uniswapv3

package
v0.12.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 7, 2023 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var FactoryABI = FactoryMetaData.ABI

FactoryABI is the input ABI used to generate the binding from. Deprecated: Use FactoryMetaData.ABI instead.

View Source
var FactoryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickSpacing\",\"type\":\"int24\"}],\"name\":\"FeeAmountEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnerChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token0\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token1\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"indexed\":false,\"internalType\":\"int24\",\"name\":\"tickSpacing\",\"type\":\"int24\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"pool\",\"type\":\"address\"}],\"name\":\"PoolCreated\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenA\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenB\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"}],\"name\":\"createPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"pool\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"int24\",\"name\":\"tickSpacing\",\"type\":\"int24\"}],\"name\":\"enableFeeAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint24\",\"name\":\"\",\"type\":\"uint24\"}],\"name\":\"feeAmountTickSpacing\",\"outputs\":[{\"internalType\":\"int24\",\"name\":\"\",\"type\":\"int24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"\",\"type\":\"uint24\"}],\"name\":\"getPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"parameters\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"factory\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"token0\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"token1\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"int24\",\"name\":\"tickSpacing\",\"type\":\"int24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"setOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

FactoryMetaData contains all meta data concerning the Factory contract.

View Source
var PoolABI = PoolMetaData.ABI

PoolABI is the input ABI used to generate the binding from. Deprecated: Use PoolMetaData.ABI instead.

View Source
var PoolMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount0\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount1\",\"type\":\"uint256\"}],\"name\":\"Burn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount0\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount1\",\"type\":\"uint128\"}],\"name\":\"Collect\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount0\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount1\",\"type\":\"uint128\"}],\"name\":\"CollectProtocol\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount0\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount1\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"paid0\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"paid1\",\"type\":\"uint256\"}],\"name\":\"Flash\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"observationCardinalityNextOld\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"observationCardinalityNextNew\",\"type\":\"uint16\"}],\"name\":\"IncreaseObservationCardinalityNext\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint160\",\"name\":\"sqrtPriceX96\",\"type\":\"uint160\"},{\"indexed\":false,\"internalType\":\"int24\",\"name\":\"tick\",\"type\":\"int24\"}],\"name\":\"Initialize\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"indexed\":true,\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount0\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount1\",\"type\":\"uint256\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"feeProtocol0Old\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"feeProtocol1Old\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"feeProtocol0New\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"feeProtocol1New\",\"type\":\"uint8\"}],\"name\":\"SetFeeProtocol\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"amount0\",\"type\":\"int256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"amount1\",\"type\":\"int256\"},{\"indexed\":false,\"internalType\":\"uint160\",\"name\":\"sqrtPriceX96\",\"type\":\"uint160\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"liquidity\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"int24\",\"name\":\"tick\",\"type\":\"int24\"}],\"name\":\"Swap\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"},{\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"}],\"name\":\"burn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount0\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount1\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"},{\"internalType\":\"uint128\",\"name\":\"amount0Requested\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"amount1Requested\",\"type\":\"uint128\"}],\"name\":\"collect\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"amount0\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"amount1\",\"type\":\"uint128\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint128\",\"name\":\"amount0Requested\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"amount1Requested\",\"type\":\"uint128\"}],\"name\":\"collectProtocol\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"amount0\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"amount1\",\"type\":\"uint128\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"fee\",\"outputs\":[{\"internalType\":\"uint24\",\"name\":\"\",\"type\":\"uint24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"feeGrowthGlobal0X128\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"feeGrowthGlobal1X128\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount0\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount1\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"flash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"observationCardinalityNext\",\"type\":\"uint16\"}],\"name\":\"increaseObservationCardinalityNext\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint160\",\"name\":\"sqrtPriceX96\",\"type\":\"uint160\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"liquidity\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxLiquidityPerTick\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"},{\"internalType\":\"uint128\",\"name\":\"amount\",\"type\":\"uint128\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount0\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount1\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"observations\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"blockTimestamp\",\"type\":\"uint32\"},{\"internalType\":\"int56\",\"name\":\"tickCumulative\",\"type\":\"int56\"},{\"internalType\":\"uint160\",\"name\":\"secondsPerLiquidityCumulativeX128\",\"type\":\"uint160\"},{\"internalType\":\"bool\",\"name\":\"initialized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32[]\",\"name\":\"secondsAgos\",\"type\":\"uint32[]\"}],\"name\":\"observe\",\"outputs\":[{\"internalType\":\"int56[]\",\"name\":\"tickCumulatives\",\"type\":\"int56[]\"},{\"internalType\":\"uint160[]\",\"name\":\"secondsPerLiquidityCumulativeX128s\",\"type\":\"uint160[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"positions\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"liquidity\",\"type\":\"uint128\"},{\"internalType\":\"uint256\",\"name\":\"feeGrowthInside0LastX128\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"feeGrowthInside1LastX128\",\"type\":\"uint256\"},{\"internalType\":\"uint128\",\"name\":\"tokensOwed0\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"tokensOwed1\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"protocolFees\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"token0\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"token1\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"feeProtocol0\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"feeProtocol1\",\"type\":\"uint8\"}],\"name\":\"setFeeProtocol\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"slot0\",\"outputs\":[{\"internalType\":\"uint160\",\"name\":\"sqrtPriceX96\",\"type\":\"uint160\"},{\"internalType\":\"int24\",\"name\":\"tick\",\"type\":\"int24\"},{\"internalType\":\"uint16\",\"name\":\"observationIndex\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"observationCardinality\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"observationCardinalityNext\",\"type\":\"uint16\"},{\"internalType\":\"uint8\",\"name\":\"feeProtocol\",\"type\":\"uint8\"},{\"internalType\":\"bool\",\"name\":\"unlocked\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"int24\",\"name\":\"tickLower\",\"type\":\"int24\"},{\"internalType\":\"int24\",\"name\":\"tickUpper\",\"type\":\"int24\"}],\"name\":\"snapshotCumulativesInside\",\"outputs\":[{\"internalType\":\"int56\",\"name\":\"tickCumulativeInside\",\"type\":\"int56\"},{\"internalType\":\"uint160\",\"name\":\"secondsPerLiquidityInsideX128\",\"type\":\"uint160\"},{\"internalType\":\"uint32\",\"name\":\"secondsInside\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"zeroForOne\",\"type\":\"bool\"},{\"internalType\":\"int256\",\"name\":\"amountSpecified\",\"type\":\"int256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"swap\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"amount0\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"amount1\",\"type\":\"int256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"int16\",\"name\":\"\",\"type\":\"int16\"}],\"name\":\"tickBitmap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"tickSpacing\",\"outputs\":[{\"internalType\":\"int24\",\"name\":\"\",\"type\":\"int24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"int24\",\"name\":\"\",\"type\":\"int24\"}],\"name\":\"ticks\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"liquidityGross\",\"type\":\"uint128\"},{\"internalType\":\"int128\",\"name\":\"liquidityNet\",\"type\":\"int128\"},{\"internalType\":\"uint256\",\"name\":\"feeGrowthOutside0X128\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"feeGrowthOutside1X128\",\"type\":\"uint256\"},{\"internalType\":\"int56\",\"name\":\"tickCumulativeOutside\",\"type\":\"int56\"},{\"internalType\":\"uint160\",\"name\":\"secondsPerLiquidityOutsideX128\",\"type\":\"uint160\"},{\"internalType\":\"uint32\",\"name\":\"secondsOutside\",\"type\":\"uint32\"},{\"internalType\":\"bool\",\"name\":\"initialized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"token0\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"token1\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

PoolMetaData contains all meta data concerning the Pool contract.

View Source
var QuoterABI = QuoterMetaData.ABI

QuoterABI is the input ABI used to generate the binding from. Deprecated: Use QuoterMetaData.ABI instead.

View Source
var QuoterMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_factory\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_WETH9\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"WETH9\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"}],\"name\":\"quoteExactInput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenIn\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenOut\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"}],\"name\":\"quoteExactInputSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"name\":\"quoteExactOutput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenIn\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenOut\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"}],\"name\":\"quoteExactOutputSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"amount0Delta\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"amount1Delta\",\"type\":\"int256\"},{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"}],\"name\":\"uniswapV3SwapCallback\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

QuoterMetaData contains all meta data concerning the Quoter contract.

View Source
var QuoterV2ABI = QuoterV2MetaData.ABI

QuoterV2ABI is the input ABI used to generate the binding from. Deprecated: Use QuoterV2MetaData.ABI instead.

View Source
var QuoterV2MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_factory\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_WETH9\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"WETH9\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"factory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"}],\"name\":\"quoteExactInput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"},{\"internalType\":\"uint160[]\",\"name\":\"sqrtPriceX96AfterList\",\"type\":\"uint160[]\"},{\"internalType\":\"uint32[]\",\"name\":\"initializedTicksCrossedList\",\"type\":\"uint32[]\"},{\"internalType\":\"uint256\",\"name\":\"gasEstimate\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"tokenIn\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenOut\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"}],\"internalType\":\"structIQuoterV2.QuoteExactInputSingleParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"quoteExactInputSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceX96After\",\"type\":\"uint160\"},{\"internalType\":\"uint32\",\"name\":\"initializedTicksCrossed\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"gasEstimate\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"name\":\"quoteExactOutput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"internalType\":\"uint160[]\",\"name\":\"sqrtPriceX96AfterList\",\"type\":\"uint160[]\"},{\"internalType\":\"uint32[]\",\"name\":\"initializedTicksCrossedList\",\"type\":\"uint32[]\"},{\"internalType\":\"uint256\",\"name\":\"gasEstimate\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"tokenIn\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenOut\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint24\",\"name\":\"fee\",\"type\":\"uint24\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceLimitX96\",\"type\":\"uint160\"}],\"internalType\":\"structIQuoterV2.QuoteExactOutputSingleParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"quoteExactOutputSingle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"internalType\":\"uint160\",\"name\":\"sqrtPriceX96After\",\"type\":\"uint160\"},{\"internalType\":\"uint32\",\"name\":\"initializedTicksCrossed\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"gasEstimate\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"amount0Delta\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"amount1Delta\",\"type\":\"int256\"},{\"internalType\":\"bytes\",\"name\":\"path\",\"type\":\"bytes\"}],\"name\":\"uniswapV3SwapCallback\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

QuoterV2MetaData contains all meta data concerning the QuoterV2 contract.

Functions

This section is empty.

Types

type Factory

type Factory struct {
	FactoryCaller     // Read-only binding to the contract
	FactoryTransactor // Write-only binding to the contract
	FactoryFilterer   // Log filterer for contract events
}

Factory is an auto generated Go binding around an Ethereum contract.

func NewFactory

func NewFactory(address common.Address, backend bind.ContractBackend) (*Factory, error)

NewFactory creates a new instance of Factory, bound to a specific deployed contract.

type FactoryCaller

type FactoryCaller struct {
	// contains filtered or unexported fields
}

FactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFactoryCaller

func NewFactoryCaller(address common.Address, caller bind.ContractCaller) (*FactoryCaller, error)

NewFactoryCaller creates a new read-only instance of Factory, bound to a specific deployed contract.

func (*FactoryCaller) FeeAmountTickSpacing

func (_Factory *FactoryCaller) FeeAmountTickSpacing(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

FeeAmountTickSpacing is a free data retrieval call binding the contract method 0x22afcccb.

Solidity: function feeAmountTickSpacing(uint24 ) view returns(int24)

func (*FactoryCaller) GetPool

func (_Factory *FactoryCaller) GetPool(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address, arg2 *big.Int) (common.Address, error)

GetPool is a free data retrieval call binding the contract method 0x1698ee82.

Solidity: function getPool(address , address , uint24 ) view returns(address)

func (*FactoryCaller) Owner

func (_Factory *FactoryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FactoryCaller) Parameters

func (_Factory *FactoryCaller) Parameters(opts *bind.CallOpts) (struct {
	Factory     common.Address
	Token0      common.Address
	Token1      common.Address
	Fee         *big.Int
	TickSpacing *big.Int
}, error)

Parameters is a free data retrieval call binding the contract method 0x89035730.

Solidity: function parameters() view returns(address factory, address token0, address token1, uint24 fee, int24 tickSpacing)

type FactoryCallerRaw

type FactoryCallerRaw struct {
	Contract *FactoryCaller // Generic read-only contract binding to access the raw methods on
}

FactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FactoryCallerRaw) Call

func (_Factory *FactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FactoryCallerSession

type FactoryCallerSession struct {
	Contract *FactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

FactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FactoryCallerSession) FeeAmountTickSpacing

func (_Factory *FactoryCallerSession) FeeAmountTickSpacing(arg0 *big.Int) (*big.Int, error)

FeeAmountTickSpacing is a free data retrieval call binding the contract method 0x22afcccb.

Solidity: function feeAmountTickSpacing(uint24 ) view returns(int24)

func (*FactoryCallerSession) GetPool

func (_Factory *FactoryCallerSession) GetPool(arg0 common.Address, arg1 common.Address, arg2 *big.Int) (common.Address, error)

GetPool is a free data retrieval call binding the contract method 0x1698ee82.

Solidity: function getPool(address , address , uint24 ) view returns(address)

func (*FactoryCallerSession) Owner

func (_Factory *FactoryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FactoryCallerSession) Parameters

func (_Factory *FactoryCallerSession) Parameters() (struct {
	Factory     common.Address
	Token0      common.Address
	Token1      common.Address
	Fee         *big.Int
	TickSpacing *big.Int
}, error)

Parameters is a free data retrieval call binding the contract method 0x89035730.

Solidity: function parameters() view returns(address factory, address token0, address token1, uint24 fee, int24 tickSpacing)

type FactoryFeeAmountEnabled

type FactoryFeeAmountEnabled struct {
	Fee         *big.Int
	TickSpacing *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

FactoryFeeAmountEnabled represents a FeeAmountEnabled event raised by the Factory contract.

type FactoryFeeAmountEnabledIterator

type FactoryFeeAmountEnabledIterator struct {
	Event *FactoryFeeAmountEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FactoryFeeAmountEnabledIterator is returned from FilterFeeAmountEnabled and is used to iterate over the raw logs and unpacked data for FeeAmountEnabled events raised by the Factory contract.

func (*FactoryFeeAmountEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FactoryFeeAmountEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FactoryFeeAmountEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FactoryFilterer

type FactoryFilterer struct {
	// contains filtered or unexported fields
}

FactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFactoryFilterer

func NewFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*FactoryFilterer, error)

NewFactoryFilterer creates a new log filterer instance of Factory, bound to a specific deployed contract.

func (*FactoryFilterer) FilterFeeAmountEnabled

func (_Factory *FactoryFilterer) FilterFeeAmountEnabled(opts *bind.FilterOpts, fee []*big.Int, tickSpacing []*big.Int) (*FactoryFeeAmountEnabledIterator, error)

FilterFeeAmountEnabled is a free log retrieval operation binding the contract event 0xc66a3fdf07232cdd185febcc6579d408c241b47ae2f9907d84be655141eeaecc.

Solidity: event FeeAmountEnabled(uint24 indexed fee, int24 indexed tickSpacing)

func (*FactoryFilterer) FilterOwnerChanged

func (_Factory *FactoryFilterer) FilterOwnerChanged(opts *bind.FilterOpts, oldOwner []common.Address, newOwner []common.Address) (*FactoryOwnerChangedIterator, error)

FilterOwnerChanged is a free log retrieval operation binding the contract event 0xb532073b38c83145e3e5135377a08bf9aab55bc0fd7c1179cd4fb995d2a5159c.

Solidity: event OwnerChanged(address indexed oldOwner, address indexed newOwner)

func (*FactoryFilterer) FilterPoolCreated

func (_Factory *FactoryFilterer) FilterPoolCreated(opts *bind.FilterOpts, token0 []common.Address, token1 []common.Address, fee []*big.Int) (*FactoryPoolCreatedIterator, error)

FilterPoolCreated is a free log retrieval operation binding the contract event 0x783cca1c0412dd0d695e784568c96da2e9c22ff989357a2e8b1d9b2b4e6b7118.

Solidity: event PoolCreated(address indexed token0, address indexed token1, uint24 indexed fee, int24 tickSpacing, address pool)

func (*FactoryFilterer) ParseFeeAmountEnabled

func (_Factory *FactoryFilterer) ParseFeeAmountEnabled(log types.Log) (*FactoryFeeAmountEnabled, error)

ParseFeeAmountEnabled is a log parse operation binding the contract event 0xc66a3fdf07232cdd185febcc6579d408c241b47ae2f9907d84be655141eeaecc.

Solidity: event FeeAmountEnabled(uint24 indexed fee, int24 indexed tickSpacing)

func (*FactoryFilterer) ParseOwnerChanged

func (_Factory *FactoryFilterer) ParseOwnerChanged(log types.Log) (*FactoryOwnerChanged, error)

ParseOwnerChanged is a log parse operation binding the contract event 0xb532073b38c83145e3e5135377a08bf9aab55bc0fd7c1179cd4fb995d2a5159c.

Solidity: event OwnerChanged(address indexed oldOwner, address indexed newOwner)

func (*FactoryFilterer) ParsePoolCreated

func (_Factory *FactoryFilterer) ParsePoolCreated(log types.Log) (*FactoryPoolCreated, error)

ParsePoolCreated is a log parse operation binding the contract event 0x783cca1c0412dd0d695e784568c96da2e9c22ff989357a2e8b1d9b2b4e6b7118.

Solidity: event PoolCreated(address indexed token0, address indexed token1, uint24 indexed fee, int24 tickSpacing, address pool)

func (*FactoryFilterer) WatchFeeAmountEnabled

func (_Factory *FactoryFilterer) WatchFeeAmountEnabled(opts *bind.WatchOpts, sink chan<- *FactoryFeeAmountEnabled, fee []*big.Int, tickSpacing []*big.Int) (event.Subscription, error)

WatchFeeAmountEnabled is a free log subscription operation binding the contract event 0xc66a3fdf07232cdd185febcc6579d408c241b47ae2f9907d84be655141eeaecc.

Solidity: event FeeAmountEnabled(uint24 indexed fee, int24 indexed tickSpacing)

func (*FactoryFilterer) WatchOwnerChanged

func (_Factory *FactoryFilterer) WatchOwnerChanged(opts *bind.WatchOpts, sink chan<- *FactoryOwnerChanged, oldOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnerChanged is a free log subscription operation binding the contract event 0xb532073b38c83145e3e5135377a08bf9aab55bc0fd7c1179cd4fb995d2a5159c.

Solidity: event OwnerChanged(address indexed oldOwner, address indexed newOwner)

func (*FactoryFilterer) WatchPoolCreated

func (_Factory *FactoryFilterer) WatchPoolCreated(opts *bind.WatchOpts, sink chan<- *FactoryPoolCreated, token0 []common.Address, token1 []common.Address, fee []*big.Int) (event.Subscription, error)

WatchPoolCreated is a free log subscription operation binding the contract event 0x783cca1c0412dd0d695e784568c96da2e9c22ff989357a2e8b1d9b2b4e6b7118.

Solidity: event PoolCreated(address indexed token0, address indexed token1, uint24 indexed fee, int24 tickSpacing, address pool)

type FactoryOwnerChanged

type FactoryOwnerChanged struct {
	OldOwner common.Address
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FactoryOwnerChanged represents a OwnerChanged event raised by the Factory contract.

type FactoryOwnerChangedIterator

type FactoryOwnerChangedIterator struct {
	Event *FactoryOwnerChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FactoryOwnerChangedIterator is returned from FilterOwnerChanged and is used to iterate over the raw logs and unpacked data for OwnerChanged events raised by the Factory contract.

func (*FactoryOwnerChangedIterator) Close

func (it *FactoryOwnerChangedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FactoryOwnerChangedIterator) Error

func (it *FactoryOwnerChangedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FactoryOwnerChangedIterator) Next

func (it *FactoryOwnerChangedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FactoryPoolCreated

type FactoryPoolCreated struct {
	Token0      common.Address
	Token1      common.Address
	Fee         *big.Int
	TickSpacing *big.Int
	Pool        common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

FactoryPoolCreated represents a PoolCreated event raised by the Factory contract.

type FactoryPoolCreatedIterator

type FactoryPoolCreatedIterator struct {
	Event *FactoryPoolCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FactoryPoolCreatedIterator is returned from FilterPoolCreated and is used to iterate over the raw logs and unpacked data for PoolCreated events raised by the Factory contract.

func (*FactoryPoolCreatedIterator) Close

func (it *FactoryPoolCreatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FactoryPoolCreatedIterator) Error

func (it *FactoryPoolCreatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FactoryPoolCreatedIterator) Next

func (it *FactoryPoolCreatedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FactoryRaw

type FactoryRaw struct {
	Contract *Factory // Generic contract binding to access the raw methods on
}

FactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FactoryRaw) Call

func (_Factory *FactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FactoryRaw) Transact

func (_Factory *FactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FactoryRaw) Transfer

func (_Factory *FactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FactorySession

type FactorySession struct {
	Contract     *Factory          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FactorySession) CreatePool

func (_Factory *FactorySession) CreatePool(tokenA common.Address, tokenB common.Address, fee *big.Int) (*types.Transaction, error)

CreatePool is a paid mutator transaction binding the contract method 0xa1671295.

Solidity: function createPool(address tokenA, address tokenB, uint24 fee) returns(address pool)

func (*FactorySession) EnableFeeAmount

func (_Factory *FactorySession) EnableFeeAmount(fee *big.Int, tickSpacing *big.Int) (*types.Transaction, error)

EnableFeeAmount is a paid mutator transaction binding the contract method 0x8a7c195f.

Solidity: function enableFeeAmount(uint24 fee, int24 tickSpacing) returns()

func (*FactorySession) FeeAmountTickSpacing

func (_Factory *FactorySession) FeeAmountTickSpacing(arg0 *big.Int) (*big.Int, error)

FeeAmountTickSpacing is a free data retrieval call binding the contract method 0x22afcccb.

Solidity: function feeAmountTickSpacing(uint24 ) view returns(int24)

func (*FactorySession) GetPool

func (_Factory *FactorySession) GetPool(arg0 common.Address, arg1 common.Address, arg2 *big.Int) (common.Address, error)

GetPool is a free data retrieval call binding the contract method 0x1698ee82.

Solidity: function getPool(address , address , uint24 ) view returns(address)

func (*FactorySession) Owner

func (_Factory *FactorySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FactorySession) Parameters

func (_Factory *FactorySession) Parameters() (struct {
	Factory     common.Address
	Token0      common.Address
	Token1      common.Address
	Fee         *big.Int
	TickSpacing *big.Int
}, error)

Parameters is a free data retrieval call binding the contract method 0x89035730.

Solidity: function parameters() view returns(address factory, address token0, address token1, uint24 fee, int24 tickSpacing)

func (*FactorySession) SetOwner

func (_Factory *FactorySession) SetOwner(_owner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address _owner) returns()

type FactoryTransactor

type FactoryTransactor struct {
	// contains filtered or unexported fields
}

FactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFactoryTransactor

func NewFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*FactoryTransactor, error)

NewFactoryTransactor creates a new write-only instance of Factory, bound to a specific deployed contract.

func (*FactoryTransactor) CreatePool

func (_Factory *FactoryTransactor) CreatePool(opts *bind.TransactOpts, tokenA common.Address, tokenB common.Address, fee *big.Int) (*types.Transaction, error)

CreatePool is a paid mutator transaction binding the contract method 0xa1671295.

Solidity: function createPool(address tokenA, address tokenB, uint24 fee) returns(address pool)

func (*FactoryTransactor) EnableFeeAmount

func (_Factory *FactoryTransactor) EnableFeeAmount(opts *bind.TransactOpts, fee *big.Int, tickSpacing *big.Int) (*types.Transaction, error)

EnableFeeAmount is a paid mutator transaction binding the contract method 0x8a7c195f.

Solidity: function enableFeeAmount(uint24 fee, int24 tickSpacing) returns()

func (*FactoryTransactor) SetOwner

func (_Factory *FactoryTransactor) SetOwner(opts *bind.TransactOpts, _owner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address _owner) returns()

type FactoryTransactorRaw

type FactoryTransactorRaw struct {
	Contract *FactoryTransactor // Generic write-only contract binding to access the raw methods on
}

FactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FactoryTransactorRaw) Transact

func (_Factory *FactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FactoryTransactorRaw) Transfer

func (_Factory *FactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FactoryTransactorSession

type FactoryTransactorSession struct {
	Contract     *FactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

FactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FactoryTransactorSession) CreatePool

func (_Factory *FactoryTransactorSession) CreatePool(tokenA common.Address, tokenB common.Address, fee *big.Int) (*types.Transaction, error)

CreatePool is a paid mutator transaction binding the contract method 0xa1671295.

Solidity: function createPool(address tokenA, address tokenB, uint24 fee) returns(address pool)

func (*FactoryTransactorSession) EnableFeeAmount

func (_Factory *FactoryTransactorSession) EnableFeeAmount(fee *big.Int, tickSpacing *big.Int) (*types.Transaction, error)

EnableFeeAmount is a paid mutator transaction binding the contract method 0x8a7c195f.

Solidity: function enableFeeAmount(uint24 fee, int24 tickSpacing) returns()

func (*FactoryTransactorSession) SetOwner

func (_Factory *FactoryTransactorSession) SetOwner(_owner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address _owner) returns()

type IQuoterV2QuoteExactInputSingleParams

type IQuoterV2QuoteExactInputSingleParams struct {
	TokenIn           common.Address
	TokenOut          common.Address
	AmountIn          *big.Int
	Fee               *big.Int
	SqrtPriceLimitX96 *big.Int
}

IQuoterV2QuoteExactInputSingleParams is an auto generated low-level Go binding around an user-defined struct.

type IQuoterV2QuoteExactOutputSingleParams

type IQuoterV2QuoteExactOutputSingleParams struct {
	TokenIn           common.Address
	TokenOut          common.Address
	Amount            *big.Int
	Fee               *big.Int
	SqrtPriceLimitX96 *big.Int
}

IQuoterV2QuoteExactOutputSingleParams is an auto generated low-level Go binding around an user-defined struct.

type Pool

type Pool struct {
	PoolCaller     // Read-only binding to the contract
	PoolTransactor // Write-only binding to the contract
	PoolFilterer   // Log filterer for contract events
}

Pool is an auto generated Go binding around an Ethereum contract.

func NewPool

func NewPool(address common.Address, backend bind.ContractBackend) (*Pool, error)

NewPool creates a new instance of Pool, bound to a specific deployed contract.

type PoolBurn

type PoolBurn struct {
	Owner     common.Address
	TickLower *big.Int
	TickUpper *big.Int
	Amount    *big.Int
	Amount0   *big.Int
	Amount1   *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PoolBurn represents a Burn event raised by the Pool contract.

type PoolBurnIterator

type PoolBurnIterator struct {
	Event *PoolBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the Pool contract.

func (*PoolBurnIterator) Close

func (it *PoolBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolBurnIterator) Error

func (it *PoolBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolBurnIterator) Next

func (it *PoolBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolCaller

type PoolCaller struct {
	// contains filtered or unexported fields
}

PoolCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPoolCaller

func NewPoolCaller(address common.Address, caller bind.ContractCaller) (*PoolCaller, error)

NewPoolCaller creates a new read-only instance of Pool, bound to a specific deployed contract.

func (*PoolCaller) Factory

func (_Pool *PoolCaller) Factory(opts *bind.CallOpts) (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*PoolCaller) Fee

func (_Pool *PoolCaller) Fee(opts *bind.CallOpts) (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xddca3f43.

Solidity: function fee() view returns(uint24)

func (*PoolCaller) FeeGrowthGlobal0X128

func (_Pool *PoolCaller) FeeGrowthGlobal0X128(opts *bind.CallOpts) (*big.Int, error)

FeeGrowthGlobal0X128 is a free data retrieval call binding the contract method 0xf3058399.

Solidity: function feeGrowthGlobal0X128() view returns(uint256)

func (*PoolCaller) FeeGrowthGlobal1X128

func (_Pool *PoolCaller) FeeGrowthGlobal1X128(opts *bind.CallOpts) (*big.Int, error)

FeeGrowthGlobal1X128 is a free data retrieval call binding the contract method 0x46141319.

Solidity: function feeGrowthGlobal1X128() view returns(uint256)

func (*PoolCaller) Liquidity

func (_Pool *PoolCaller) Liquidity(opts *bind.CallOpts) (*big.Int, error)

Liquidity is a free data retrieval call binding the contract method 0x1a686502.

Solidity: function liquidity() view returns(uint128)

func (*PoolCaller) MaxLiquidityPerTick

func (_Pool *PoolCaller) MaxLiquidityPerTick(opts *bind.CallOpts) (*big.Int, error)

MaxLiquidityPerTick is a free data retrieval call binding the contract method 0x70cf754a.

Solidity: function maxLiquidityPerTick() view returns(uint128)

func (*PoolCaller) Observations

func (_Pool *PoolCaller) Observations(opts *bind.CallOpts, arg0 *big.Int) (struct {
	BlockTimestamp                    uint32
	TickCumulative                    *big.Int
	SecondsPerLiquidityCumulativeX128 *big.Int
	Initialized                       bool
}, error)

Observations is a free data retrieval call binding the contract method 0x252c09d7.

Solidity: function observations(uint256 ) view returns(uint32 blockTimestamp, int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128, bool initialized)

func (*PoolCaller) Observe

func (_Pool *PoolCaller) Observe(opts *bind.CallOpts, secondsAgos []uint32) (struct {
	TickCumulatives                    []*big.Int
	SecondsPerLiquidityCumulativeX128s []*big.Int
}, error)

Observe is a free data retrieval call binding the contract method 0x883bdbfd.

Solidity: function observe(uint32[] secondsAgos) view returns(int56[] tickCumulatives, uint160[] secondsPerLiquidityCumulativeX128s)

func (*PoolCaller) Positions

func (_Pool *PoolCaller) Positions(opts *bind.CallOpts, arg0 [32]byte) (struct {
	Liquidity                *big.Int
	FeeGrowthInside0LastX128 *big.Int
	FeeGrowthInside1LastX128 *big.Int
	TokensOwed0              *big.Int
	TokensOwed1              *big.Int
}, error)

Positions is a free data retrieval call binding the contract method 0x514ea4bf.

Solidity: function positions(bytes32 ) view returns(uint128 liquidity, uint256 feeGrowthInside0LastX128, uint256 feeGrowthInside1LastX128, uint128 tokensOwed0, uint128 tokensOwed1)

func (*PoolCaller) ProtocolFees

func (_Pool *PoolCaller) ProtocolFees(opts *bind.CallOpts) (struct {
	Token0 *big.Int
	Token1 *big.Int
}, error)

ProtocolFees is a free data retrieval call binding the contract method 0x1ad8b03b.

Solidity: function protocolFees() view returns(uint128 token0, uint128 token1)

func (*PoolCaller) Slot0

func (_Pool *PoolCaller) Slot0(opts *bind.CallOpts) (struct {
	SqrtPriceX96               *big.Int
	Tick                       *big.Int
	ObservationIndex           uint16
	ObservationCardinality     uint16
	ObservationCardinalityNext uint16
	FeeProtocol                uint8
	Unlocked                   bool
}, error)

Slot0 is a free data retrieval call binding the contract method 0x3850c7bd.

Solidity: function slot0() view returns(uint160 sqrtPriceX96, int24 tick, uint16 observationIndex, uint16 observationCardinality, uint16 observationCardinalityNext, uint8 feeProtocol, bool unlocked)

func (*PoolCaller) SnapshotCumulativesInside

func (_Pool *PoolCaller) SnapshotCumulativesInside(opts *bind.CallOpts, tickLower *big.Int, tickUpper *big.Int) (struct {
	TickCumulativeInside          *big.Int
	SecondsPerLiquidityInsideX128 *big.Int
	SecondsInside                 uint32
}, error)

SnapshotCumulativesInside is a free data retrieval call binding the contract method 0xa38807f2.

Solidity: function snapshotCumulativesInside(int24 tickLower, int24 tickUpper) view returns(int56 tickCumulativeInside, uint160 secondsPerLiquidityInsideX128, uint32 secondsInside)

func (*PoolCaller) TickBitmap

func (_Pool *PoolCaller) TickBitmap(opts *bind.CallOpts, arg0 int16) (*big.Int, error)

TickBitmap is a free data retrieval call binding the contract method 0x5339c296.

Solidity: function tickBitmap(int16 ) view returns(uint256)

func (*PoolCaller) TickSpacing

func (_Pool *PoolCaller) TickSpacing(opts *bind.CallOpts) (*big.Int, error)

TickSpacing is a free data retrieval call binding the contract method 0xd0c93a7c.

Solidity: function tickSpacing() view returns(int24)

func (*PoolCaller) Ticks

func (_Pool *PoolCaller) Ticks(opts *bind.CallOpts, arg0 *big.Int) (struct {
	LiquidityGross                 *big.Int
	LiquidityNet                   *big.Int
	FeeGrowthOutside0X128          *big.Int
	FeeGrowthOutside1X128          *big.Int
	TickCumulativeOutside          *big.Int
	SecondsPerLiquidityOutsideX128 *big.Int
	SecondsOutside                 uint32
	Initialized                    bool
}, error)

Ticks is a free data retrieval call binding the contract method 0xf30dba93.

Solidity: function ticks(int24 ) view returns(uint128 liquidityGross, int128 liquidityNet, uint256 feeGrowthOutside0X128, uint256 feeGrowthOutside1X128, int56 tickCumulativeOutside, uint160 secondsPerLiquidityOutsideX128, uint32 secondsOutside, bool initialized)

func (*PoolCaller) Token0

func (_Pool *PoolCaller) Token0(opts *bind.CallOpts) (common.Address, error)

Token0 is a free data retrieval call binding the contract method 0x0dfe1681.

Solidity: function token0() view returns(address)

func (*PoolCaller) Token1

func (_Pool *PoolCaller) Token1(opts *bind.CallOpts) (common.Address, error)

Token1 is a free data retrieval call binding the contract method 0xd21220a7.

Solidity: function token1() view returns(address)

type PoolCallerRaw

type PoolCallerRaw struct {
	Contract *PoolCaller // Generic read-only contract binding to access the raw methods on
}

PoolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PoolCallerRaw) Call

func (_Pool *PoolCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PoolCallerSession

type PoolCallerSession struct {
	Contract *PoolCaller   // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

PoolCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PoolCallerSession) Factory

func (_Pool *PoolCallerSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*PoolCallerSession) Fee

func (_Pool *PoolCallerSession) Fee() (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xddca3f43.

Solidity: function fee() view returns(uint24)

func (*PoolCallerSession) FeeGrowthGlobal0X128

func (_Pool *PoolCallerSession) FeeGrowthGlobal0X128() (*big.Int, error)

FeeGrowthGlobal0X128 is a free data retrieval call binding the contract method 0xf3058399.

Solidity: function feeGrowthGlobal0X128() view returns(uint256)

func (*PoolCallerSession) FeeGrowthGlobal1X128

func (_Pool *PoolCallerSession) FeeGrowthGlobal1X128() (*big.Int, error)

FeeGrowthGlobal1X128 is a free data retrieval call binding the contract method 0x46141319.

Solidity: function feeGrowthGlobal1X128() view returns(uint256)

func (*PoolCallerSession) Liquidity

func (_Pool *PoolCallerSession) Liquidity() (*big.Int, error)

Liquidity is a free data retrieval call binding the contract method 0x1a686502.

Solidity: function liquidity() view returns(uint128)

func (*PoolCallerSession) MaxLiquidityPerTick

func (_Pool *PoolCallerSession) MaxLiquidityPerTick() (*big.Int, error)

MaxLiquidityPerTick is a free data retrieval call binding the contract method 0x70cf754a.

Solidity: function maxLiquidityPerTick() view returns(uint128)

func (*PoolCallerSession) Observations

func (_Pool *PoolCallerSession) Observations(arg0 *big.Int) (struct {
	BlockTimestamp                    uint32
	TickCumulative                    *big.Int
	SecondsPerLiquidityCumulativeX128 *big.Int
	Initialized                       bool
}, error)

Observations is a free data retrieval call binding the contract method 0x252c09d7.

Solidity: function observations(uint256 ) view returns(uint32 blockTimestamp, int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128, bool initialized)

func (*PoolCallerSession) Observe

func (_Pool *PoolCallerSession) Observe(secondsAgos []uint32) (struct {
	TickCumulatives                    []*big.Int
	SecondsPerLiquidityCumulativeX128s []*big.Int
}, error)

Observe is a free data retrieval call binding the contract method 0x883bdbfd.

Solidity: function observe(uint32[] secondsAgos) view returns(int56[] tickCumulatives, uint160[] secondsPerLiquidityCumulativeX128s)

func (*PoolCallerSession) Positions

func (_Pool *PoolCallerSession) Positions(arg0 [32]byte) (struct {
	Liquidity                *big.Int
	FeeGrowthInside0LastX128 *big.Int
	FeeGrowthInside1LastX128 *big.Int
	TokensOwed0              *big.Int
	TokensOwed1              *big.Int
}, error)

Positions is a free data retrieval call binding the contract method 0x514ea4bf.

Solidity: function positions(bytes32 ) view returns(uint128 liquidity, uint256 feeGrowthInside0LastX128, uint256 feeGrowthInside1LastX128, uint128 tokensOwed0, uint128 tokensOwed1)

func (*PoolCallerSession) ProtocolFees

func (_Pool *PoolCallerSession) ProtocolFees() (struct {
	Token0 *big.Int
	Token1 *big.Int
}, error)

ProtocolFees is a free data retrieval call binding the contract method 0x1ad8b03b.

Solidity: function protocolFees() view returns(uint128 token0, uint128 token1)

func (*PoolCallerSession) Slot0

func (_Pool *PoolCallerSession) Slot0() (struct {
	SqrtPriceX96               *big.Int
	Tick                       *big.Int
	ObservationIndex           uint16
	ObservationCardinality     uint16
	ObservationCardinalityNext uint16
	FeeProtocol                uint8
	Unlocked                   bool
}, error)

Slot0 is a free data retrieval call binding the contract method 0x3850c7bd.

Solidity: function slot0() view returns(uint160 sqrtPriceX96, int24 tick, uint16 observationIndex, uint16 observationCardinality, uint16 observationCardinalityNext, uint8 feeProtocol, bool unlocked)

func (*PoolCallerSession) SnapshotCumulativesInside

func (_Pool *PoolCallerSession) SnapshotCumulativesInside(tickLower *big.Int, tickUpper *big.Int) (struct {
	TickCumulativeInside          *big.Int
	SecondsPerLiquidityInsideX128 *big.Int
	SecondsInside                 uint32
}, error)

SnapshotCumulativesInside is a free data retrieval call binding the contract method 0xa38807f2.

Solidity: function snapshotCumulativesInside(int24 tickLower, int24 tickUpper) view returns(int56 tickCumulativeInside, uint160 secondsPerLiquidityInsideX128, uint32 secondsInside)

func (*PoolCallerSession) TickBitmap

func (_Pool *PoolCallerSession) TickBitmap(arg0 int16) (*big.Int, error)

TickBitmap is a free data retrieval call binding the contract method 0x5339c296.

Solidity: function tickBitmap(int16 ) view returns(uint256)

func (*PoolCallerSession) TickSpacing

func (_Pool *PoolCallerSession) TickSpacing() (*big.Int, error)

TickSpacing is a free data retrieval call binding the contract method 0xd0c93a7c.

Solidity: function tickSpacing() view returns(int24)

func (*PoolCallerSession) Ticks

func (_Pool *PoolCallerSession) Ticks(arg0 *big.Int) (struct {
	LiquidityGross                 *big.Int
	LiquidityNet                   *big.Int
	FeeGrowthOutside0X128          *big.Int
	FeeGrowthOutside1X128          *big.Int
	TickCumulativeOutside          *big.Int
	SecondsPerLiquidityOutsideX128 *big.Int
	SecondsOutside                 uint32
	Initialized                    bool
}, error)

Ticks is a free data retrieval call binding the contract method 0xf30dba93.

Solidity: function ticks(int24 ) view returns(uint128 liquidityGross, int128 liquidityNet, uint256 feeGrowthOutside0X128, uint256 feeGrowthOutside1X128, int56 tickCumulativeOutside, uint160 secondsPerLiquidityOutsideX128, uint32 secondsOutside, bool initialized)

func (*PoolCallerSession) Token0

func (_Pool *PoolCallerSession) Token0() (common.Address, error)

Token0 is a free data retrieval call binding the contract method 0x0dfe1681.

Solidity: function token0() view returns(address)

func (*PoolCallerSession) Token1

func (_Pool *PoolCallerSession) Token1() (common.Address, error)

Token1 is a free data retrieval call binding the contract method 0xd21220a7.

Solidity: function token1() view returns(address)

type PoolCollect

type PoolCollect struct {
	Owner     common.Address
	Recipient common.Address
	TickLower *big.Int
	TickUpper *big.Int
	Amount0   *big.Int
	Amount1   *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PoolCollect represents a Collect event raised by the Pool contract.

type PoolCollectIterator

type PoolCollectIterator struct {
	Event *PoolCollect // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolCollectIterator is returned from FilterCollect and is used to iterate over the raw logs and unpacked data for Collect events raised by the Pool contract.

func (*PoolCollectIterator) Close

func (it *PoolCollectIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolCollectIterator) Error

func (it *PoolCollectIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolCollectIterator) Next

func (it *PoolCollectIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolCollectProtocol

type PoolCollectProtocol struct {
	Sender    common.Address
	Recipient common.Address
	Amount0   *big.Int
	Amount1   *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PoolCollectProtocol represents a CollectProtocol event raised by the Pool contract.

type PoolCollectProtocolIterator

type PoolCollectProtocolIterator struct {
	Event *PoolCollectProtocol // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolCollectProtocolIterator is returned from FilterCollectProtocol and is used to iterate over the raw logs and unpacked data for CollectProtocol events raised by the Pool contract.

func (*PoolCollectProtocolIterator) Close

func (it *PoolCollectProtocolIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolCollectProtocolIterator) Error

func (it *PoolCollectProtocolIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolCollectProtocolIterator) Next

func (it *PoolCollectProtocolIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolFilterer

type PoolFilterer struct {
	// contains filtered or unexported fields
}

PoolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPoolFilterer

func NewPoolFilterer(address common.Address, filterer bind.ContractFilterer) (*PoolFilterer, error)

NewPoolFilterer creates a new log filterer instance of Pool, bound to a specific deployed contract.

func (*PoolFilterer) FilterBurn

func (_Pool *PoolFilterer) FilterBurn(opts *bind.FilterOpts, owner []common.Address, tickLower []*big.Int, tickUpper []*big.Int) (*PoolBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x0c396cd989a39f4459b5fa1aed6a9a8dcdbc45908acfd67e028cd568da98982c.

Solidity: event Burn(address indexed owner, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount, uint256 amount0, uint256 amount1)

func (*PoolFilterer) FilterCollect

func (_Pool *PoolFilterer) FilterCollect(opts *bind.FilterOpts, owner []common.Address, tickLower []*big.Int, tickUpper []*big.Int) (*PoolCollectIterator, error)

FilterCollect is a free log retrieval operation binding the contract event 0x70935338e69775456a85ddef226c395fb668b63fa0115f5f20610b388e6ca9c0.

Solidity: event Collect(address indexed owner, address recipient, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount0, uint128 amount1)

func (*PoolFilterer) FilterCollectProtocol

func (_Pool *PoolFilterer) FilterCollectProtocol(opts *bind.FilterOpts, sender []common.Address, recipient []common.Address) (*PoolCollectProtocolIterator, error)

FilterCollectProtocol is a free log retrieval operation binding the contract event 0x596b573906218d3411850b26a6b437d6c4522fdb43d2d2386263f86d50b8b151.

Solidity: event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1)

func (*PoolFilterer) FilterFlash

func (_Pool *PoolFilterer) FilterFlash(opts *bind.FilterOpts, sender []common.Address, recipient []common.Address) (*PoolFlashIterator, error)

FilterFlash is a free log retrieval operation binding the contract event 0xbdbdb71d7860376ba52b25a5028beea23581364a40522f6bcfb86bb1f2dca633.

Solidity: event Flash(address indexed sender, address indexed recipient, uint256 amount0, uint256 amount1, uint256 paid0, uint256 paid1)

func (*PoolFilterer) FilterIncreaseObservationCardinalityNext

func (_Pool *PoolFilterer) FilterIncreaseObservationCardinalityNext(opts *bind.FilterOpts) (*PoolIncreaseObservationCardinalityNextIterator, error)

FilterIncreaseObservationCardinalityNext is a free log retrieval operation binding the contract event 0xac49e518f90a358f652e4400164f05a5d8f7e35e7747279bc3a93dbf584e125a.

Solidity: event IncreaseObservationCardinalityNext(uint16 observationCardinalityNextOld, uint16 observationCardinalityNextNew)

func (*PoolFilterer) FilterInitialize

func (_Pool *PoolFilterer) FilterInitialize(opts *bind.FilterOpts) (*PoolInitializeIterator, error)

FilterInitialize is a free log retrieval operation binding the contract event 0x98636036cb66a9c19a37435efc1e90142190214e8abeb821bdba3f2990dd4c95.

Solidity: event Initialize(uint160 sqrtPriceX96, int24 tick)

func (*PoolFilterer) FilterMint

func (_Pool *PoolFilterer) FilterMint(opts *bind.FilterOpts, owner []common.Address, tickLower []*big.Int, tickUpper []*big.Int) (*PoolMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x7a53080ba414158be7ec69b987b5fb7d07dee101fe85488f0853ae16239d0bde.

Solidity: event Mint(address sender, address indexed owner, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount, uint256 amount0, uint256 amount1)

func (*PoolFilterer) FilterSetFeeProtocol

func (_Pool *PoolFilterer) FilterSetFeeProtocol(opts *bind.FilterOpts) (*PoolSetFeeProtocolIterator, error)

FilterSetFeeProtocol is a free log retrieval operation binding the contract event 0x973d8d92bb299f4af6ce49b52a8adb85ae46b9f214c4c4fc06ac77401237b133.

Solidity: event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New)

func (*PoolFilterer) FilterSwap

func (_Pool *PoolFilterer) FilterSwap(opts *bind.FilterOpts, sender []common.Address, recipient []common.Address) (*PoolSwapIterator, error)

FilterSwap is a free log retrieval operation binding the contract event 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67.

Solidity: event Swap(address indexed sender, address indexed recipient, int256 amount0, int256 amount1, uint160 sqrtPriceX96, uint128 liquidity, int24 tick)

func (*PoolFilterer) ParseBurn

func (_Pool *PoolFilterer) ParseBurn(log types.Log) (*PoolBurn, error)

ParseBurn is a log parse operation binding the contract event 0x0c396cd989a39f4459b5fa1aed6a9a8dcdbc45908acfd67e028cd568da98982c.

Solidity: event Burn(address indexed owner, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount, uint256 amount0, uint256 amount1)

func (*PoolFilterer) ParseCollect

func (_Pool *PoolFilterer) ParseCollect(log types.Log) (*PoolCollect, error)

ParseCollect is a log parse operation binding the contract event 0x70935338e69775456a85ddef226c395fb668b63fa0115f5f20610b388e6ca9c0.

Solidity: event Collect(address indexed owner, address recipient, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount0, uint128 amount1)

func (*PoolFilterer) ParseCollectProtocol

func (_Pool *PoolFilterer) ParseCollectProtocol(log types.Log) (*PoolCollectProtocol, error)

ParseCollectProtocol is a log parse operation binding the contract event 0x596b573906218d3411850b26a6b437d6c4522fdb43d2d2386263f86d50b8b151.

Solidity: event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1)

func (*PoolFilterer) ParseFlash

func (_Pool *PoolFilterer) ParseFlash(log types.Log) (*PoolFlash, error)

ParseFlash is a log parse operation binding the contract event 0xbdbdb71d7860376ba52b25a5028beea23581364a40522f6bcfb86bb1f2dca633.

Solidity: event Flash(address indexed sender, address indexed recipient, uint256 amount0, uint256 amount1, uint256 paid0, uint256 paid1)

func (*PoolFilterer) ParseIncreaseObservationCardinalityNext

func (_Pool *PoolFilterer) ParseIncreaseObservationCardinalityNext(log types.Log) (*PoolIncreaseObservationCardinalityNext, error)

ParseIncreaseObservationCardinalityNext is a log parse operation binding the contract event 0xac49e518f90a358f652e4400164f05a5d8f7e35e7747279bc3a93dbf584e125a.

Solidity: event IncreaseObservationCardinalityNext(uint16 observationCardinalityNextOld, uint16 observationCardinalityNextNew)

func (*PoolFilterer) ParseInitialize

func (_Pool *PoolFilterer) ParseInitialize(log types.Log) (*PoolInitialize, error)

ParseInitialize is a log parse operation binding the contract event 0x98636036cb66a9c19a37435efc1e90142190214e8abeb821bdba3f2990dd4c95.

Solidity: event Initialize(uint160 sqrtPriceX96, int24 tick)

func (*PoolFilterer) ParseMint

func (_Pool *PoolFilterer) ParseMint(log types.Log) (*PoolMint, error)

ParseMint is a log parse operation binding the contract event 0x7a53080ba414158be7ec69b987b5fb7d07dee101fe85488f0853ae16239d0bde.

Solidity: event Mint(address sender, address indexed owner, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount, uint256 amount0, uint256 amount1)

func (*PoolFilterer) ParseSetFeeProtocol

func (_Pool *PoolFilterer) ParseSetFeeProtocol(log types.Log) (*PoolSetFeeProtocol, error)

ParseSetFeeProtocol is a log parse operation binding the contract event 0x973d8d92bb299f4af6ce49b52a8adb85ae46b9f214c4c4fc06ac77401237b133.

Solidity: event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New)

func (*PoolFilterer) ParseSwap

func (_Pool *PoolFilterer) ParseSwap(log types.Log) (*PoolSwap, error)

ParseSwap is a log parse operation binding the contract event 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67.

Solidity: event Swap(address indexed sender, address indexed recipient, int256 amount0, int256 amount1, uint160 sqrtPriceX96, uint128 liquidity, int24 tick)

func (*PoolFilterer) WatchBurn

func (_Pool *PoolFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *PoolBurn, owner []common.Address, tickLower []*big.Int, tickUpper []*big.Int) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x0c396cd989a39f4459b5fa1aed6a9a8dcdbc45908acfd67e028cd568da98982c.

Solidity: event Burn(address indexed owner, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount, uint256 amount0, uint256 amount1)

func (*PoolFilterer) WatchCollect

func (_Pool *PoolFilterer) WatchCollect(opts *bind.WatchOpts, sink chan<- *PoolCollect, owner []common.Address, tickLower []*big.Int, tickUpper []*big.Int) (event.Subscription, error)

WatchCollect is a free log subscription operation binding the contract event 0x70935338e69775456a85ddef226c395fb668b63fa0115f5f20610b388e6ca9c0.

Solidity: event Collect(address indexed owner, address recipient, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount0, uint128 amount1)

func (*PoolFilterer) WatchCollectProtocol

func (_Pool *PoolFilterer) WatchCollectProtocol(opts *bind.WatchOpts, sink chan<- *PoolCollectProtocol, sender []common.Address, recipient []common.Address) (event.Subscription, error)

WatchCollectProtocol is a free log subscription operation binding the contract event 0x596b573906218d3411850b26a6b437d6c4522fdb43d2d2386263f86d50b8b151.

Solidity: event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1)

func (*PoolFilterer) WatchFlash

func (_Pool *PoolFilterer) WatchFlash(opts *bind.WatchOpts, sink chan<- *PoolFlash, sender []common.Address, recipient []common.Address) (event.Subscription, error)

WatchFlash is a free log subscription operation binding the contract event 0xbdbdb71d7860376ba52b25a5028beea23581364a40522f6bcfb86bb1f2dca633.

Solidity: event Flash(address indexed sender, address indexed recipient, uint256 amount0, uint256 amount1, uint256 paid0, uint256 paid1)

func (*PoolFilterer) WatchIncreaseObservationCardinalityNext

func (_Pool *PoolFilterer) WatchIncreaseObservationCardinalityNext(opts *bind.WatchOpts, sink chan<- *PoolIncreaseObservationCardinalityNext) (event.Subscription, error)

WatchIncreaseObservationCardinalityNext is a free log subscription operation binding the contract event 0xac49e518f90a358f652e4400164f05a5d8f7e35e7747279bc3a93dbf584e125a.

Solidity: event IncreaseObservationCardinalityNext(uint16 observationCardinalityNextOld, uint16 observationCardinalityNextNew)

func (*PoolFilterer) WatchInitialize

func (_Pool *PoolFilterer) WatchInitialize(opts *bind.WatchOpts, sink chan<- *PoolInitialize) (event.Subscription, error)

WatchInitialize is a free log subscription operation binding the contract event 0x98636036cb66a9c19a37435efc1e90142190214e8abeb821bdba3f2990dd4c95.

Solidity: event Initialize(uint160 sqrtPriceX96, int24 tick)

func (*PoolFilterer) WatchMint

func (_Pool *PoolFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *PoolMint, owner []common.Address, tickLower []*big.Int, tickUpper []*big.Int) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x7a53080ba414158be7ec69b987b5fb7d07dee101fe85488f0853ae16239d0bde.

Solidity: event Mint(address sender, address indexed owner, int24 indexed tickLower, int24 indexed tickUpper, uint128 amount, uint256 amount0, uint256 amount1)

func (*PoolFilterer) WatchSetFeeProtocol

func (_Pool *PoolFilterer) WatchSetFeeProtocol(opts *bind.WatchOpts, sink chan<- *PoolSetFeeProtocol) (event.Subscription, error)

WatchSetFeeProtocol is a free log subscription operation binding the contract event 0x973d8d92bb299f4af6ce49b52a8adb85ae46b9f214c4c4fc06ac77401237b133.

Solidity: event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New)

func (*PoolFilterer) WatchSwap

func (_Pool *PoolFilterer) WatchSwap(opts *bind.WatchOpts, sink chan<- *PoolSwap, sender []common.Address, recipient []common.Address) (event.Subscription, error)

WatchSwap is a free log subscription operation binding the contract event 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67.

Solidity: event Swap(address indexed sender, address indexed recipient, int256 amount0, int256 amount1, uint160 sqrtPriceX96, uint128 liquidity, int24 tick)

type PoolFlash

type PoolFlash struct {
	Sender    common.Address
	Recipient common.Address
	Amount0   *big.Int
	Amount1   *big.Int
	Paid0     *big.Int
	Paid1     *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PoolFlash represents a Flash event raised by the Pool contract.

type PoolFlashIterator

type PoolFlashIterator struct {
	Event *PoolFlash // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolFlashIterator is returned from FilterFlash and is used to iterate over the raw logs and unpacked data for Flash events raised by the Pool contract.

func (*PoolFlashIterator) Close

func (it *PoolFlashIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolFlashIterator) Error

func (it *PoolFlashIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolFlashIterator) Next

func (it *PoolFlashIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolIncreaseObservationCardinalityNext

type PoolIncreaseObservationCardinalityNext struct {
	ObservationCardinalityNextOld uint16
	ObservationCardinalityNextNew uint16
	Raw                           types.Log // Blockchain specific contextual infos
}

PoolIncreaseObservationCardinalityNext represents a IncreaseObservationCardinalityNext event raised by the Pool contract.

type PoolIncreaseObservationCardinalityNextIterator

type PoolIncreaseObservationCardinalityNextIterator struct {
	Event *PoolIncreaseObservationCardinalityNext // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolIncreaseObservationCardinalityNextIterator is returned from FilterIncreaseObservationCardinalityNext and is used to iterate over the raw logs and unpacked data for IncreaseObservationCardinalityNext events raised by the Pool contract.

func (*PoolIncreaseObservationCardinalityNextIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolIncreaseObservationCardinalityNextIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolIncreaseObservationCardinalityNextIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolInitialize

type PoolInitialize struct {
	SqrtPriceX96 *big.Int
	Tick         *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

PoolInitialize represents a Initialize event raised by the Pool contract.

type PoolInitializeIterator

type PoolInitializeIterator struct {
	Event *PoolInitialize // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolInitializeIterator is returned from FilterInitialize and is used to iterate over the raw logs and unpacked data for Initialize events raised by the Pool contract.

func (*PoolInitializeIterator) Close

func (it *PoolInitializeIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolInitializeIterator) Error

func (it *PoolInitializeIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolInitializeIterator) Next

func (it *PoolInitializeIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolMint

type PoolMint struct {
	Sender    common.Address
	Owner     common.Address
	TickLower *big.Int
	TickUpper *big.Int
	Amount    *big.Int
	Amount0   *big.Int
	Amount1   *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PoolMint represents a Mint event raised by the Pool contract.

type PoolMintIterator

type PoolMintIterator struct {
	Event *PoolMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the Pool contract.

func (*PoolMintIterator) Close

func (it *PoolMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolMintIterator) Error

func (it *PoolMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolMintIterator) Next

func (it *PoolMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolRaw

type PoolRaw struct {
	Contract *Pool // Generic contract binding to access the raw methods on
}

PoolRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PoolRaw) Call

func (_Pool *PoolRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PoolRaw) Transact

func (_Pool *PoolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PoolRaw) Transfer

func (_Pool *PoolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PoolSession

type PoolSession struct {
	Contract     *Pool             // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PoolSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PoolSession) Burn

func (_Pool *PoolSession) Burn(tickLower *big.Int, tickUpper *big.Int, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xa34123a7.

Solidity: function burn(int24 tickLower, int24 tickUpper, uint128 amount) returns(uint256 amount0, uint256 amount1)

func (*PoolSession) Collect

func (_Pool *PoolSession) Collect(recipient common.Address, tickLower *big.Int, tickUpper *big.Int, amount0Requested *big.Int, amount1Requested *big.Int) (*types.Transaction, error)

Collect is a paid mutator transaction binding the contract method 0x4f1eb3d8.

Solidity: function collect(address recipient, int24 tickLower, int24 tickUpper, uint128 amount0Requested, uint128 amount1Requested) returns(uint128 amount0, uint128 amount1)

func (*PoolSession) CollectProtocol

func (_Pool *PoolSession) CollectProtocol(recipient common.Address, amount0Requested *big.Int, amount1Requested *big.Int) (*types.Transaction, error)

CollectProtocol is a paid mutator transaction binding the contract method 0x85b66729.

Solidity: function collectProtocol(address recipient, uint128 amount0Requested, uint128 amount1Requested) returns(uint128 amount0, uint128 amount1)

func (*PoolSession) Factory

func (_Pool *PoolSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*PoolSession) Fee

func (_Pool *PoolSession) Fee() (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xddca3f43.

Solidity: function fee() view returns(uint24)

func (*PoolSession) FeeGrowthGlobal0X128

func (_Pool *PoolSession) FeeGrowthGlobal0X128() (*big.Int, error)

FeeGrowthGlobal0X128 is a free data retrieval call binding the contract method 0xf3058399.

Solidity: function feeGrowthGlobal0X128() view returns(uint256)

func (*PoolSession) FeeGrowthGlobal1X128

func (_Pool *PoolSession) FeeGrowthGlobal1X128() (*big.Int, error)

FeeGrowthGlobal1X128 is a free data retrieval call binding the contract method 0x46141319.

Solidity: function feeGrowthGlobal1X128() view returns(uint256)

func (*PoolSession) Flash

func (_Pool *PoolSession) Flash(recipient common.Address, amount0 *big.Int, amount1 *big.Int, data []byte) (*types.Transaction, error)

Flash is a paid mutator transaction binding the contract method 0x490e6cbc.

Solidity: function flash(address recipient, uint256 amount0, uint256 amount1, bytes data) returns()

func (*PoolSession) IncreaseObservationCardinalityNext

func (_Pool *PoolSession) IncreaseObservationCardinalityNext(observationCardinalityNext uint16) (*types.Transaction, error)

IncreaseObservationCardinalityNext is a paid mutator transaction binding the contract method 0x32148f67.

Solidity: function increaseObservationCardinalityNext(uint16 observationCardinalityNext) returns()

func (*PoolSession) Initialize

func (_Pool *PoolSession) Initialize(sqrtPriceX96 *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf637731d.

Solidity: function initialize(uint160 sqrtPriceX96) returns()

func (*PoolSession) Liquidity

func (_Pool *PoolSession) Liquidity() (*big.Int, error)

Liquidity is a free data retrieval call binding the contract method 0x1a686502.

Solidity: function liquidity() view returns(uint128)

func (*PoolSession) MaxLiquidityPerTick

func (_Pool *PoolSession) MaxLiquidityPerTick() (*big.Int, error)

MaxLiquidityPerTick is a free data retrieval call binding the contract method 0x70cf754a.

Solidity: function maxLiquidityPerTick() view returns(uint128)

func (*PoolSession) Mint

func (_Pool *PoolSession) Mint(recipient common.Address, tickLower *big.Int, tickUpper *big.Int, amount *big.Int, data []byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x3c8a7d8d.

Solidity: function mint(address recipient, int24 tickLower, int24 tickUpper, uint128 amount, bytes data) returns(uint256 amount0, uint256 amount1)

func (*PoolSession) Observations

func (_Pool *PoolSession) Observations(arg0 *big.Int) (struct {
	BlockTimestamp                    uint32
	TickCumulative                    *big.Int
	SecondsPerLiquidityCumulativeX128 *big.Int
	Initialized                       bool
}, error)

Observations is a free data retrieval call binding the contract method 0x252c09d7.

Solidity: function observations(uint256 ) view returns(uint32 blockTimestamp, int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128, bool initialized)

func (*PoolSession) Observe

func (_Pool *PoolSession) Observe(secondsAgos []uint32) (struct {
	TickCumulatives                    []*big.Int
	SecondsPerLiquidityCumulativeX128s []*big.Int
}, error)

Observe is a free data retrieval call binding the contract method 0x883bdbfd.

Solidity: function observe(uint32[] secondsAgos) view returns(int56[] tickCumulatives, uint160[] secondsPerLiquidityCumulativeX128s)

func (*PoolSession) Positions

func (_Pool *PoolSession) Positions(arg0 [32]byte) (struct {
	Liquidity                *big.Int
	FeeGrowthInside0LastX128 *big.Int
	FeeGrowthInside1LastX128 *big.Int
	TokensOwed0              *big.Int
	TokensOwed1              *big.Int
}, error)

Positions is a free data retrieval call binding the contract method 0x514ea4bf.

Solidity: function positions(bytes32 ) view returns(uint128 liquidity, uint256 feeGrowthInside0LastX128, uint256 feeGrowthInside1LastX128, uint128 tokensOwed0, uint128 tokensOwed1)

func (*PoolSession) ProtocolFees

func (_Pool *PoolSession) ProtocolFees() (struct {
	Token0 *big.Int
	Token1 *big.Int
}, error)

ProtocolFees is a free data retrieval call binding the contract method 0x1ad8b03b.

Solidity: function protocolFees() view returns(uint128 token0, uint128 token1)

func (*PoolSession) SetFeeProtocol

func (_Pool *PoolSession) SetFeeProtocol(feeProtocol0 uint8, feeProtocol1 uint8) (*types.Transaction, error)

SetFeeProtocol is a paid mutator transaction binding the contract method 0x8206a4d1.

Solidity: function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) returns()

func (*PoolSession) Slot0

func (_Pool *PoolSession) Slot0() (struct {
	SqrtPriceX96               *big.Int
	Tick                       *big.Int
	ObservationIndex           uint16
	ObservationCardinality     uint16
	ObservationCardinalityNext uint16
	FeeProtocol                uint8
	Unlocked                   bool
}, error)

Slot0 is a free data retrieval call binding the contract method 0x3850c7bd.

Solidity: function slot0() view returns(uint160 sqrtPriceX96, int24 tick, uint16 observationIndex, uint16 observationCardinality, uint16 observationCardinalityNext, uint8 feeProtocol, bool unlocked)

func (*PoolSession) SnapshotCumulativesInside

func (_Pool *PoolSession) SnapshotCumulativesInside(tickLower *big.Int, tickUpper *big.Int) (struct {
	TickCumulativeInside          *big.Int
	SecondsPerLiquidityInsideX128 *big.Int
	SecondsInside                 uint32
}, error)

SnapshotCumulativesInside is a free data retrieval call binding the contract method 0xa38807f2.

Solidity: function snapshotCumulativesInside(int24 tickLower, int24 tickUpper) view returns(int56 tickCumulativeInside, uint160 secondsPerLiquidityInsideX128, uint32 secondsInside)

func (*PoolSession) Swap

func (_Pool *PoolSession) Swap(recipient common.Address, zeroForOne bool, amountSpecified *big.Int, sqrtPriceLimitX96 *big.Int, data []byte) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x128acb08.

Solidity: function swap(address recipient, bool zeroForOne, int256 amountSpecified, uint160 sqrtPriceLimitX96, bytes data) returns(int256 amount0, int256 amount1)

func (*PoolSession) TickBitmap

func (_Pool *PoolSession) TickBitmap(arg0 int16) (*big.Int, error)

TickBitmap is a free data retrieval call binding the contract method 0x5339c296.

Solidity: function tickBitmap(int16 ) view returns(uint256)

func (*PoolSession) TickSpacing

func (_Pool *PoolSession) TickSpacing() (*big.Int, error)

TickSpacing is a free data retrieval call binding the contract method 0xd0c93a7c.

Solidity: function tickSpacing() view returns(int24)

func (*PoolSession) Ticks

func (_Pool *PoolSession) Ticks(arg0 *big.Int) (struct {
	LiquidityGross                 *big.Int
	LiquidityNet                   *big.Int
	FeeGrowthOutside0X128          *big.Int
	FeeGrowthOutside1X128          *big.Int
	TickCumulativeOutside          *big.Int
	SecondsPerLiquidityOutsideX128 *big.Int
	SecondsOutside                 uint32
	Initialized                    bool
}, error)

Ticks is a free data retrieval call binding the contract method 0xf30dba93.

Solidity: function ticks(int24 ) view returns(uint128 liquidityGross, int128 liquidityNet, uint256 feeGrowthOutside0X128, uint256 feeGrowthOutside1X128, int56 tickCumulativeOutside, uint160 secondsPerLiquidityOutsideX128, uint32 secondsOutside, bool initialized)

func (*PoolSession) Token0

func (_Pool *PoolSession) Token0() (common.Address, error)

Token0 is a free data retrieval call binding the contract method 0x0dfe1681.

Solidity: function token0() view returns(address)

func (*PoolSession) Token1

func (_Pool *PoolSession) Token1() (common.Address, error)

Token1 is a free data retrieval call binding the contract method 0xd21220a7.

Solidity: function token1() view returns(address)

type PoolSetFeeProtocol

type PoolSetFeeProtocol struct {
	FeeProtocol0Old uint8
	FeeProtocol1Old uint8
	FeeProtocol0New uint8
	FeeProtocol1New uint8
	Raw             types.Log // Blockchain specific contextual infos
}

PoolSetFeeProtocol represents a SetFeeProtocol event raised by the Pool contract.

type PoolSetFeeProtocolIterator

type PoolSetFeeProtocolIterator struct {
	Event *PoolSetFeeProtocol // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolSetFeeProtocolIterator is returned from FilterSetFeeProtocol and is used to iterate over the raw logs and unpacked data for SetFeeProtocol events raised by the Pool contract.

func (*PoolSetFeeProtocolIterator) Close

func (it *PoolSetFeeProtocolIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolSetFeeProtocolIterator) Error

func (it *PoolSetFeeProtocolIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolSetFeeProtocolIterator) Next

func (it *PoolSetFeeProtocolIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolSwap

type PoolSwap struct {
	Sender       common.Address
	Recipient    common.Address
	Amount0      *big.Int
	Amount1      *big.Int
	SqrtPriceX96 *big.Int
	Liquidity    *big.Int
	Tick         *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

PoolSwap represents a Swap event raised by the Pool contract.

type PoolSwapIterator

type PoolSwapIterator struct {
	Event *PoolSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolSwapIterator is returned from FilterSwap and is used to iterate over the raw logs and unpacked data for Swap events raised by the Pool contract.

func (*PoolSwapIterator) Close

func (it *PoolSwapIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolSwapIterator) Error

func (it *PoolSwapIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolSwapIterator) Next

func (it *PoolSwapIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolTransactor

type PoolTransactor struct {
	// contains filtered or unexported fields
}

PoolTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPoolTransactor

func NewPoolTransactor(address common.Address, transactor bind.ContractTransactor) (*PoolTransactor, error)

NewPoolTransactor creates a new write-only instance of Pool, bound to a specific deployed contract.

func (*PoolTransactor) Burn

func (_Pool *PoolTransactor) Burn(opts *bind.TransactOpts, tickLower *big.Int, tickUpper *big.Int, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xa34123a7.

Solidity: function burn(int24 tickLower, int24 tickUpper, uint128 amount) returns(uint256 amount0, uint256 amount1)

func (*PoolTransactor) Collect

func (_Pool *PoolTransactor) Collect(opts *bind.TransactOpts, recipient common.Address, tickLower *big.Int, tickUpper *big.Int, amount0Requested *big.Int, amount1Requested *big.Int) (*types.Transaction, error)

Collect is a paid mutator transaction binding the contract method 0x4f1eb3d8.

Solidity: function collect(address recipient, int24 tickLower, int24 tickUpper, uint128 amount0Requested, uint128 amount1Requested) returns(uint128 amount0, uint128 amount1)

func (*PoolTransactor) CollectProtocol

func (_Pool *PoolTransactor) CollectProtocol(opts *bind.TransactOpts, recipient common.Address, amount0Requested *big.Int, amount1Requested *big.Int) (*types.Transaction, error)

CollectProtocol is a paid mutator transaction binding the contract method 0x85b66729.

Solidity: function collectProtocol(address recipient, uint128 amount0Requested, uint128 amount1Requested) returns(uint128 amount0, uint128 amount1)

func (*PoolTransactor) Flash

func (_Pool *PoolTransactor) Flash(opts *bind.TransactOpts, recipient common.Address, amount0 *big.Int, amount1 *big.Int, data []byte) (*types.Transaction, error)

Flash is a paid mutator transaction binding the contract method 0x490e6cbc.

Solidity: function flash(address recipient, uint256 amount0, uint256 amount1, bytes data) returns()

func (*PoolTransactor) IncreaseObservationCardinalityNext

func (_Pool *PoolTransactor) IncreaseObservationCardinalityNext(opts *bind.TransactOpts, observationCardinalityNext uint16) (*types.Transaction, error)

IncreaseObservationCardinalityNext is a paid mutator transaction binding the contract method 0x32148f67.

Solidity: function increaseObservationCardinalityNext(uint16 observationCardinalityNext) returns()

func (*PoolTransactor) Initialize

func (_Pool *PoolTransactor) Initialize(opts *bind.TransactOpts, sqrtPriceX96 *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf637731d.

Solidity: function initialize(uint160 sqrtPriceX96) returns()

func (*PoolTransactor) Mint

func (_Pool *PoolTransactor) Mint(opts *bind.TransactOpts, recipient common.Address, tickLower *big.Int, tickUpper *big.Int, amount *big.Int, data []byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x3c8a7d8d.

Solidity: function mint(address recipient, int24 tickLower, int24 tickUpper, uint128 amount, bytes data) returns(uint256 amount0, uint256 amount1)

func (*PoolTransactor) SetFeeProtocol

func (_Pool *PoolTransactor) SetFeeProtocol(opts *bind.TransactOpts, feeProtocol0 uint8, feeProtocol1 uint8) (*types.Transaction, error)

SetFeeProtocol is a paid mutator transaction binding the contract method 0x8206a4d1.

Solidity: function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) returns()

func (*PoolTransactor) Swap

func (_Pool *PoolTransactor) Swap(opts *bind.TransactOpts, recipient common.Address, zeroForOne bool, amountSpecified *big.Int, sqrtPriceLimitX96 *big.Int, data []byte) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x128acb08.

Solidity: function swap(address recipient, bool zeroForOne, int256 amountSpecified, uint160 sqrtPriceLimitX96, bytes data) returns(int256 amount0, int256 amount1)

type PoolTransactorRaw

type PoolTransactorRaw struct {
	Contract *PoolTransactor // Generic write-only contract binding to access the raw methods on
}

PoolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PoolTransactorRaw) Transact

func (_Pool *PoolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PoolTransactorRaw) Transfer

func (_Pool *PoolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PoolTransactorSession

type PoolTransactorSession struct {
	Contract     *PoolTransactor   // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PoolTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PoolTransactorSession) Burn

func (_Pool *PoolTransactorSession) Burn(tickLower *big.Int, tickUpper *big.Int, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xa34123a7.

Solidity: function burn(int24 tickLower, int24 tickUpper, uint128 amount) returns(uint256 amount0, uint256 amount1)

func (*PoolTransactorSession) Collect

func (_Pool *PoolTransactorSession) Collect(recipient common.Address, tickLower *big.Int, tickUpper *big.Int, amount0Requested *big.Int, amount1Requested *big.Int) (*types.Transaction, error)

Collect is a paid mutator transaction binding the contract method 0x4f1eb3d8.

Solidity: function collect(address recipient, int24 tickLower, int24 tickUpper, uint128 amount0Requested, uint128 amount1Requested) returns(uint128 amount0, uint128 amount1)

func (*PoolTransactorSession) CollectProtocol

func (_Pool *PoolTransactorSession) CollectProtocol(recipient common.Address, amount0Requested *big.Int, amount1Requested *big.Int) (*types.Transaction, error)

CollectProtocol is a paid mutator transaction binding the contract method 0x85b66729.

Solidity: function collectProtocol(address recipient, uint128 amount0Requested, uint128 amount1Requested) returns(uint128 amount0, uint128 amount1)

func (*PoolTransactorSession) Flash

func (_Pool *PoolTransactorSession) Flash(recipient common.Address, amount0 *big.Int, amount1 *big.Int, data []byte) (*types.Transaction, error)

Flash is a paid mutator transaction binding the contract method 0x490e6cbc.

Solidity: function flash(address recipient, uint256 amount0, uint256 amount1, bytes data) returns()

func (*PoolTransactorSession) IncreaseObservationCardinalityNext

func (_Pool *PoolTransactorSession) IncreaseObservationCardinalityNext(observationCardinalityNext uint16) (*types.Transaction, error)

IncreaseObservationCardinalityNext is a paid mutator transaction binding the contract method 0x32148f67.

Solidity: function increaseObservationCardinalityNext(uint16 observationCardinalityNext) returns()

func (*PoolTransactorSession) Initialize

func (_Pool *PoolTransactorSession) Initialize(sqrtPriceX96 *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf637731d.

Solidity: function initialize(uint160 sqrtPriceX96) returns()

func (*PoolTransactorSession) Mint

func (_Pool *PoolTransactorSession) Mint(recipient common.Address, tickLower *big.Int, tickUpper *big.Int, amount *big.Int, data []byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x3c8a7d8d.

Solidity: function mint(address recipient, int24 tickLower, int24 tickUpper, uint128 amount, bytes data) returns(uint256 amount0, uint256 amount1)

func (*PoolTransactorSession) SetFeeProtocol

func (_Pool *PoolTransactorSession) SetFeeProtocol(feeProtocol0 uint8, feeProtocol1 uint8) (*types.Transaction, error)

SetFeeProtocol is a paid mutator transaction binding the contract method 0x8206a4d1.

Solidity: function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) returns()

func (*PoolTransactorSession) Swap

func (_Pool *PoolTransactorSession) Swap(recipient common.Address, zeroForOne bool, amountSpecified *big.Int, sqrtPriceLimitX96 *big.Int, data []byte) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x128acb08.

Solidity: function swap(address recipient, bool zeroForOne, int256 amountSpecified, uint160 sqrtPriceLimitX96, bytes data) returns(int256 amount0, int256 amount1)

type Quoter

type Quoter struct {
	QuoterCaller     // Read-only binding to the contract
	QuoterTransactor // Write-only binding to the contract
	QuoterFilterer   // Log filterer for contract events
}

Quoter is an auto generated Go binding around an Ethereum contract.

func NewQuoter

func NewQuoter(address common.Address, backend bind.ContractBackend) (*Quoter, error)

NewQuoter creates a new instance of Quoter, bound to a specific deployed contract.

type QuoterCaller

type QuoterCaller struct {
	// contains filtered or unexported fields
}

QuoterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewQuoterCaller

func NewQuoterCaller(address common.Address, caller bind.ContractCaller) (*QuoterCaller, error)

NewQuoterCaller creates a new read-only instance of Quoter, bound to a specific deployed contract.

func (*QuoterCaller) Factory

func (_Quoter *QuoterCaller) Factory(opts *bind.CallOpts) (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*QuoterCaller) UniswapV3SwapCallback

func (_Quoter *QuoterCaller) UniswapV3SwapCallback(opts *bind.CallOpts, amount0Delta *big.Int, amount1Delta *big.Int, path []byte) error

UniswapV3SwapCallback is a free data retrieval call binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes path) view returns()

func (*QuoterCaller) WETH9

func (_Quoter *QuoterCaller) WETH9(opts *bind.CallOpts) (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type QuoterCallerRaw

type QuoterCallerRaw struct {
	Contract *QuoterCaller // Generic read-only contract binding to access the raw methods on
}

QuoterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*QuoterCallerRaw) Call

func (_Quoter *QuoterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type QuoterCallerSession

type QuoterCallerSession struct {
	Contract *QuoterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

QuoterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*QuoterCallerSession) Factory

func (_Quoter *QuoterCallerSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*QuoterCallerSession) UniswapV3SwapCallback

func (_Quoter *QuoterCallerSession) UniswapV3SwapCallback(amount0Delta *big.Int, amount1Delta *big.Int, path []byte) error

UniswapV3SwapCallback is a free data retrieval call binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes path) view returns()

func (*QuoterCallerSession) WETH9

func (_Quoter *QuoterCallerSession) WETH9() (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type QuoterFilterer

type QuoterFilterer struct {
	// contains filtered or unexported fields
}

QuoterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewQuoterFilterer

func NewQuoterFilterer(address common.Address, filterer bind.ContractFilterer) (*QuoterFilterer, error)

NewQuoterFilterer creates a new log filterer instance of Quoter, bound to a specific deployed contract.

type QuoterRaw

type QuoterRaw struct {
	Contract *Quoter // Generic contract binding to access the raw methods on
}

QuoterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*QuoterRaw) Call

func (_Quoter *QuoterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*QuoterRaw) Transact

func (_Quoter *QuoterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*QuoterRaw) Transfer

func (_Quoter *QuoterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type QuoterSession

type QuoterSession struct {
	Contract     *Quoter           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

QuoterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*QuoterSession) Factory

func (_Quoter *QuoterSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*QuoterSession) QuoteExactInput

func (_Quoter *QuoterSession) QuoteExactInput(path []byte, amountIn *big.Int) (*types.Transaction, error)

QuoteExactInput is a paid mutator transaction binding the contract method 0xcdca1753.

Solidity: function quoteExactInput(bytes path, uint256 amountIn) returns(uint256 amountOut)

func (*QuoterSession) QuoteExactInputSingle

func (_Quoter *QuoterSession) QuoteExactInputSingle(tokenIn common.Address, tokenOut common.Address, fee *big.Int, amountIn *big.Int, sqrtPriceLimitX96 *big.Int) (*types.Transaction, error)

QuoteExactInputSingle is a paid mutator transaction binding the contract method 0xf7729d43.

Solidity: function quoteExactInputSingle(address tokenIn, address tokenOut, uint24 fee, uint256 amountIn, uint160 sqrtPriceLimitX96) returns(uint256 amountOut)

func (*QuoterSession) QuoteExactOutput

func (_Quoter *QuoterSession) QuoteExactOutput(path []byte, amountOut *big.Int) (*types.Transaction, error)

QuoteExactOutput is a paid mutator transaction binding the contract method 0x2f80bb1d.

Solidity: function quoteExactOutput(bytes path, uint256 amountOut) returns(uint256 amountIn)

func (*QuoterSession) QuoteExactOutputSingle

func (_Quoter *QuoterSession) QuoteExactOutputSingle(tokenIn common.Address, tokenOut common.Address, fee *big.Int, amountOut *big.Int, sqrtPriceLimitX96 *big.Int) (*types.Transaction, error)

QuoteExactOutputSingle is a paid mutator transaction binding the contract method 0x30d07f21.

Solidity: function quoteExactOutputSingle(address tokenIn, address tokenOut, uint24 fee, uint256 amountOut, uint160 sqrtPriceLimitX96) returns(uint256 amountIn)

func (*QuoterSession) UniswapV3SwapCallback

func (_Quoter *QuoterSession) UniswapV3SwapCallback(amount0Delta *big.Int, amount1Delta *big.Int, path []byte) error

UniswapV3SwapCallback is a free data retrieval call binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes path) view returns()

func (*QuoterSession) WETH9

func (_Quoter *QuoterSession) WETH9() (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type QuoterTransactor

type QuoterTransactor struct {
	// contains filtered or unexported fields
}

QuoterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewQuoterTransactor

func NewQuoterTransactor(address common.Address, transactor bind.ContractTransactor) (*QuoterTransactor, error)

NewQuoterTransactor creates a new write-only instance of Quoter, bound to a specific deployed contract.

func (*QuoterTransactor) QuoteExactInput

func (_Quoter *QuoterTransactor) QuoteExactInput(opts *bind.TransactOpts, path []byte, amountIn *big.Int) (*types.Transaction, error)

QuoteExactInput is a paid mutator transaction binding the contract method 0xcdca1753.

Solidity: function quoteExactInput(bytes path, uint256 amountIn) returns(uint256 amountOut)

func (*QuoterTransactor) QuoteExactInputSingle

func (_Quoter *QuoterTransactor) QuoteExactInputSingle(opts *bind.TransactOpts, tokenIn common.Address, tokenOut common.Address, fee *big.Int, amountIn *big.Int, sqrtPriceLimitX96 *big.Int) (*types.Transaction, error)

QuoteExactInputSingle is a paid mutator transaction binding the contract method 0xf7729d43.

Solidity: function quoteExactInputSingle(address tokenIn, address tokenOut, uint24 fee, uint256 amountIn, uint160 sqrtPriceLimitX96) returns(uint256 amountOut)

func (*QuoterTransactor) QuoteExactOutput

func (_Quoter *QuoterTransactor) QuoteExactOutput(opts *bind.TransactOpts, path []byte, amountOut *big.Int) (*types.Transaction, error)

QuoteExactOutput is a paid mutator transaction binding the contract method 0x2f80bb1d.

Solidity: function quoteExactOutput(bytes path, uint256 amountOut) returns(uint256 amountIn)

func (*QuoterTransactor) QuoteExactOutputSingle

func (_Quoter *QuoterTransactor) QuoteExactOutputSingle(opts *bind.TransactOpts, tokenIn common.Address, tokenOut common.Address, fee *big.Int, amountOut *big.Int, sqrtPriceLimitX96 *big.Int) (*types.Transaction, error)

QuoteExactOutputSingle is a paid mutator transaction binding the contract method 0x30d07f21.

Solidity: function quoteExactOutputSingle(address tokenIn, address tokenOut, uint24 fee, uint256 amountOut, uint160 sqrtPriceLimitX96) returns(uint256 amountIn)

type QuoterTransactorRaw

type QuoterTransactorRaw struct {
	Contract *QuoterTransactor // Generic write-only contract binding to access the raw methods on
}

QuoterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*QuoterTransactorRaw) Transact

func (_Quoter *QuoterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*QuoterTransactorRaw) Transfer

func (_Quoter *QuoterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type QuoterTransactorSession

type QuoterTransactorSession struct {
	Contract     *QuoterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

QuoterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*QuoterTransactorSession) QuoteExactInput

func (_Quoter *QuoterTransactorSession) QuoteExactInput(path []byte, amountIn *big.Int) (*types.Transaction, error)

QuoteExactInput is a paid mutator transaction binding the contract method 0xcdca1753.

Solidity: function quoteExactInput(bytes path, uint256 amountIn) returns(uint256 amountOut)

func (*QuoterTransactorSession) QuoteExactInputSingle

func (_Quoter *QuoterTransactorSession) QuoteExactInputSingle(tokenIn common.Address, tokenOut common.Address, fee *big.Int, amountIn *big.Int, sqrtPriceLimitX96 *big.Int) (*types.Transaction, error)

QuoteExactInputSingle is a paid mutator transaction binding the contract method 0xf7729d43.

Solidity: function quoteExactInputSingle(address tokenIn, address tokenOut, uint24 fee, uint256 amountIn, uint160 sqrtPriceLimitX96) returns(uint256 amountOut)

func (*QuoterTransactorSession) QuoteExactOutput

func (_Quoter *QuoterTransactorSession) QuoteExactOutput(path []byte, amountOut *big.Int) (*types.Transaction, error)

QuoteExactOutput is a paid mutator transaction binding the contract method 0x2f80bb1d.

Solidity: function quoteExactOutput(bytes path, uint256 amountOut) returns(uint256 amountIn)

func (*QuoterTransactorSession) QuoteExactOutputSingle

func (_Quoter *QuoterTransactorSession) QuoteExactOutputSingle(tokenIn common.Address, tokenOut common.Address, fee *big.Int, amountOut *big.Int, sqrtPriceLimitX96 *big.Int) (*types.Transaction, error)

QuoteExactOutputSingle is a paid mutator transaction binding the contract method 0x30d07f21.

Solidity: function quoteExactOutputSingle(address tokenIn, address tokenOut, uint24 fee, uint256 amountOut, uint160 sqrtPriceLimitX96) returns(uint256 amountIn)

type QuoterV2

type QuoterV2 struct {
	QuoterV2Caller     // Read-only binding to the contract
	QuoterV2Transactor // Write-only binding to the contract
	QuoterV2Filterer   // Log filterer for contract events
}

QuoterV2 is an auto generated Go binding around an Ethereum contract.

func NewQuoterV2

func NewQuoterV2(address common.Address, backend bind.ContractBackend) (*QuoterV2, error)

NewQuoterV2 creates a new instance of QuoterV2, bound to a specific deployed contract.

type QuoterV2Caller

type QuoterV2Caller struct {
	// contains filtered or unexported fields
}

QuoterV2Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewQuoterV2Caller

func NewQuoterV2Caller(address common.Address, caller bind.ContractCaller) (*QuoterV2Caller, error)

NewQuoterV2Caller creates a new read-only instance of QuoterV2, bound to a specific deployed contract.

func (*QuoterV2Caller) Factory

func (_QuoterV2 *QuoterV2Caller) Factory(opts *bind.CallOpts) (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*QuoterV2Caller) UniswapV3SwapCallback

func (_QuoterV2 *QuoterV2Caller) UniswapV3SwapCallback(opts *bind.CallOpts, amount0Delta *big.Int, amount1Delta *big.Int, path []byte) error

UniswapV3SwapCallback is a free data retrieval call binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes path) view returns()

func (*QuoterV2Caller) WETH9

func (_QuoterV2 *QuoterV2Caller) WETH9(opts *bind.CallOpts) (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type QuoterV2CallerRaw

type QuoterV2CallerRaw struct {
	Contract *QuoterV2Caller // Generic read-only contract binding to access the raw methods on
}

QuoterV2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*QuoterV2CallerRaw) Call

func (_QuoterV2 *QuoterV2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type QuoterV2CallerSession

type QuoterV2CallerSession struct {
	Contract *QuoterV2Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

QuoterV2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*QuoterV2CallerSession) Factory

func (_QuoterV2 *QuoterV2CallerSession) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*QuoterV2CallerSession) UniswapV3SwapCallback

func (_QuoterV2 *QuoterV2CallerSession) UniswapV3SwapCallback(amount0Delta *big.Int, amount1Delta *big.Int, path []byte) error

UniswapV3SwapCallback is a free data retrieval call binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes path) view returns()

func (*QuoterV2CallerSession) WETH9

func (_QuoterV2 *QuoterV2CallerSession) WETH9() (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type QuoterV2Filterer

type QuoterV2Filterer struct {
	// contains filtered or unexported fields
}

QuoterV2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewQuoterV2Filterer

func NewQuoterV2Filterer(address common.Address, filterer bind.ContractFilterer) (*QuoterV2Filterer, error)

NewQuoterV2Filterer creates a new log filterer instance of QuoterV2, bound to a specific deployed contract.

type QuoterV2Raw

type QuoterV2Raw struct {
	Contract *QuoterV2 // Generic contract binding to access the raw methods on
}

QuoterV2Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*QuoterV2Raw) Call

func (_QuoterV2 *QuoterV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*QuoterV2Raw) Transact

func (_QuoterV2 *QuoterV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*QuoterV2Raw) Transfer

func (_QuoterV2 *QuoterV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type QuoterV2Session

type QuoterV2Session struct {
	Contract     *QuoterV2         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

QuoterV2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*QuoterV2Session) Factory

func (_QuoterV2 *QuoterV2Session) Factory() (common.Address, error)

Factory is a free data retrieval call binding the contract method 0xc45a0155.

Solidity: function factory() view returns(address)

func (*QuoterV2Session) QuoteExactInput

func (_QuoterV2 *QuoterV2Session) QuoteExactInput(path []byte, amountIn *big.Int) (*types.Transaction, error)

QuoteExactInput is a paid mutator transaction binding the contract method 0xcdca1753.

Solidity: function quoteExactInput(bytes path, uint256 amountIn) returns(uint256 amountOut, uint160[] sqrtPriceX96AfterList, uint32[] initializedTicksCrossedList, uint256 gasEstimate)

func (*QuoterV2Session) QuoteExactInputSingle

func (_QuoterV2 *QuoterV2Session) QuoteExactInputSingle(params IQuoterV2QuoteExactInputSingleParams) (*types.Transaction, error)

QuoteExactInputSingle is a paid mutator transaction binding the contract method 0xc6a5026a.

Solidity: function quoteExactInputSingle((address,address,uint256,uint24,uint160) params) returns(uint256 amountOut, uint160 sqrtPriceX96After, uint32 initializedTicksCrossed, uint256 gasEstimate)

func (*QuoterV2Session) QuoteExactOutput

func (_QuoterV2 *QuoterV2Session) QuoteExactOutput(path []byte, amountOut *big.Int) (*types.Transaction, error)

QuoteExactOutput is a paid mutator transaction binding the contract method 0x2f80bb1d.

Solidity: function quoteExactOutput(bytes path, uint256 amountOut) returns(uint256 amountIn, uint160[] sqrtPriceX96AfterList, uint32[] initializedTicksCrossedList, uint256 gasEstimate)

func (*QuoterV2Session) QuoteExactOutputSingle

func (_QuoterV2 *QuoterV2Session) QuoteExactOutputSingle(params IQuoterV2QuoteExactOutputSingleParams) (*types.Transaction, error)

QuoteExactOutputSingle is a paid mutator transaction binding the contract method 0xbd21704a.

Solidity: function quoteExactOutputSingle((address,address,uint256,uint24,uint160) params) returns(uint256 amountIn, uint160 sqrtPriceX96After, uint32 initializedTicksCrossed, uint256 gasEstimate)

func (*QuoterV2Session) UniswapV3SwapCallback

func (_QuoterV2 *QuoterV2Session) UniswapV3SwapCallback(amount0Delta *big.Int, amount1Delta *big.Int, path []byte) error

UniswapV3SwapCallback is a free data retrieval call binding the contract method 0xfa461e33.

Solidity: function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes path) view returns()

func (*QuoterV2Session) WETH9

func (_QuoterV2 *QuoterV2Session) WETH9() (common.Address, error)

WETH9 is a free data retrieval call binding the contract method 0x4aa4a4fc.

Solidity: function WETH9() view returns(address)

type QuoterV2Transactor

type QuoterV2Transactor struct {
	// contains filtered or unexported fields
}

QuoterV2Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewQuoterV2Transactor

func NewQuoterV2Transactor(address common.Address, transactor bind.ContractTransactor) (*QuoterV2Transactor, error)

NewQuoterV2Transactor creates a new write-only instance of QuoterV2, bound to a specific deployed contract.

func (*QuoterV2Transactor) QuoteExactInput

func (_QuoterV2 *QuoterV2Transactor) QuoteExactInput(opts *bind.TransactOpts, path []byte, amountIn *big.Int) (*types.Transaction, error)

QuoteExactInput is a paid mutator transaction binding the contract method 0xcdca1753.

Solidity: function quoteExactInput(bytes path, uint256 amountIn) returns(uint256 amountOut, uint160[] sqrtPriceX96AfterList, uint32[] initializedTicksCrossedList, uint256 gasEstimate)

func (*QuoterV2Transactor) QuoteExactInputSingle

func (_QuoterV2 *QuoterV2Transactor) QuoteExactInputSingle(opts *bind.TransactOpts, params IQuoterV2QuoteExactInputSingleParams) (*types.Transaction, error)

QuoteExactInputSingle is a paid mutator transaction binding the contract method 0xc6a5026a.

Solidity: function quoteExactInputSingle((address,address,uint256,uint24,uint160) params) returns(uint256 amountOut, uint160 sqrtPriceX96After, uint32 initializedTicksCrossed, uint256 gasEstimate)

func (*QuoterV2Transactor) QuoteExactOutput

func (_QuoterV2 *QuoterV2Transactor) QuoteExactOutput(opts *bind.TransactOpts, path []byte, amountOut *big.Int) (*types.Transaction, error)

QuoteExactOutput is a paid mutator transaction binding the contract method 0x2f80bb1d.

Solidity: function quoteExactOutput(bytes path, uint256 amountOut) returns(uint256 amountIn, uint160[] sqrtPriceX96AfterList, uint32[] initializedTicksCrossedList, uint256 gasEstimate)

func (*QuoterV2Transactor) QuoteExactOutputSingle

func (_QuoterV2 *QuoterV2Transactor) QuoteExactOutputSingle(opts *bind.TransactOpts, params IQuoterV2QuoteExactOutputSingleParams) (*types.Transaction, error)

QuoteExactOutputSingle is a paid mutator transaction binding the contract method 0xbd21704a.

Solidity: function quoteExactOutputSingle((address,address,uint256,uint24,uint160) params) returns(uint256 amountIn, uint160 sqrtPriceX96After, uint32 initializedTicksCrossed, uint256 gasEstimate)

type QuoterV2TransactorRaw

type QuoterV2TransactorRaw struct {
	Contract *QuoterV2Transactor // Generic write-only contract binding to access the raw methods on
}

QuoterV2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*QuoterV2TransactorRaw) Transact

func (_QuoterV2 *QuoterV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*QuoterV2TransactorRaw) Transfer

func (_QuoterV2 *QuoterV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type QuoterV2TransactorSession

type QuoterV2TransactorSession struct {
	Contract     *QuoterV2Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

QuoterV2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*QuoterV2TransactorSession) QuoteExactInput

func (_QuoterV2 *QuoterV2TransactorSession) QuoteExactInput(path []byte, amountIn *big.Int) (*types.Transaction, error)

QuoteExactInput is a paid mutator transaction binding the contract method 0xcdca1753.

Solidity: function quoteExactInput(bytes path, uint256 amountIn) returns(uint256 amountOut, uint160[] sqrtPriceX96AfterList, uint32[] initializedTicksCrossedList, uint256 gasEstimate)

func (*QuoterV2TransactorSession) QuoteExactInputSingle

func (_QuoterV2 *QuoterV2TransactorSession) QuoteExactInputSingle(params IQuoterV2QuoteExactInputSingleParams) (*types.Transaction, error)

QuoteExactInputSingle is a paid mutator transaction binding the contract method 0xc6a5026a.

Solidity: function quoteExactInputSingle((address,address,uint256,uint24,uint160) params) returns(uint256 amountOut, uint160 sqrtPriceX96After, uint32 initializedTicksCrossed, uint256 gasEstimate)

func (*QuoterV2TransactorSession) QuoteExactOutput

func (_QuoterV2 *QuoterV2TransactorSession) QuoteExactOutput(path []byte, amountOut *big.Int) (*types.Transaction, error)

QuoteExactOutput is a paid mutator transaction binding the contract method 0x2f80bb1d.

Solidity: function quoteExactOutput(bytes path, uint256 amountOut) returns(uint256 amountIn, uint160[] sqrtPriceX96AfterList, uint32[] initializedTicksCrossedList, uint256 gasEstimate)

func (*QuoterV2TransactorSession) QuoteExactOutputSingle

func (_QuoterV2 *QuoterV2TransactorSession) QuoteExactOutputSingle(params IQuoterV2QuoteExactOutputSingleParams) (*types.Transaction, error)

QuoteExactOutputSingle is a paid mutator transaction binding the contract method 0xbd21704a.

Solidity: function quoteExactOutputSingle((address,address,uint256,uint24,uint160) params) returns(uint256 amountIn, uint160 sqrtPriceX96After, uint32 initializedTicksCrossed, uint256 gasEstimate)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL