uniSwapRouterV3

package
v1.1.29 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 8, 2023 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var UniSwapRouterV3ABI = UniSwapRouterV3MetaData.ABI

UniSwapRouterV3ABI is the input ABI used to generate the binding from. Deprecated: Use UniSwapRouterV3MetaData.ABI instead.

View Source
var UniSwapRouterV3MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_factory\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_WETH9\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"WETH9\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountOutMinimum\",\"type\":\"uint256\"}],\"internalType\":\"structISwapRouter.ExactInputParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"exactInput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"tokenIn\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenOut\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountOutMinimum\",\"type\":\"uint256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"}],\"internalType\":\"structISwapRouter.ExactInputSingleParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"exactInputSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountInMaximum\",\"type\":\"uint256\"}],\"internalType\":\"structISwapRouter.ExactOutputParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"exactOutput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"tokenIn\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenOut\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amountInMaximum\",\"type\":\"uint256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"}],\"internalType\":\"structISwapRouter.ExactOutputSingleParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"exactOutputSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"refundETH\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"selfPermit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"selfPermitAllowed\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"selfPermitAllowedIfNecessary\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"selfPermitIfNecessary\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountMinimum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"sweepToken\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountMinimum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"feeBips\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"feeRecipient\",\"type\":\"address\"}],\"name\":\"sweepTokenWithFee\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"amount0Delta\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"amount1Delta\",\"type\":\"int256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"uniswapV3SwapCallback\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amountMinimum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"unwrapWETH9\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amountMinimum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"feeBips\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"feeRecipient\",\"type\":\"address\"}],\"name\":\"unwrapWETH9WithFee\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

UniSwapRouterV3MetaData contains all meta data concerning the UniSwapRouterV3 contract.

Functions

This section is empty.

Types

type ISwapRouterExactInputParams

type ISwapRouterExactInputParams struct {
	Path             []byte
	Recipient        common.Address
	Deadline         *big.Int
	AmountIn         *big.Int
	AmountOutMinimum *big.Int
}

ISwapRouterExactInputParams is an auto generated low-level Go binding around an user-defined struct.

type ISwapRouterExactInputSingleParams

type ISwapRouterExactInputSingleParams struct {
	TokenIn           common.Address
	TokenOut          common.Address
	Fee               *big.Int
	Recipient         common.Address
	Deadline          *big.Int
	AmountIn          *big.Int
	AmountOutMinimum  *big.Int
	SqrtPriceLimitX96 *big.Int
}

ISwapRouterExactInputSingleParams is an auto generated low-level Go binding around an user-defined struct.

type ISwapRouterExactOutputParams

type ISwapRouterExactOutputParams struct {
	Path            []byte
	Recipient       common.Address
	Deadline        *big.Int
	AmountOut       *big.Int
	AmountInMaximum *big.Int
}

ISwapRouterExactOutputParams is an auto generated low-level Go binding around an user-defined struct.

type ISwapRouterExactOutputSingleParams

type ISwapRouterExactOutputSingleParams struct {
	TokenIn           common.Address
	TokenOut          common.Address
	Fee               *big.Int
	Recipient         common.Address
	Deadline          *big.Int
	AmountOut         *big.Int
	AmountInMaximum   *big.Int
	SqrtPriceLimitX96 *big.Int
}

ISwapRouterExactOutputSingleParams is an auto generated low-level Go binding around an user-defined struct.

type UniSwapRouterV3

type UniSwapRouterV3 struct {
	UniSwapRouterV3Caller     // Read-only binding to the contract
	UniSwapRouterV3Transactor // Write-only binding to the contract
	UniSwapRouterV3Filterer   // Log filterer for contract events
}

UniSwapRouterV3 is an auto generated Go binding around an Ethereum contract.

func NewUniSwapRouterV3

func NewUniSwapRouterV3(address common.Address, backend bind.ContractBackend) (*UniSwapRouterV3, error)

NewUniSwapRouterV3 creates a new instance of UniSwapRouterV3, bound to a specific deployed contract.

type UniSwapRouterV3Caller

type UniSwapRouterV3Caller struct {
	// contains filtered or unexported fields
}

UniSwapRouterV3Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewUniSwapRouterV3Caller

func NewUniSwapRouterV3Caller(address common.Address, caller bind.ContractCaller) (*UniSwapRouterV3Caller, error)

NewUniSwapRouterV3Caller creates a new read-only instance of UniSwapRouterV3, bound to a specific deployed contract.

func (*UniSwapRouterV3Caller) Factory

func (_UniSwapRouterV3 *UniSwapRouterV3Caller) Factory(opts *bind.CallOpts) (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*UniSwapRouterV3Caller) WETH9

func (_UniSwapRouterV3 *UniSwapRouterV3Caller) WETH9(opts *bind.CallOpts) (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type UniSwapRouterV3CallerRaw

type UniSwapRouterV3CallerRaw struct {
	Contract *UniSwapRouterV3Caller // Generic read-only contract binding to access the raw methods on
}

UniSwapRouterV3CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UniSwapRouterV3CallerRaw) Call

func (_UniSwapRouterV3 *UniSwapRouterV3CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UniSwapRouterV3CallerSession

type UniSwapRouterV3CallerSession struct {
	Contract *UniSwapRouterV3Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

UniSwapRouterV3CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*UniSwapRouterV3CallerSession) Factory

func (_UniSwapRouterV3 *UniSwapRouterV3CallerSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*UniSwapRouterV3CallerSession) WETH9

func (_UniSwapRouterV3 *UniSwapRouterV3CallerSession) WETH9() (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type UniSwapRouterV3Filterer

type UniSwapRouterV3Filterer struct {
	// contains filtered or unexported fields
}

UniSwapRouterV3Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUniSwapRouterV3Filterer

func NewUniSwapRouterV3Filterer(address common.Address, filterer bind.ContractFilterer) (*UniSwapRouterV3Filterer, error)

NewUniSwapRouterV3Filterer creates a new log filterer instance of UniSwapRouterV3, bound to a specific deployed contract.

type UniSwapRouterV3Raw

type UniSwapRouterV3Raw struct {
	Contract *UniSwapRouterV3 // Generic contract binding to access the raw methods on
}

UniSwapRouterV3Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*UniSwapRouterV3Raw) Call

func (_UniSwapRouterV3 *UniSwapRouterV3Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UniSwapRouterV3Raw) Transact

func (_UniSwapRouterV3 *UniSwapRouterV3Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UniSwapRouterV3Raw) Transfer

func (_UniSwapRouterV3 *UniSwapRouterV3Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UniSwapRouterV3Session

type UniSwapRouterV3Session struct {
	Contract     *UniSwapRouterV3  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

UniSwapRouterV3Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UniSwapRouterV3Session) ExactInput

func (_UniSwapRouterV3 *UniSwapRouterV3Session) ExactInput(params ISwapRouterExactInputParams) (*types.Transaction, error)

ExactInput is a paid mutator transaction binding the contract method 0xc04b8d59.

Solidity: function exactInput((bytes,address,uint256,uint256,uint256) params) payable returns(uint256 amountOut)

func (*UniSwapRouterV3Session) ExactInputSingle

func (_UniSwapRouterV3 *UniSwapRouterV3Session) ExactInputSingle(params ISwapRouterExactInputSingleParams) (*types.Transaction, error)

ExactInputSingle is a paid mutator transaction binding the contract method 0x414bf389.

Solidity: function exactInputSingle((address,address,uint24,address,uint256,uint256,uint256,uint160) params) payable returns(uint256 amountOut)

func (*UniSwapRouterV3Session) ExactOutput

func (_UniSwapRouterV3 *UniSwapRouterV3Session) ExactOutput(params ISwapRouterExactOutputParams) (*types.Transaction, error)

ExactOutput is a paid mutator transaction binding the contract method 0xf28c0498.

Solidity: function exactOutput((bytes,address,uint256,uint256,uint256) params) payable returns(uint256 amountIn)

func (*UniSwapRouterV3Session) ExactOutputSingle

func (_UniSwapRouterV3 *UniSwapRouterV3Session) ExactOutputSingle(params ISwapRouterExactOutputSingleParams) (*types.Transaction, error)

ExactOutputSingle is a paid mutator transaction binding the contract method 0xdb3e2198.

Solidity: function exactOutputSingle((address,address,uint24,address,uint256,uint256,uint256,uint160) params) payable returns(uint256 amountIn)

func (*UniSwapRouterV3Session) Factory

func (_UniSwapRouterV3 *UniSwapRouterV3Session) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*UniSwapRouterV3Session) Multicall

func (_UniSwapRouterV3 *UniSwapRouterV3Session) Multicall(data [][]byte) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0xac9650d8.

Solidity: function multicall(bytes[] data) payable returns(bytes[] results)

func (*UniSwapRouterV3Session) Receive

func (_UniSwapRouterV3 *UniSwapRouterV3Session) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*UniSwapRouterV3Session) RefundETH

func (_UniSwapRouterV3 *UniSwapRouterV3Session) RefundETH() (*types.Transaction, error)

RefundETH is a paid mutator transaction binding the contract method 0x12210e8a.

Solidity: function refundETH() payable returns()

func (*UniSwapRouterV3Session) SelfPermit

func (_UniSwapRouterV3 *UniSwapRouterV3Session) SelfPermit(token common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermit is a paid mutator transaction binding the contract method 0xf3995c67.

Solidity: function selfPermit(address token, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Session) SelfPermitAllowed

func (_UniSwapRouterV3 *UniSwapRouterV3Session) SelfPermitAllowed(token common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitAllowed is a paid mutator transaction binding the contract method 0x4659a494.

Solidity: function selfPermitAllowed(address token, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Session) SelfPermitAllowedIfNecessary

func (_UniSwapRouterV3 *UniSwapRouterV3Session) SelfPermitAllowedIfNecessary(token common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitAllowedIfNecessary is a paid mutator transaction binding the contract method 0xa4a78f0c.

Solidity: function selfPermitAllowedIfNecessary(address token, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Session) SelfPermitIfNecessary

func (_UniSwapRouterV3 *UniSwapRouterV3Session) SelfPermitIfNecessary(token common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitIfNecessary is a paid mutator transaction binding the contract method 0xc2e3140a.

Solidity: function selfPermitIfNecessary(address token, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Session) SweepToken

func (_UniSwapRouterV3 *UniSwapRouterV3Session) SweepToken(token common.Address, amountMinimum *big.Int, recipient common.Address) (*types.Transaction, error)

SweepToken is a paid mutator transaction binding the contract method 0xdf2ab5bb.

Solidity: function sweepToken(address token, uint256 amountMinimum, address recipient) payable returns()

func (*UniSwapRouterV3Session) SweepTokenWithFee

func (_UniSwapRouterV3 *UniSwapRouterV3Session) SweepTokenWithFee(token common.Address, amountMinimum *big.Int, recipient common.Address, feeBips *big.Int, feeRecipient common.Address) (*types.Transaction, error)

SweepTokenWithFee is a paid mutator transaction binding the contract method 0xe0e189a0.

Solidity: function sweepTokenWithFee(address token, uint256 amountMinimum, address recipient, uint256 feeBips, address feeRecipient) payable returns()

func (*UniSwapRouterV3Session) UniswapV3SwapCallback

func (_UniSwapRouterV3 *UniSwapRouterV3Session) UniswapV3SwapCallback(amount0Delta *big.Int, amount1Delta *big.Int, _data []byte) (*types.Transaction, error)

UniswapV3SwapCallback is a paid mutator transaction binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes _data) returns()

func (*UniSwapRouterV3Session) UnwrapWETH9

func (_UniSwapRouterV3 *UniSwapRouterV3Session) UnwrapWETH9(amountMinimum *big.Int, recipient common.Address) (*types.Transaction, error)

UnwrapWETH9 is a paid mutator transaction binding the contract method 0x49404b7c.

Solidity: function unwrapWETH9(uint256 amountMinimum, address recipient) payable returns()

func (*UniSwapRouterV3Session) UnwrapWETH9WithFee

func (_UniSwapRouterV3 *UniSwapRouterV3Session) UnwrapWETH9WithFee(amountMinimum *big.Int, recipient common.Address, feeBips *big.Int, feeRecipient common.Address) (*types.Transaction, error)

UnwrapWETH9WithFee is a paid mutator transaction binding the contract method 0x9b2c0a37.

Solidity: function unwrapWETH9WithFee(uint256 amountMinimum, address recipient, uint256 feeBips, address feeRecipient) payable returns()

func (*UniSwapRouterV3Session) WETH9

func (_UniSwapRouterV3 *UniSwapRouterV3Session) WETH9() (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type UniSwapRouterV3Transactor

type UniSwapRouterV3Transactor struct {
	// contains filtered or unexported fields
}

UniSwapRouterV3Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUniSwapRouterV3Transactor

func NewUniSwapRouterV3Transactor(address common.Address, transactor bind.ContractTransactor) (*UniSwapRouterV3Transactor, error)

NewUniSwapRouterV3Transactor creates a new write-only instance of UniSwapRouterV3, bound to a specific deployed contract.

func (*UniSwapRouterV3Transactor) ExactInput

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) ExactInput(opts *bind.TransactOpts, params ISwapRouterExactInputParams) (*types.Transaction, error)

ExactInput is a paid mutator transaction binding the contract method 0xc04b8d59.

Solidity: function exactInput((bytes,address,uint256,uint256,uint256) params) payable returns(uint256 amountOut)

func (*UniSwapRouterV3Transactor) ExactInputSingle

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) ExactInputSingle(opts *bind.TransactOpts, params ISwapRouterExactInputSingleParams) (*types.Transaction, error)

ExactInputSingle is a paid mutator transaction binding the contract method 0x414bf389.

Solidity: function exactInputSingle((address,address,uint24,address,uint256,uint256,uint256,uint160) params) payable returns(uint256 amountOut)

func (*UniSwapRouterV3Transactor) ExactOutput

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) ExactOutput(opts *bind.TransactOpts, params ISwapRouterExactOutputParams) (*types.Transaction, error)

ExactOutput is a paid mutator transaction binding the contract method 0xf28c0498.

Solidity: function exactOutput((bytes,address,uint256,uint256,uint256) params) payable returns(uint256 amountIn)

func (*UniSwapRouterV3Transactor) ExactOutputSingle

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) ExactOutputSingle(opts *bind.TransactOpts, params ISwapRouterExactOutputSingleParams) (*types.Transaction, error)

ExactOutputSingle is a paid mutator transaction binding the contract method 0xdb3e2198.

Solidity: function exactOutputSingle((address,address,uint24,address,uint256,uint256,uint256,uint160) params) payable returns(uint256 amountIn)

func (*UniSwapRouterV3Transactor) Multicall

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) Multicall(opts *bind.TransactOpts, data [][]byte) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0xac9650d8.

Solidity: function multicall(bytes[] data) payable returns(bytes[] results)

func (*UniSwapRouterV3Transactor) Receive

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*UniSwapRouterV3Transactor) RefundETH

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) RefundETH(opts *bind.TransactOpts) (*types.Transaction, error)

RefundETH is a paid mutator transaction binding the contract method 0x12210e8a.

Solidity: function refundETH() payable returns()

func (*UniSwapRouterV3Transactor) SelfPermit

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) SelfPermit(opts *bind.TransactOpts, token common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermit is a paid mutator transaction binding the contract method 0xf3995c67.

Solidity: function selfPermit(address token, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Transactor) SelfPermitAllowed

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) SelfPermitAllowed(opts *bind.TransactOpts, token common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitAllowed is a paid mutator transaction binding the contract method 0x4659a494.

Solidity: function selfPermitAllowed(address token, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Transactor) SelfPermitAllowedIfNecessary

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) SelfPermitAllowedIfNecessary(opts *bind.TransactOpts, token common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitAllowedIfNecessary is a paid mutator transaction binding the contract method 0xa4a78f0c.

Solidity: function selfPermitAllowedIfNecessary(address token, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Transactor) SelfPermitIfNecessary

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) SelfPermitIfNecessary(opts *bind.TransactOpts, token common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitIfNecessary is a paid mutator transaction binding the contract method 0xc2e3140a.

Solidity: function selfPermitIfNecessary(address token, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3Transactor) SweepToken

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) SweepToken(opts *bind.TransactOpts, token common.Address, amountMinimum *big.Int, recipient common.Address) (*types.Transaction, error)

SweepToken is a paid mutator transaction binding the contract method 0xdf2ab5bb.

Solidity: function sweepToken(address token, uint256 amountMinimum, address recipient) payable returns()

func (*UniSwapRouterV3Transactor) SweepTokenWithFee

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) SweepTokenWithFee(opts *bind.TransactOpts, token common.Address, amountMinimum *big.Int, recipient common.Address, feeBips *big.Int, feeRecipient common.Address) (*types.Transaction, error)

SweepTokenWithFee is a paid mutator transaction binding the contract method 0xe0e189a0.

Solidity: function sweepTokenWithFee(address token, uint256 amountMinimum, address recipient, uint256 feeBips, address feeRecipient) payable returns()

func (*UniSwapRouterV3Transactor) UniswapV3SwapCallback

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) UniswapV3SwapCallback(opts *bind.TransactOpts, amount0Delta *big.Int, amount1Delta *big.Int, _data []byte) (*types.Transaction, error)

UniswapV3SwapCallback is a paid mutator transaction binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes _data) returns()

func (*UniSwapRouterV3Transactor) UnwrapWETH9

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) UnwrapWETH9(opts *bind.TransactOpts, amountMinimum *big.Int, recipient common.Address) (*types.Transaction, error)

UnwrapWETH9 is a paid mutator transaction binding the contract method 0x49404b7c.

Solidity: function unwrapWETH9(uint256 amountMinimum, address recipient) payable returns()

func (*UniSwapRouterV3Transactor) UnwrapWETH9WithFee

func (_UniSwapRouterV3 *UniSwapRouterV3Transactor) UnwrapWETH9WithFee(opts *bind.TransactOpts, amountMinimum *big.Int, recipient common.Address, feeBips *big.Int, feeRecipient common.Address) (*types.Transaction, error)

UnwrapWETH9WithFee is a paid mutator transaction binding the contract method 0x9b2c0a37.

Solidity: function unwrapWETH9WithFee(uint256 amountMinimum, address recipient, uint256 feeBips, address feeRecipient) payable returns()

type UniSwapRouterV3TransactorRaw

type UniSwapRouterV3TransactorRaw struct {
	Contract *UniSwapRouterV3Transactor // Generic write-only contract binding to access the raw methods on
}

UniSwapRouterV3TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UniSwapRouterV3TransactorRaw) Transact

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UniSwapRouterV3TransactorRaw) Transfer

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UniSwapRouterV3TransactorSession

type UniSwapRouterV3TransactorSession struct {
	Contract     *UniSwapRouterV3Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

UniSwapRouterV3TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*UniSwapRouterV3TransactorSession) ExactInput

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) ExactInput(params ISwapRouterExactInputParams) (*types.Transaction, error)

ExactInput is a paid mutator transaction binding the contract method 0xc04b8d59.

Solidity: function exactInput((bytes,address,uint256,uint256,uint256) params) payable returns(uint256 amountOut)

func (*UniSwapRouterV3TransactorSession) ExactInputSingle

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) ExactInputSingle(params ISwapRouterExactInputSingleParams) (*types.Transaction, error)

ExactInputSingle is a paid mutator transaction binding the contract method 0x414bf389.

Solidity: function exactInputSingle((address,address,uint24,address,uint256,uint256,uint256,uint160) params) payable returns(uint256 amountOut)

func (*UniSwapRouterV3TransactorSession) ExactOutput

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) ExactOutput(params ISwapRouterExactOutputParams) (*types.Transaction, error)

ExactOutput is a paid mutator transaction binding the contract method 0xf28c0498.

Solidity: function exactOutput((bytes,address,uint256,uint256,uint256) params) payable returns(uint256 amountIn)

func (*UniSwapRouterV3TransactorSession) ExactOutputSingle

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) ExactOutputSingle(params ISwapRouterExactOutputSingleParams) (*types.Transaction, error)

ExactOutputSingle is a paid mutator transaction binding the contract method 0xdb3e2198.

Solidity: function exactOutputSingle((address,address,uint24,address,uint256,uint256,uint256,uint160) params) payable returns(uint256 amountIn)

func (*UniSwapRouterV3TransactorSession) Multicall

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) Multicall(data [][]byte) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0xac9650d8.

Solidity: function multicall(bytes[] data) payable returns(bytes[] results)

func (*UniSwapRouterV3TransactorSession) Receive

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*UniSwapRouterV3TransactorSession) RefundETH

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) RefundETH() (*types.Transaction, error)

RefundETH is a paid mutator transaction binding the contract method 0x12210e8a.

Solidity: function refundETH() payable returns()

func (*UniSwapRouterV3TransactorSession) SelfPermit

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) SelfPermit(token common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermit is a paid mutator transaction binding the contract method 0xf3995c67.

Solidity: function selfPermit(address token, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3TransactorSession) SelfPermitAllowed

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) SelfPermitAllowed(token common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitAllowed is a paid mutator transaction binding the contract method 0x4659a494.

Solidity: function selfPermitAllowed(address token, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3TransactorSession) SelfPermitAllowedIfNecessary

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) SelfPermitAllowedIfNecessary(token common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitAllowedIfNecessary is a paid mutator transaction binding the contract method 0xa4a78f0c.

Solidity: function selfPermitAllowedIfNecessary(address token, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3TransactorSession) SelfPermitIfNecessary

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) SelfPermitIfNecessary(token common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

SelfPermitIfNecessary is a paid mutator transaction binding the contract method 0xc2e3140a.

Solidity: function selfPermitIfNecessary(address token, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) payable returns()

func (*UniSwapRouterV3TransactorSession) SweepToken

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) SweepToken(token common.Address, amountMinimum *big.Int, recipient common.Address) (*types.Transaction, error)

SweepToken is a paid mutator transaction binding the contract method 0xdf2ab5bb.

Solidity: function sweepToken(address token, uint256 amountMinimum, address recipient) payable returns()

func (*UniSwapRouterV3TransactorSession) SweepTokenWithFee

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) SweepTokenWithFee(token common.Address, amountMinimum *big.Int, recipient common.Address, feeBips *big.Int, feeRecipient common.Address) (*types.Transaction, error)

SweepTokenWithFee is a paid mutator transaction binding the contract method 0xe0e189a0.

Solidity: function sweepTokenWithFee(address token, uint256 amountMinimum, address recipient, uint256 feeBips, address feeRecipient) payable returns()

func (*UniSwapRouterV3TransactorSession) UniswapV3SwapCallback

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) UniswapV3SwapCallback(amount0Delta *big.Int, amount1Delta *big.Int, _data []byte) (*types.Transaction, error)

UniswapV3SwapCallback is a paid mutator transaction binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes _data) returns()

func (*UniSwapRouterV3TransactorSession) UnwrapWETH9

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) UnwrapWETH9(amountMinimum *big.Int, recipient common.Address) (*types.Transaction, error)

UnwrapWETH9 is a paid mutator transaction binding the contract method 0x49404b7c.

Solidity: function unwrapWETH9(uint256 amountMinimum, address recipient) payable returns()

func (*UniSwapRouterV3TransactorSession) UnwrapWETH9WithFee

func (_UniSwapRouterV3 *UniSwapRouterV3TransactorSession) UnwrapWETH9WithFee(amountMinimum *big.Int, recipient common.Address, feeBips *big.Int, feeRecipient common.Address) (*types.Transaction, error)

UnwrapWETH9WithFee is a paid mutator transaction binding the contract method 0x9b2c0a37.

Solidity: function unwrapWETH9WithFee(uint256 amountMinimum, address recipient, uint256 feeBips, address feeRecipient) payable returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL