaw struct {
	Contract *Router // Generic contract binding to access the raw methods on
}

RouterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RouterRaw) Call

func (_Router *RouterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RouterRaw) Transact

func (_Router *RouterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RouterRaw) Transfer

func (_Router *RouterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RouterSession

type RouterSession struct {
	Contract     *Router           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RouterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RouterSession) AddLiquidity

func (_Router *RouterSession) AddLiquidity(baseToken common.Address, quoteToken common.Address, baseAmount *big.Int, quoteAmountMin *big.Int, deadline *big.Int, pcv bool) (*types.Transaction, error)

AddLiquidity is a paid mutator transaction binding the contract method 0xfbf0f0e3.

Solidity: function addLiquidity(address baseToken, address quoteToken, uint256 baseAmount, uint256 quoteAmountMin, uint256 deadline, bool pcv) returns(uint256 quoteAmount, uint256 liquidity)

func (*RouterSession) AddLiquidityETH

func (_Router *RouterSession) AddLiquidityETH(quoteToken common.Address, quoteAmountMin *big.Int, deadline *big.Int, pcv bool) (*types.Transaction, error)

AddLiquidityETH is a paid mutator transaction binding the contract method 0x0568af12.

Solidity: function addLiquidityETH(address quoteToken, uint256 quoteAmountMin, uint256 deadline, bool pcv) payable returns(uint256 ethAmount, uint256 quoteAmount, uint256 liquidity)

func (*RouterSession) ClosePosition

func (_Router *RouterSession) ClosePosition(baseToken common.Address, quoteToken common.Address, quoteAmount *big.Int, deadline *big.Int, autoWithdraw bool) (*types.Transaction, error)

ClosePosition is a paid mutator transaction binding the contract method 0x7dbdc226.

Solidity: function closePosition(address baseToken, address quoteToken, uint256 quoteAmount, uint256 deadline, bool autoWithdraw) returns(uint256 baseAmount, uint256 withdrawAmount)

func (*RouterSession) ClosePositionETH

func (_Router *RouterSession) ClosePositionETH(quoteToken common.Address, quoteAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

ClosePositionETH is a paid mutator transaction binding the contract method 0xa23e1aee.

Solidity: function closePositionETH(address quoteToken, uint256 quoteAmount, uint256 deadline) returns(uint256 baseAmount, uint256 withdrawAmount)

func (*RouterSession) Config

func (_Router *RouterSession) Config() (common.Address, error)

Config is a free data retrieval call binding the contract method 0x79502c55.

Solidity: function config() view returns(address)

func (*RouterSession) Deposit

func (_Router *RouterSession) Deposit(baseToken common.Address, quoteToken common.Address, holder common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x0284c3f5.

Solidity: function deposit(address baseToken, address quoteToken, address holder, uint256 amount) returns()

func (*RouterSession) DepositETH

func (_Router *RouterSession) DepositETH(quoteToken common.Address, holder common.Address) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x734029bf.

Solidity: function depositETH(address quoteToken, address holder) payable returns()

func (*RouterSession) GetPosition

func (_Router *RouterSession) GetPosition(baseToken common.Address, quoteToken common.Address, holder common.Address) (struct {
	BaseSize  *big.Int
	QuoteSize *big.Int
	TradeSize *big.Int
}, error)

GetPosition is a free data retrieval call binding the contract method 0x713390f5.

Solidity: function getPosition(address baseToken, address quoteToken, address holder) view returns(int256 baseSize, int256 quoteSize, uint256 tradeSize)

func (*RouterSession) GetQuoteAmount

func (_Router *RouterSession) GetQuoteAmount(baseToken common.Address, quoteToken common.Address, side uint8, baseAmount *big.Int) (*big.Int, error)

GetQuoteAmount is a free data retrieval call binding the contract method 0xab46b4a6.

Solidity: function getQuoteAmount(address baseToken, address quoteToken, uint8 side, uint256 baseAmount) view returns(uint256 quoteAmount)

func (*RouterSession) GetReserves

func (_Router *RouterSession) GetReserves(baseToken common.Address, quoteToken common.Address) (struct {
	ReserveBase  *big.Int
	ReserveQuote *big.Int
}, error)

GetReserves is a free data retrieval call binding the contract method 0xd52bb6f4.

Solidity: function getReserves(address baseToken, address quoteToken) view returns(uint256 reserveBase, uint256 reserveQuote)

func (*RouterSession) GetWithdrawable

func (_Router *RouterSession) GetWithdrawable(baseToken common.Address, quoteToken common.Address, holder common.Address) (*big.Int, error)

GetWithdrawable is a free data retrieval call binding the contract method 0x05ea8223.

Solidity: function getWithdrawable(address baseToken, address quoteToken, address holder) view returns(uint256 amount)

func (*RouterSession) Liquidate

func (_Router *RouterSession) Liquidate(baseToken common.Address, quoteToken common.Address, trader common.Address, to common.Address) (*types.Transaction, error)

Liquidate is a paid mutator transaction binding the contract method 0x4c9fdb4c.

Solidity: function liquidate(address baseToken, address quoteToken, address trader, address to) returns(uint256 quoteAmount, uint256 baseAmount, uint256 bonus)

func (*RouterSession) OpenPositionETHWithWallet

func (_Router *RouterSession) OpenPositionETHWithWallet(quoteToken common.Address, side uint8, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionETHWithWallet is a paid mutator transaction binding the contract method 0x374adbcc.

Solidity: function openPositionETHWithWallet(address quoteToken, uint8 side, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) payable returns(uint256 baseAmount)

func (*RouterSession) OpenPositionWithMargin

func (_Router *RouterSession) OpenPositionWithMargin(baseToken common.Address, quoteToken common.Address, side uint8, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionWithMargin is a paid mutator transaction binding the contract method 0x43c8d33b.

Solidity: function openPositionWithMargin(address baseToken, address quoteToken, uint8 side, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) returns(uint256 baseAmount)

func (*RouterSession) OpenPositionWithWallet

func (_Router *RouterSession) OpenPositionWithWallet(baseToken common.Address, quoteToken common.Address, side uint8, marginAmount *big.Int, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionWithWallet is a paid mutator transaction binding the contract method 0x3dff89a7.

Solidity: function openPositionWithWallet(address baseToken, address quoteToken, uint8 side, uint256 marginAmount, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) returns(uint256 baseAmount)

func (*RouterSession) PairFactory

func (_Router *RouterSession) PairFactory() (common.Address, error)

PairFactory is a free data retrieval call binding the contract method 0xe14f870d.

Solidity: function pairFactory() view returns(address)

func (*RouterSession) PcvTreasury

func (_Router *RouterSession) PcvTreasury() (common.Address, error)

PcvTreasury is a free data retrieval call binding the contract method 0x4e9cacd9.

Solidity: function pcvTreasury() view returns(address)

func (*RouterSession) Receive

func (_Router *RouterSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*RouterSession) RemoveLiquidity

func (_Router *RouterSession) RemoveLiquidity(baseToken common.Address, quoteToken common.Address, liquidity *big.Int, baseAmountMin *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidity is a paid mutator transaction binding the contract method 0xe2dc85dc.

Solidity: function removeLiquidity(address baseToken, address quoteToken, uint256 liquidity, uint256 baseAmountMin, uint256 deadline) returns(uint256 baseAmount, uint256 quoteAmount)

func (*RouterSession) RemoveLiquidityETH

func (_Router *RouterSession) RemoveLiquidityETH(quoteToken common.Address, liquidity *big.Int, ethAmountMin *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityETH is a paid mutator transaction binding the contract method 0xa1cfacde.

Solidity: function removeLiquidityETH(address quoteToken, uint256 liquidity, uint256 ethAmountMin, uint256 deadline) returns(uint256 ethAmount, uint256 quoteAmount)

func (*RouterSession) UserLastOperation

func (_Router *RouterSession) UserLastOperation(arg0 common.Address, arg1 common.Address) (*big.Int, error)

UserLastOperation is a free data retrieval call binding the contract method 0x9f9e28c6.

Solidity: function userLastOperation(address , address ) view returns(uint256)

func (*RouterSession) WETH

func (_Router *RouterSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

func (*RouterSession) Withdraw

func (_Router *RouterSession) Withdraw(baseToken common.Address, quoteToken common.Address, amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address baseToken, address quoteToken, uint256 amount) returns()

func (*RouterSession) WithdrawETH

func (_Router *RouterSession) WithdrawETH(quoteToken common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x4782f779.

Solidity: function withdrawETH(address quoteToken, uint256 amount) returns()

type RouterTransactor

type RouterTransactor struct {
	// contains filtered or unexported fields
}

RouterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRouterTransactor

func NewRouterTransactor(address common.Address, transactor bind.ContractTransactor) (*RouterTransactor, error)

NewRouterTransactor creates a new write-only instance of Router, bound to a specific deployed contract.

func (*RouterTransactor) AddLiquidity

func (_Router *RouterTransactor) AddLiquidity(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, baseAmount *big.Int, quoteAmountMin *big.Int, deadline *big.Int, pcv bool) (*types.Transaction, error)

AddLiquidity is a paid mutator transaction binding the contract method 0xfbf0f0e3.

Solidity: function addLiquidity(address baseToken, address quoteToken, uint256 baseAmount, uint256 quoteAmountMin, uint256 deadline, bool pcv) returns(uint256 quoteAmount, uint256 liquidity)

func (*RouterTransactor) AddLiquidityETH

func (_Router *RouterTransactor) AddLiquidityETH(opts *bind.TransactOpts, quoteToken common.Address, quoteAmountMin *big.Int, deadline *big.Int, pcv bool) (*types.Transaction, error)

AddLiquidityETH is a paid mutator transaction binding the contract method 0x0568af12.

Solidity: function addLiquidityETH(address quoteToken, uint256 quoteAmountMin, uint256 deadline, bool pcv) payable returns(uint256 ethAmount, uint256 quoteAmount, uint256 liquidity)

func (*RouterTransactor) ClosePosition

func (_Router *RouterTransactor) ClosePosition(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, quoteAmount *big.Int, deadline *big.Int, autoWithdraw bool) (*types.Transaction, error)

ClosePosition is a paid mutator transaction binding the contract method 0x7dbdc226.

Solidity: function closePosition(address baseToken, address quoteToken, uint256 quoteAmount, uint256 deadline, bool autoWithdraw) returns(uint256 baseAmount, uint256 withdrawAmount)

func (*RouterTransactor) ClosePositionETH

func (_Router *RouterTransactor) ClosePositionETH(opts *bind.TransactOpts, quoteToken common.Address, quoteAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

ClosePositionETH is a paid mutator transaction binding the contract method 0xa23e1aee.

Solidity: function closePositionETH(address quoteToken, uint256 quoteAmount, uint256 deadline) returns(uint256 baseAmount, uint256 withdrawAmount)

func (*RouterTransactor) Deposit

func (_Router *RouterTransactor) Deposit(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, holder common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x0284c3f5.

Solidity: function deposit(address baseToken, address quoteToken, address holder, uint256 amount) returns()

func (*RouterTransactor) DepositETH

func (_Router *RouterTransactor) DepositETH(opts *bind.TransactOpts, quoteToken common.Address, holder common.Address) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x734029bf.

Solidity: function depositETH(address quoteToken, address holder) payable returns()

func (*RouterTransactor) Liquidate

func (_Router *RouterTransactor) Liquidate(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, trader common.Address, to common.Address) (*types.Transaction, error)

Liquidate is a paid mutator transaction binding the contract method 0x4c9fdb4c.

Solidity: function liquidate(address baseToken, address quoteToken, address trader, address to) returns(uint256 quoteAmount, uint256 baseAmount, uint256 bonus)

func (*RouterTransactor) OpenPositionETHWithWallet

func (_Router *RouterTransactor) OpenPositionETHWithWallet(opts *bind.TransactOpts, quoteToken common.Address, side uint8, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionETHWithWallet is a paid mutator transaction binding the contract method 0x374adbcc.

Solidity: function openPositionETHWithWallet(address quoteToken, uint8 side, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) payable returns(uint256 baseAmount)

func (*RouterTransactor) OpenPositionWithMargin

func (_Router *RouterTransactor) OpenPositionWithMargin(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, side uint8, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionWithMargin is a paid mutator transaction binding the contract method 0x43c8d33b.

Solidity: function openPositionWithMargin(address baseToken, address quoteToken, uint8 side, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) returns(uint256 baseAmount)

func (*RouterTransactor) OpenPositionWithWallet

func (_Router *RouterTransactor) OpenPositionWithWallet(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, side uint8, marginAmount *big.Int, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionWithWallet is a paid mutator transaction binding the contract method 0x3dff89a7.

Solidity: function openPositionWithWallet(address baseToken, address quoteToken, uint8 side, uint256 marginAmount, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) returns(uint256 baseAmount)

func (*RouterTransactor) Receive

func (_Router *RouterTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*RouterTransactor) RemoveLiquidity

func (_Router *RouterTransactor) RemoveLiquidity(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, liquidity *big.Int, baseAmountMin *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidity is a paid mutator transaction binding the contract method 0xe2dc85dc.

Solidity: function removeLiquidity(address baseToken, address quoteToken, uint256 liquidity, uint256 baseAmountMin, uint256 deadline) returns(uint256 baseAmount, uint256 quoteAmount)

func (*RouterTransactor) RemoveLiquidityETH

func (_Router *RouterTransactor) RemoveLiquidityETH(opts *bind.TransactOpts, quoteToken common.Address, liquidity *big.Int, ethAmountMin *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityETH is a paid mutator transaction binding the contract method 0xa1cfacde.

Solidity: function removeLiquidityETH(address quoteToken, uint256 liquidity, uint256 ethAmountMin, uint256 deadline) returns(uint256 ethAmount, uint256 quoteAmount)

func (*RouterTransactor) Withdraw

func (_Router *RouterTransactor) Withdraw(opts *bind.TransactOpts, baseToken common.Address, quoteToken common.Address, amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address baseToken, address quoteToken, uint256 amount) returns()

func (*RouterTransactor) WithdrawETH

func (_Router *RouterTransactor) WithdrawETH(opts *bind.TransactOpts, quoteToken common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x4782f779.

Solidity: function withdrawETH(address quoteToken, uint256 amount) returns()

type RouterTransactorRaw

type RouterTransactorRaw struct {
	Contract *RouterTransactor // Generic write-only contract binding to access the raw methods on
}

RouterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RouterTransactorRaw) Transact

func (_Router *RouterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RouterTransactorRaw) Transfer

func (_Router *RouterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RouterTransactorSession

type RouterTransactorSession struct {
	Contract     *RouterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RouterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RouterTransactorSession) AddLiquidity

func (_Router *RouterTransactorSession) AddLiquidity(baseToken common.Address, quoteToken common.Address, baseAmount *big.Int, quoteAmountMin *big.Int, deadline *big.Int, pcv bool) (*types.Transaction, error)

AddLiquidity is a paid mutator transaction binding the contract method 0xfbf0f0e3.

Solidity: function addLiquidity(address baseToken, address quoteToken, uint256 baseAmount, uint256 quoteAmountMin, uint256 deadline, bool pcv) returns(uint256 quoteAmount, uint256 liquidity)

func (*RouterTransactorSession) AddLiquidityETH

func (_Router *RouterTransactorSession) AddLiquidityETH(quoteToken common.Address, quoteAmountMin *big.Int, deadline *big.Int, pcv bool) (*types.Transaction, error)

AddLiquidityETH is a paid mutator transaction binding the contract method 0x0568af12.

Solidity: function addLiquidityETH(address quoteToken, uint256 quoteAmountMin, uint256 deadline, bool pcv) payable returns(uint256 ethAmount, uint256 quoteAmount, uint256 liquidity)

func (*RouterTransactorSession) ClosePosition

func (_Router *RouterTransactorSession) ClosePosition(baseToken common.Address, quoteToken common.Address, quoteAmount *big.Int, deadline *big.Int, autoWithdraw bool) (*types.Transaction, error)

ClosePosition is a paid mutator transaction binding the contract method 0x7dbdc226.

Solidity: function closePosition(address baseToken, address quoteToken, uint256 quoteAmount, uint256 deadline, bool autoWithdraw) returns(uint256 baseAmount, uint256 withdrawAmount)

func (*RouterTransactorSession) ClosePositionETH

func (_Router *RouterTransactorSession) ClosePositionETH(quoteToken common.Address, quoteAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

ClosePositionETH is a paid mutator transaction binding the contract method 0xa23e1aee.

Solidity: function closePositionETH(address quoteToken, uint256 quoteAmount, uint256 deadline) returns(uint256 baseAmount, uint256 withdrawAmount)

func (*RouterTransactorSession) Deposit

func (_Router *RouterTransactorSession) Deposit(baseToken common.Address, quoteToken common.Address, holder common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x0284c3f5.

Solidity: function deposit(address baseToken, address quoteToken, address holder, uint256 amount) returns()

func (*RouterTransactorSession) DepositETH

func (_Router *RouterTransactorSession) DepositETH(quoteToken common.Address, holder common.Address) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x734029bf.

Solidity: function depositETH(address quoteToken, address holder) payable returns()

func (*RouterTransactorSession) Liquidate

func (_Router *RouterTransactorSession) Liquidate(baseToken common.Address, quoteToken common.Address, trader common.Address, to common.Address) (*types.Transaction, error)

Liquidate is a paid mutator transaction binding the contract method 0x4c9fdb4c.

Solidity: function liquidate(address baseToken, address quoteToken, address trader, address to) returns(uint256 quoteAmount, uint256 baseAmount, uint256 bonus)

func (*RouterTransactorSession) OpenPositionETHWithWallet

func (_Router *RouterTransactorSession) OpenPositionETHWithWallet(quoteToken common.Address, side uint8, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionETHWithWallet is a paid mutator transaction binding the contract method 0x374adbcc.

Solidity: function openPositionETHWithWallet(address quoteToken, uint8 side, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) payable returns(uint256 baseAmount)

func (*RouterTransactorSession) OpenPositionWithMargin

func (_Router *RouterTransactorSession) OpenPositionWithMargin(baseToken common.Address, quoteToken common.Address, side uint8, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionWithMargin is a paid mutator transaction binding the contract method 0x43c8d33b.

Solidity: function openPositionWithMargin(address baseToken, address quoteToken, uint8 side, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) returns(uint256 baseAmount)

func (*RouterTransactorSession) OpenPositionWithWallet

func (_Router *RouterTransactorSession) OpenPositionWithWallet(baseToken common.Address, quoteToken common.Address, side uint8, marginAmount *big.Int, quoteAmount *big.Int, baseAmountLimit *big.Int, deadline *big.Int) (*types.Transaction, error)

OpenPositionWithWallet is a paid mutator transaction binding the contract method 0x3dff89a7.

Solidity: function openPositionWithWallet(address baseToken, address quoteToken, uint8 side, uint256 marginAmount, uint256 quoteAmount, uint256 baseAmountLimit, uint256 deadline) returns(uint256 baseAmount)

func (*RouterTransactorSession) Receive

func (_Router *RouterTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*RouterTransactorSession) RemoveLiquidity

func (_Router *RouterTransactorSession) RemoveLiquidity(baseToken common.Address, quoteToken common.Address, liquidity *big.Int, baseAmountMin *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidity is a paid mutator transaction binding the contract method 0xe2dc85dc.

Solidity: function removeLiquidity(address baseToken, address quoteToken, uint256 liquidity, uint256 baseAmountMin, uint256 deadline) returns(uint256 baseAmount, uint256 quoteAmount)

func (*RouterTransactorSession) RemoveLiquidityETH

func (_Router *RouterTransactorSession) RemoveLiquidityETH(quoteToken common.Address, liquidity *big.Int, ethAmountMin *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityETH is a paid mutator transaction binding the contract method 0xa1cfacde.

Solidity: function removeLiquidityETH(address quoteToken, uint256 liquidity, uint256 ethAmountMin, uint256 deadline) returns(uint256 ethAmount, uint256 quoteAmount)

func (*RouterTransactorSession) Withdraw

func (_Router *RouterTransactorSession) Withdraw(baseToken common.Address, quoteToken common.Address, amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address baseToken, address quoteToken, uint256 amount) returns()

func (*RouterTransactorSession) WithdrawETH

func (_Router *RouterTransactorSession) WithdrawETH(quoteToken common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x4782f779.

Solidity: function withdrawETH(address quoteToken, uint256 amount) returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL