Documentation ¶
Index ¶
- Variables
- type Staking
- type StakingApproval
- type StakingApprovalIterator
- type StakingCaller
- func (_Staking *StakingCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_Staking *StakingCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_Staking *StakingCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_Staking *StakingCaller) FundToken(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) FundTokenReserve(opts *bind.CallOpts) (*big.Int, error)
- func (_Staking *StakingCaller) Name(opts *bind.CallOpts) (string, error)
- func (_Staking *StakingCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) PERCENTAGEFACTOR(opts *bind.CallOpts) (*big.Int, error)
- func (_Staking *StakingCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) PfToken(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) PfTokenReserve(opts *bind.CallOpts) (*big.Int, error)
- func (_Staking *StakingCaller) Stakers(opts *bind.CallOpts, arg0 common.Address) (bool, error)
- func (_Staking *StakingCaller) SwapFeeBase(opts *bind.CallOpts) (struct{ ... }, error)
- func (_Staking *StakingCaller) Symbol(opts *bind.CallOpts) (string, error)
- func (_Staking *StakingCaller) TotalStakers(opts *bind.CallOpts) (*big.Int, error)
- func (_Staking *StakingCaller) TotalStakingValue(opts *bind.CallOpts) (*big.Int, error)
- func (_Staking *StakingCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type StakingCallerRaw
- type StakingCallerSession
- func (_Staking *StakingCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_Staking *StakingCallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_Staking *StakingCallerSession) Decimals() (uint8, error)
- func (_Staking *StakingCallerSession) FundToken() (common.Address, error)
- func (_Staking *StakingCallerSession) FundTokenReserve() (*big.Int, error)
- func (_Staking *StakingCallerSession) Name() (string, error)
- func (_Staking *StakingCallerSession) Owner() (common.Address, error)
- func (_Staking *StakingCallerSession) PERCENTAGEFACTOR() (*big.Int, error)
- func (_Staking *StakingCallerSession) PendingOwner() (common.Address, error)
- func (_Staking *StakingCallerSession) PfToken() (common.Address, error)
- func (_Staking *StakingCallerSession) PfTokenReserve() (*big.Int, error)
- func (_Staking *StakingCallerSession) Stakers(arg0 common.Address) (bool, error)
- func (_Staking *StakingCallerSession) SwapFeeBase() (struct{ ... }, error)
- func (_Staking *StakingCallerSession) Symbol() (string, error)
- func (_Staking *StakingCallerSession) TotalStakers() (*big.Int, error)
- func (_Staking *StakingCallerSession) TotalStakingValue() (*big.Int, error)
- func (_Staking *StakingCallerSession) TotalSupply() (*big.Int, error)
- type StakingFilterer
- func (_Staking *StakingFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*StakingApprovalIterator, error)
- func (_Staking *StakingFilterer) FilterInitialize(opts *bind.FilterOpts) (*StakingInitializeIterator, error)
- func (_Staking *StakingFilterer) FilterInitialized(opts *bind.FilterOpts) (*StakingInitializedIterator, error)
- func (_Staking *StakingFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*StakingOwnershipTransferStartedIterator, error)
- func (_Staking *StakingFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*StakingOwnershipTransferredIterator, error)
- func (_Staking *StakingFilterer) FilterSetSwapFeeBase(opts *bind.FilterOpts) (*StakingSetSwapFeeBaseIterator, error)
- func (_Staking *StakingFilterer) FilterStake(opts *bind.FilterOpts, sender []common.Address) (*StakingStakeIterator, error)
- func (_Staking *StakingFilterer) FilterSwapForFundTokens(opts *bind.FilterOpts, sender []common.Address, to []common.Address) (*StakingSwapForFundTokensIterator, error)
- func (_Staking *StakingFilterer) FilterSwapForPfTokens(opts *bind.FilterOpts, sender []common.Address, to []common.Address) (*StakingSwapForPfTokensIterator, error)
- func (_Staking *StakingFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*StakingTransferIterator, error)
- func (_Staking *StakingFilterer) FilterUnstake(opts *bind.FilterOpts, sender []common.Address) (*StakingUnstakeIterator, error)
- func (_Staking *StakingFilterer) FilterUpdateReserve(opts *bind.FilterOpts) (*StakingUpdateReserveIterator, error)
- func (_Staking *StakingFilterer) ParseApproval(log types.Log) (*StakingApproval, error)
- func (_Staking *StakingFilterer) ParseInitialize(log types.Log) (*StakingInitialize, error)
- func (_Staking *StakingFilterer) ParseInitialized(log types.Log) (*StakingInitialized, error)
- func (_Staking *StakingFilterer) ParseOwnershipTransferStarted(log types.Log) (*StakingOwnershipTransferStarted, error)
- func (_Staking *StakingFilterer) ParseOwnershipTransferred(log types.Log) (*StakingOwnershipTransferred, error)
- func (_Staking *StakingFilterer) ParseSetSwapFeeBase(log types.Log) (*StakingSetSwapFeeBase, error)
- func (_Staking *StakingFilterer) ParseStake(log types.Log) (*StakingStake, error)
- func (_Staking *StakingFilterer) ParseSwapForFundTokens(log types.Log) (*StakingSwapForFundTokens, error)
- func (_Staking *StakingFilterer) ParseSwapForPfTokens(log types.Log) (*StakingSwapForPfTokens, error)
- func (_Staking *StakingFilterer) ParseTransfer(log types.Log) (*StakingTransfer, error)
- func (_Staking *StakingFilterer) ParseUnstake(log types.Log) (*StakingUnstake, error)
- func (_Staking *StakingFilterer) ParseUpdateReserve(log types.Log) (*StakingUpdateReserve, error)
- func (_Staking *StakingFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *StakingApproval, owner []common.Address, ...) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchInitialize(opts *bind.WatchOpts, sink chan<- *StakingInitialize) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StakingInitialized) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *StakingOwnershipTransferStarted, ...) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *StakingOwnershipTransferred, ...) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchSetSwapFeeBase(opts *bind.WatchOpts, sink chan<- *StakingSetSwapFeeBase) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchStake(opts *bind.WatchOpts, sink chan<- *StakingStake, sender []common.Address) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchSwapForFundTokens(opts *bind.WatchOpts, sink chan<- *StakingSwapForFundTokens, ...) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchSwapForPfTokens(opts *bind.WatchOpts, sink chan<- *StakingSwapForPfTokens, ...) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *StakingTransfer, from []common.Address, ...) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchUnstake(opts *bind.WatchOpts, sink chan<- *StakingUnstake, sender []common.Address) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchUpdateReserve(opts *bind.WatchOpts, sink chan<- *StakingUpdateReserve) (event.Subscription, error)
- type StakingInitialize
- type StakingInitializeIterator
- type StakingInitialized
- type StakingInitializedIterator
- type StakingOwnershipTransferStarted
- type StakingOwnershipTransferStartedIterator
- type StakingOwnershipTransferred
- type StakingOwnershipTransferredIterator
- type StakingRaw
- func (_Staking *StakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Staking *StakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Staking *StakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type StakingSession
- func (_Staking *StakingSession) AcceptOwnership() (*types.Transaction, error)
- func (_Staking *StakingSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_Staking *StakingSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_Staking *StakingSession) Decimals() (uint8, error)
- func (_Staking *StakingSession) FundToken() (common.Address, error)
- func (_Staking *StakingSession) FundTokenReserve() (*big.Int, error)
- func (_Staking *StakingSession) Initialize(name_ string, symbol_ string, decimals_ uint8, fundToken_ common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingSession) Name() (string, error)
- func (_Staking *StakingSession) Owner() (common.Address, error)
- func (_Staking *StakingSession) PERCENTAGEFACTOR() (*big.Int, error)
- func (_Staking *StakingSession) PendingOwner() (common.Address, error)
- func (_Staking *StakingSession) PfToken() (common.Address, error)
- func (_Staking *StakingSession) PfTokenReserve() (*big.Int, error)
- func (_Staking *StakingSession) RenounceOwnership() (*types.Transaction, error)
- func (_Staking *StakingSession) SetSwapFeeBase(liquidityTarget_ *big.Int, maxFee_ *big.Int, minFee_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) Stake(fundTokenAmount_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) Stakers(arg0 common.Address) (bool, error)
- func (_Staking *StakingSession) SwapFeeBase() (struct{ ... }, error)
- func (_Staking *StakingSession) SwapForFundTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) SwapForPfTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) Symbol() (string, error)
- func (_Staking *StakingSession) TotalStakers() (*big.Int, error)
- func (_Staking *StakingSession) TotalStakingValue() (*big.Int, error)
- func (_Staking *StakingSession) TotalSupply() (*big.Int, error)
- func (_Staking *StakingSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) Unstake(liquidity_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) UpdateReserve() (*types.Transaction, error)
- type StakingSetSwapFeeBase
- type StakingSetSwapFeeBaseIterator
- type StakingStake
- type StakingStakeIterator
- type StakingSwapForFundTokens
- type StakingSwapForFundTokensIterator
- type StakingSwapForPfTokens
- type StakingSwapForPfTokensIterator
- type StakingTransactor
- func (_Staking *StakingTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Initialize(opts *bind.TransactOpts, name_ string, symbol_ string, decimals_ uint8, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SetSwapFeeBase(opts *bind.TransactOpts, liquidityTarget_ *big.Int, maxFee_ *big.Int, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Stake(opts *bind.TransactOpts, fundTokenAmount_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SwapForFundTokens(opts *bind.TransactOpts, amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SwapForPfTokens(opts *bind.TransactOpts, amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Unstake(opts *bind.TransactOpts, liquidity_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactor) UpdateReserve(opts *bind.TransactOpts) (*types.Transaction, error)
- type StakingTransactorRaw
- type StakingTransactorSession
- func (_Staking *StakingTransactorSession) AcceptOwnership() (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Initialize(name_ string, symbol_ string, decimals_ uint8, fundToken_ common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SetSwapFeeBase(liquidityTarget_ *big.Int, maxFee_ *big.Int, minFee_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Stake(fundTokenAmount_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SwapForFundTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SwapForPfTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Unstake(liquidity_ *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) UpdateReserve() (*types.Transaction, error)
- type StakingTransfer
- type StakingTransferIterator
- type StakingUnstake
- type StakingUnstakeIterator
- type StakingUpdateReserve
- type StakingUpdateReserveIterator
Constants ¶
This section is empty.
Variables ¶
var StakingABI = StakingMetaData.ABI
StakingABI is the input ABI used to generate the binding from. Deprecated: Use StakingMetaData.ABI instead.
var StakingBin = StakingMetaData.Bin
StakingBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StakingMetaData.Bin instead.
var StakingMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"}],\"name\":\"AddressEmptyCode\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"allowance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"needed\",\"type\":\"uint256\"}],\"name\":\"ERC20InsufficientAllowance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"needed\",\"type\":\"uint256\"}],\"name\":\"ERC20InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"approver\",\"type\":\"address\"}],\"name\":\"ERC20InvalidApprover\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"}],\"name\":\"ERC20InvalidReceiver\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"ERC20InvalidSender\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"ERC20InvalidSpender\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidInitialization\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotInitializing\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"OwnableInvalidOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"OwnableUnauthorizedAccount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ReentrancyGuardReentrantCall\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"SafeERC20FailedOperation\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"decimals\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fundToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"pfToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"Initialize\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"version\",\"type\":\"uint64\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidityTarget\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"maxFee\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"minFee\",\"type\":\"uint128\"}],\"name\":\"SetSwapFeeBase\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fundTokenAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"}],\"name\":\"Stake\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"}],\"name\":\"SwapForFundTokens\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amountIn\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amountOut\",\"type\":\"uint256\"}],\"name\":\"SwapForPfTokens\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fundTokenAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"pfTokenAmount\",\"type\":\"uint256\"}],\"name\":\"Unstake\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalSupply\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fundTokenBalance\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"pfTokenBalance\",\"type\":\"uint256\"}],\"name\":\"UpdateReserve\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"PERCENTAGE_FACTOR\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"fundToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"fundTokenReserve\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"fundToken_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"pfToken_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pfToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pfTokenReserve\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"liquidityTarget_\",\"type\":\"uint256\"},{\"internalType\":\"uint128\",\"name\":\"maxFee_\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"minFee_\",\"type\":\"uint128\"}],\"name\":\"setSwapFeeBase\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"fundTokenAmount_\",\"type\":\"uint256\"}],\"name\":\"stake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"liquidity_\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"stakers\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"swapFeeBase\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"liquidityTarget\",\"type\":\"uint256\"},{\"internalType\":\"uint128\",\"name\":\"maxFee\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"minFee\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn_\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to_\",\"type\":\"address\"}],\"name\":\"swapForFundTokens\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut_\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee_\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amountIn_\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to_\",\"type\":\"address\"}],\"name\":\"swapForPfTokens\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amountOut_\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalStakers\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalStakingValue\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"liquidity_\",\"type\":\"uint256\"}],\"name\":\"unstake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"fundTokenAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"pfTokenAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"updateReserve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
Bin: "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",
}
StakingMetaData contains all meta data concerning the Staking contract.
Functions ¶
This section is empty.
Types ¶
type Staking ¶
type Staking struct { StakingCaller // Read-only binding to the contract StakingTransactor // Write-only binding to the contract StakingFilterer // Log filterer for contract events }
Staking is an auto generated Go binding around an Ethereum contract.
func DeployStaking ¶
func DeployStaking(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Staking, error)
DeployStaking deploys a new Ethereum contract, binding an instance of Staking to it.
func NewStaking ¶
NewStaking creates a new instance of Staking, bound to a specific deployed contract.
type StakingApproval ¶
type StakingApproval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingApproval represents a Approval event raised by the Staking contract.
type StakingApprovalIterator ¶
type StakingApprovalIterator struct { Event *StakingApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Staking contract.
func (*StakingApprovalIterator) Close ¶
func (it *StakingApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingApprovalIterator) Error ¶
func (it *StakingApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingApprovalIterator) Next ¶
func (it *StakingApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingCaller ¶
type StakingCaller struct {
// contains filtered or unexported fields
}
StakingCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewStakingCaller ¶
func NewStakingCaller(address common.Address, caller bind.ContractCaller) (*StakingCaller, error)
NewStakingCaller creates a new read-only instance of Staking, bound to a specific deployed contract.
func (*StakingCaller) Allowance ¶
func (_Staking *StakingCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*StakingCaller) BalanceOf ¶
func (_Staking *StakingCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*StakingCaller) Decimals ¶
func (_Staking *StakingCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*StakingCaller) FundToken ¶
FundToken is a free data retrieval call binding the contract method 0x50adcdb7.
Solidity: function fundToken() view returns(address)
func (*StakingCaller) FundTokenReserve ¶
FundTokenReserve is a free data retrieval call binding the contract method 0xde3ec776.
Solidity: function fundTokenReserve() view returns(uint256)
func (*StakingCaller) Name ¶
func (_Staking *StakingCaller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*StakingCaller) Owner ¶
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*StakingCaller) PERCENTAGEFACTOR ¶
PERCENTAGEFACTOR is a free data retrieval call binding the contract method 0xee01e5e7.
Solidity: function PERCENTAGE_FACTOR() view returns(uint256)
func (*StakingCaller) PendingOwner ¶
PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.
Solidity: function pendingOwner() view returns(address)
func (*StakingCaller) PfToken ¶
PfToken is a free data retrieval call binding the contract method 0x78149723.
Solidity: function pfToken() view returns(address)
func (*StakingCaller) PfTokenReserve ¶
PfTokenReserve is a free data retrieval call binding the contract method 0x6b331995.
Solidity: function pfTokenReserve() view returns(uint256)
func (*StakingCaller) Stakers ¶
Stakers is a free data retrieval call binding the contract method 0x9168ae72.
Solidity: function stakers(address ) view returns(bool)
func (*StakingCaller) SwapFeeBase ¶
func (_Staking *StakingCaller) SwapFeeBase(opts *bind.CallOpts) (struct { LiquidityTarget *big.Int MaxFee *big.Int MinFee *big.Int }, error)
SwapFeeBase is a free data retrieval call binding the contract method 0xdd8fbcd1.
Solidity: function swapFeeBase() view returns(uint256 liquidityTarget, uint128 maxFee, uint128 minFee)
func (*StakingCaller) Symbol ¶
func (_Staking *StakingCaller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*StakingCaller) TotalStakers ¶
TotalStakers is a free data retrieval call binding the contract method 0x86989038.
Solidity: function totalStakers() view returns(uint256)
func (*StakingCaller) TotalStakingValue ¶
TotalStakingValue is a free data retrieval call binding the contract method 0xaeb2c24e.
Solidity: function totalStakingValue() view returns(uint256)
func (*StakingCaller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type StakingCallerRaw ¶
type StakingCallerRaw struct {
Contract *StakingCaller // Generic read-only contract binding to access the raw methods on
}
StakingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*StakingCallerRaw) Call ¶
func (_Staking *StakingCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type StakingCallerSession ¶
type StakingCallerSession struct { Contract *StakingCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
StakingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*StakingCallerSession) Allowance ¶
func (_Staking *StakingCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*StakingCallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*StakingCallerSession) Decimals ¶
func (_Staking *StakingCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*StakingCallerSession) FundToken ¶
func (_Staking *StakingCallerSession) FundToken() (common.Address, error)
FundToken is a free data retrieval call binding the contract method 0x50adcdb7.
Solidity: function fundToken() view returns(address)
func (*StakingCallerSession) FundTokenReserve ¶
func (_Staking *StakingCallerSession) FundTokenReserve() (*big.Int, error)
FundTokenReserve is a free data retrieval call binding the contract method 0xde3ec776.
Solidity: function fundTokenReserve() view returns(uint256)
func (*StakingCallerSession) Name ¶
func (_Staking *StakingCallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*StakingCallerSession) Owner ¶
func (_Staking *StakingCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*StakingCallerSession) PERCENTAGEFACTOR ¶
func (_Staking *StakingCallerSession) PERCENTAGEFACTOR() (*big.Int, error)
PERCENTAGEFACTOR is a free data retrieval call binding the contract method 0xee01e5e7.
Solidity: function PERCENTAGE_FACTOR() view returns(uint256)
func (*StakingCallerSession) PendingOwner ¶
func (_Staking *StakingCallerSession) PendingOwner() (common.Address, error)
PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.
Solidity: function pendingOwner() view returns(address)
func (*StakingCallerSession) PfToken ¶
func (_Staking *StakingCallerSession) PfToken() (common.Address, error)
PfToken is a free data retrieval call binding the contract method 0x78149723.
Solidity: function pfToken() view returns(address)
func (*StakingCallerSession) PfTokenReserve ¶
func (_Staking *StakingCallerSession) PfTokenReserve() (*big.Int, error)
PfTokenReserve is a free data retrieval call binding the contract method 0x6b331995.
Solidity: function pfTokenReserve() view returns(uint256)
func (*StakingCallerSession) Stakers ¶
func (_Staking *StakingCallerSession) Stakers(arg0 common.Address) (bool, error)
Stakers is a free data retrieval call binding the contract method 0x9168ae72.
Solidity: function stakers(address ) view returns(bool)
func (*StakingCallerSession) SwapFeeBase ¶
func (_Staking *StakingCallerSession) SwapFeeBase() (struct { LiquidityTarget *big.Int MaxFee *big.Int MinFee *big.Int }, error)
SwapFeeBase is a free data retrieval call binding the contract method 0xdd8fbcd1.
Solidity: function swapFeeBase() view returns(uint256 liquidityTarget, uint128 maxFee, uint128 minFee)
func (*StakingCallerSession) Symbol ¶
func (_Staking *StakingCallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*StakingCallerSession) TotalStakers ¶
func (_Staking *StakingCallerSession) TotalStakers() (*big.Int, error)
TotalStakers is a free data retrieval call binding the contract method 0x86989038.
Solidity: function totalStakers() view returns(uint256)
func (*StakingCallerSession) TotalStakingValue ¶
func (_Staking *StakingCallerSession) TotalStakingValue() (*big.Int, error)
TotalStakingValue is a free data retrieval call binding the contract method 0xaeb2c24e.
Solidity: function totalStakingValue() view returns(uint256)
func (*StakingCallerSession) TotalSupply ¶
func (_Staking *StakingCallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type StakingFilterer ¶
type StakingFilterer struct {
// contains filtered or unexported fields
}
StakingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewStakingFilterer ¶
func NewStakingFilterer(address common.Address, filterer bind.ContractFilterer) (*StakingFilterer, error)
NewStakingFilterer creates a new log filterer instance of Staking, bound to a specific deployed contract.
func (*StakingFilterer) FilterApproval ¶
func (_Staking *StakingFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*StakingApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*StakingFilterer) FilterInitialize ¶
func (_Staking *StakingFilterer) FilterInitialize(opts *bind.FilterOpts) (*StakingInitializeIterator, error)
FilterInitialize is a free log retrieval operation binding the contract event 0xc3efafcff8d25677a6084d13ac1869191a4d4bbc17f4f5c013d3f93e762a1312.
Solidity: event Initialize(string name, string symbol, uint8 decimals, address fundToken, address pfToken, address owner)
func (*StakingFilterer) FilterInitialized ¶
func (_Staking *StakingFilterer) FilterInitialized(opts *bind.FilterOpts) (*StakingInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.
Solidity: event Initialized(uint64 version)
func (*StakingFilterer) FilterOwnershipTransferStarted ¶
func (_Staking *StakingFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*StakingOwnershipTransferStartedIterator, error)
FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.
Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)
func (*StakingFilterer) FilterOwnershipTransferred ¶
func (_Staking *StakingFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*StakingOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*StakingFilterer) FilterSetSwapFeeBase ¶
func (_Staking *StakingFilterer) FilterSetSwapFeeBase(opts *bind.FilterOpts) (*StakingSetSwapFeeBaseIterator, error)
FilterSetSwapFeeBase is a free log retrieval operation binding the contract event 0x81a21a0a556999486e0a47edd3c9885450607d772aed196dc5ccbf2a89c83dc3.
Solidity: event SetSwapFeeBase(uint256 liquidityTarget, uint128 maxFee, uint128 minFee)
func (*StakingFilterer) FilterStake ¶
func (_Staking *StakingFilterer) FilterStake(opts *bind.FilterOpts, sender []common.Address) (*StakingStakeIterator, error)
FilterStake is a free log retrieval operation binding the contract event 0x5af417134f72a9d41143ace85b0a26dce6f550f894f2cbc1eeee8810603d91b6.
Solidity: event Stake(address indexed sender, uint256 fundTokenAmount, uint256 liquidity)
func (*StakingFilterer) FilterSwapForFundTokens ¶
func (_Staking *StakingFilterer) FilterSwapForFundTokens(opts *bind.FilterOpts, sender []common.Address, to []common.Address) (*StakingSwapForFundTokensIterator, error)
FilterSwapForFundTokens is a free log retrieval operation binding the contract event 0x46c0d70732ddb43c92f9988754700cb68debdcec478dfee57fcbd82a7ed3291e.
Solidity: event SwapForFundTokens(address indexed sender, address indexed to, uint256 amountIn, uint256 amountOut, uint256 fee)
func (*StakingFilterer) FilterSwapForPfTokens ¶
func (_Staking *StakingFilterer) FilterSwapForPfTokens(opts *bind.FilterOpts, sender []common.Address, to []common.Address) (*StakingSwapForPfTokensIterator, error)
FilterSwapForPfTokens is a free log retrieval operation binding the contract event 0x87df7f1e39957b52dfa1691fce41decd66b366c85dcbd43b02ba23f185745d22.
Solidity: event SwapForPfTokens(address indexed sender, address indexed to, uint256 amountIn, uint256 amountOut)
func (*StakingFilterer) FilterTransfer ¶
func (_Staking *StakingFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*StakingTransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*StakingFilterer) FilterUnstake ¶
func (_Staking *StakingFilterer) FilterUnstake(opts *bind.FilterOpts, sender []common.Address) (*StakingUnstakeIterator, error)
FilterUnstake is a free log retrieval operation binding the contract event 0xfbd65cfd6de1493db337385c0712095397ecbd0504df64b861cdfceb80c7b422.
Solidity: event Unstake(address indexed sender, uint256 liquidity, uint256 fundTokenAmount, uint256 pfTokenAmount)
func (*StakingFilterer) FilterUpdateReserve ¶
func (_Staking *StakingFilterer) FilterUpdateReserve(opts *bind.FilterOpts) (*StakingUpdateReserveIterator, error)
FilterUpdateReserve is a free log retrieval operation binding the contract event 0x9dbe1253b161a54546caea8523c1f4b63ae8c4654ca58e3530a0bbba42495381.
Solidity: event UpdateReserve(uint256 totalSupply, uint256 fundTokenBalance, uint256 pfTokenBalance)
func (*StakingFilterer) ParseApproval ¶
func (_Staking *StakingFilterer) ParseApproval(log types.Log) (*StakingApproval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*StakingFilterer) ParseInitialize ¶
func (_Staking *StakingFilterer) ParseInitialize(log types.Log) (*StakingInitialize, error)
ParseInitialize is a log parse operation binding the contract event 0xc3efafcff8d25677a6084d13ac1869191a4d4bbc17f4f5c013d3f93e762a1312.
Solidity: event Initialize(string name, string symbol, uint8 decimals, address fundToken, address pfToken, address owner)
func (*StakingFilterer) ParseInitialized ¶
func (_Staking *StakingFilterer) ParseInitialized(log types.Log) (*StakingInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.
Solidity: event Initialized(uint64 version)
func (*StakingFilterer) ParseOwnershipTransferStarted ¶
func (_Staking *StakingFilterer) ParseOwnershipTransferStarted(log types.Log) (*StakingOwnershipTransferStarted, error)
ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.
Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)
func (*StakingFilterer) ParseOwnershipTransferred ¶
func (_Staking *StakingFilterer) ParseOwnershipTransferred(log types.Log) (*StakingOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*StakingFilterer) ParseSetSwapFeeBase ¶
func (_Staking *StakingFilterer) ParseSetSwapFeeBase(log types.Log) (*StakingSetSwapFeeBase, error)
ParseSetSwapFeeBase is a log parse operation binding the contract event 0x81a21a0a556999486e0a47edd3c9885450607d772aed196dc5ccbf2a89c83dc3.
Solidity: event SetSwapFeeBase(uint256 liquidityTarget, uint128 maxFee, uint128 minFee)
func (*StakingFilterer) ParseStake ¶
func (_Staking *StakingFilterer) ParseStake(log types.Log) (*StakingStake, error)
ParseStake is a log parse operation binding the contract event 0x5af417134f72a9d41143ace85b0a26dce6f550f894f2cbc1eeee8810603d91b6.
Solidity: event Stake(address indexed sender, uint256 fundTokenAmount, uint256 liquidity)
func (*StakingFilterer) ParseSwapForFundTokens ¶
func (_Staking *StakingFilterer) ParseSwapForFundTokens(log types.Log) (*StakingSwapForFundTokens, error)
ParseSwapForFundTokens is a log parse operation binding the contract event 0x46c0d70732ddb43c92f9988754700cb68debdcec478dfee57fcbd82a7ed3291e.
Solidity: event SwapForFundTokens(address indexed sender, address indexed to, uint256 amountIn, uint256 amountOut, uint256 fee)
func (*StakingFilterer) ParseSwapForPfTokens ¶
func (_Staking *StakingFilterer) ParseSwapForPfTokens(log types.Log) (*StakingSwapForPfTokens, error)
ParseSwapForPfTokens is a log parse operation binding the contract event 0x87df7f1e39957b52dfa1691fce41decd66b366c85dcbd43b02ba23f185745d22.
Solidity: event SwapForPfTokens(address indexed sender, address indexed to, uint256 amountIn, uint256 amountOut)
func (*StakingFilterer) ParseTransfer ¶
func (_Staking *StakingFilterer) ParseTransfer(log types.Log) (*StakingTransfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*StakingFilterer) ParseUnstake ¶
func (_Staking *StakingFilterer) ParseUnstake(log types.Log) (*StakingUnstake, error)
ParseUnstake is a log parse operation binding the contract event 0xfbd65cfd6de1493db337385c0712095397ecbd0504df64b861cdfceb80c7b422.
Solidity: event Unstake(address indexed sender, uint256 liquidity, uint256 fundTokenAmount, uint256 pfTokenAmount)
func (*StakingFilterer) ParseUpdateReserve ¶
func (_Staking *StakingFilterer) ParseUpdateReserve(log types.Log) (*StakingUpdateReserve, error)
ParseUpdateReserve is a log parse operation binding the contract event 0x9dbe1253b161a54546caea8523c1f4b63ae8c4654ca58e3530a0bbba42495381.
Solidity: event UpdateReserve(uint256 totalSupply, uint256 fundTokenBalance, uint256 pfTokenBalance)
func (*StakingFilterer) WatchApproval ¶
func (_Staking *StakingFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *StakingApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*StakingFilterer) WatchInitialize ¶
func (_Staking *StakingFilterer) WatchInitialize(opts *bind.WatchOpts, sink chan<- *StakingInitialize) (event.Subscription, error)
WatchInitialize is a free log subscription operation binding the contract event 0xc3efafcff8d25677a6084d13ac1869191a4d4bbc17f4f5c013d3f93e762a1312.
Solidity: event Initialize(string name, string symbol, uint8 decimals, address fundToken, address pfToken, address owner)
func (*StakingFilterer) WatchInitialized ¶
func (_Staking *StakingFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StakingInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.
Solidity: event Initialized(uint64 version)
func (*StakingFilterer) WatchOwnershipTransferStarted ¶
func (_Staking *StakingFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *StakingOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.
Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)
func (*StakingFilterer) WatchOwnershipTransferred ¶
func (_Staking *StakingFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *StakingOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*StakingFilterer) WatchSetSwapFeeBase ¶
func (_Staking *StakingFilterer) WatchSetSwapFeeBase(opts *bind.WatchOpts, sink chan<- *StakingSetSwapFeeBase) (event.Subscription, error)
WatchSetSwapFeeBase is a free log subscription operation binding the contract event 0x81a21a0a556999486e0a47edd3c9885450607d772aed196dc5ccbf2a89c83dc3.
Solidity: event SetSwapFeeBase(uint256 liquidityTarget, uint128 maxFee, uint128 minFee)
func (*StakingFilterer) WatchStake ¶
func (_Staking *StakingFilterer) WatchStake(opts *bind.WatchOpts, sink chan<- *StakingStake, sender []common.Address) (event.Subscription, error)
WatchStake is a free log subscription operation binding the contract event 0x5af417134f72a9d41143ace85b0a26dce6f550f894f2cbc1eeee8810603d91b6.
Solidity: event Stake(address indexed sender, uint256 fundTokenAmount, uint256 liquidity)
func (*StakingFilterer) WatchSwapForFundTokens ¶
func (_Staking *StakingFilterer) WatchSwapForFundTokens(opts *bind.WatchOpts, sink chan<- *StakingSwapForFundTokens, sender []common.Address, to []common.Address) (event.Subscription, error)
WatchSwapForFundTokens is a free log subscription operation binding the contract event 0x46c0d70732ddb43c92f9988754700cb68debdcec478dfee57fcbd82a7ed3291e.
Solidity: event SwapForFundTokens(address indexed sender, address indexed to, uint256 amountIn, uint256 amountOut, uint256 fee)
func (*StakingFilterer) WatchSwapForPfTokens ¶
func (_Staking *StakingFilterer) WatchSwapForPfTokens(opts *bind.WatchOpts, sink chan<- *StakingSwapForPfTokens, sender []common.Address, to []common.Address) (event.Subscription, error)
WatchSwapForPfTokens is a free log subscription operation binding the contract event 0x87df7f1e39957b52dfa1691fce41decd66b366c85dcbd43b02ba23f185745d22.
Solidity: event SwapForPfTokens(address indexed sender, address indexed to, uint256 amountIn, uint256 amountOut)
func (*StakingFilterer) WatchTransfer ¶
func (_Staking *StakingFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *StakingTransfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*StakingFilterer) WatchUnstake ¶
func (_Staking *StakingFilterer) WatchUnstake(opts *bind.WatchOpts, sink chan<- *StakingUnstake, sender []common.Address) (event.Subscription, error)
WatchUnstake is a free log subscription operation binding the contract event 0xfbd65cfd6de1493db337385c0712095397ecbd0504df64b861cdfceb80c7b422.
Solidity: event Unstake(address indexed sender, uint256 liquidity, uint256 fundTokenAmount, uint256 pfTokenAmount)
func (*StakingFilterer) WatchUpdateReserve ¶
func (_Staking *StakingFilterer) WatchUpdateReserve(opts *bind.WatchOpts, sink chan<- *StakingUpdateReserve) (event.Subscription, error)
WatchUpdateReserve is a free log subscription operation binding the contract event 0x9dbe1253b161a54546caea8523c1f4b63ae8c4654ca58e3530a0bbba42495381.
Solidity: event UpdateReserve(uint256 totalSupply, uint256 fundTokenBalance, uint256 pfTokenBalance)
type StakingInitialize ¶
type StakingInitialize struct { Name string Symbol string Decimals uint8 FundToken common.Address PfToken common.Address Owner common.Address Raw types.Log // Blockchain specific contextual infos }
StakingInitialize represents a Initialize event raised by the Staking contract.
type StakingInitializeIterator ¶
type StakingInitializeIterator struct { Event *StakingInitialize // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingInitializeIterator is returned from FilterInitialize and is used to iterate over the raw logs and unpacked data for Initialize events raised by the Staking contract.
func (*StakingInitializeIterator) Close ¶
func (it *StakingInitializeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingInitializeIterator) Error ¶
func (it *StakingInitializeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingInitializeIterator) Next ¶
func (it *StakingInitializeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingInitialized ¶
type StakingInitialized struct { Version uint64 Raw types.Log // Blockchain specific contextual infos }
StakingInitialized represents a Initialized event raised by the Staking contract.
type StakingInitializedIterator ¶
type StakingInitializedIterator struct { Event *StakingInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Staking contract.
func (*StakingInitializedIterator) Close ¶
func (it *StakingInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingInitializedIterator) Error ¶
func (it *StakingInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingInitializedIterator) Next ¶
func (it *StakingInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingOwnershipTransferStarted ¶
type StakingOwnershipTransferStarted struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
StakingOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the Staking contract.
type StakingOwnershipTransferStartedIterator ¶
type StakingOwnershipTransferStartedIterator struct { Event *StakingOwnershipTransferStarted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the Staking contract.
func (*StakingOwnershipTransferStartedIterator) Close ¶
func (it *StakingOwnershipTransferStartedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingOwnershipTransferStartedIterator) Error ¶
func (it *StakingOwnershipTransferStartedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingOwnershipTransferStartedIterator) Next ¶
func (it *StakingOwnershipTransferStartedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingOwnershipTransferred ¶
type StakingOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
StakingOwnershipTransferred represents a OwnershipTransferred event raised by the Staking contract.
type StakingOwnershipTransferredIterator ¶
type StakingOwnershipTransferredIterator struct { Event *StakingOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Staking contract.
func (*StakingOwnershipTransferredIterator) Close ¶
func (it *StakingOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingOwnershipTransferredIterator) Error ¶
func (it *StakingOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingOwnershipTransferredIterator) Next ¶
func (it *StakingOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingRaw ¶
type StakingRaw struct {
Contract *Staking // Generic contract binding to access the raw methods on
}
StakingRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*StakingRaw) Call ¶
func (_Staking *StakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*StakingRaw) Transact ¶
func (_Staking *StakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StakingRaw) Transfer ¶
func (_Staking *StakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StakingSession ¶
type StakingSession struct { Contract *Staking // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StakingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*StakingSession) AcceptOwnership ¶
func (_Staking *StakingSession) AcceptOwnership() (*types.Transaction, error)
AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.
Solidity: function acceptOwnership() returns()
func (*StakingSession) Allowance ¶
func (_Staking *StakingSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*StakingSession) Approve ¶
func (_Staking *StakingSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*StakingSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*StakingSession) Decimals ¶
func (_Staking *StakingSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*StakingSession) FundToken ¶
func (_Staking *StakingSession) FundToken() (common.Address, error)
FundToken is a free data retrieval call binding the contract method 0x50adcdb7.
Solidity: function fundToken() view returns(address)
func (*StakingSession) FundTokenReserve ¶
func (_Staking *StakingSession) FundTokenReserve() (*big.Int, error)
FundTokenReserve is a free data retrieval call binding the contract method 0xde3ec776.
Solidity: function fundTokenReserve() view returns(uint256)
func (*StakingSession) Initialize ¶
func (_Staking *StakingSession) Initialize(name_ string, symbol_ string, decimals_ uint8, fundToken_ common.Address, pfToken_ common.Address, owner_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x117d6286.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address fundToken_, address pfToken_, address owner_) returns()
func (*StakingSession) Name ¶
func (_Staking *StakingSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*StakingSession) Owner ¶
func (_Staking *StakingSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*StakingSession) PERCENTAGEFACTOR ¶
func (_Staking *StakingSession) PERCENTAGEFACTOR() (*big.Int, error)
PERCENTAGEFACTOR is a free data retrieval call binding the contract method 0xee01e5e7.
Solidity: function PERCENTAGE_FACTOR() view returns(uint256)
func (*StakingSession) PendingOwner ¶
func (_Staking *StakingSession) PendingOwner() (common.Address, error)
PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.
Solidity: function pendingOwner() view returns(address)
func (*StakingSession) PfToken ¶
func (_Staking *StakingSession) PfToken() (common.Address, error)
PfToken is a free data retrieval call binding the contract method 0x78149723.
Solidity: function pfToken() view returns(address)
func (*StakingSession) PfTokenReserve ¶
func (_Staking *StakingSession) PfTokenReserve() (*big.Int, error)
PfTokenReserve is a free data retrieval call binding the contract method 0x6b331995.
Solidity: function pfTokenReserve() view returns(uint256)
func (*StakingSession) RenounceOwnership ¶
func (_Staking *StakingSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*StakingSession) SetSwapFeeBase ¶
func (_Staking *StakingSession) SetSwapFeeBase(liquidityTarget_ *big.Int, maxFee_ *big.Int, minFee_ *big.Int) (*types.Transaction, error)
SetSwapFeeBase is a paid mutator transaction binding the contract method 0x88ce1e09.
Solidity: function setSwapFeeBase(uint256 liquidityTarget_, uint128 maxFee_, uint128 minFee_) returns()
func (*StakingSession) Stake ¶
func (_Staking *StakingSession) Stake(fundTokenAmount_ *big.Int) (*types.Transaction, error)
Stake is a paid mutator transaction binding the contract method 0xa694fc3a.
Solidity: function stake(uint256 fundTokenAmount_) returns(uint256 liquidity_)
func (*StakingSession) Stakers ¶
func (_Staking *StakingSession) Stakers(arg0 common.Address) (bool, error)
Stakers is a free data retrieval call binding the contract method 0x9168ae72.
Solidity: function stakers(address ) view returns(bool)
func (*StakingSession) SwapFeeBase ¶
func (_Staking *StakingSession) SwapFeeBase() (struct { LiquidityTarget *big.Int MaxFee *big.Int MinFee *big.Int }, error)
SwapFeeBase is a free data retrieval call binding the contract method 0xdd8fbcd1.
Solidity: function swapFeeBase() view returns(uint256 liquidityTarget, uint128 maxFee, uint128 minFee)
func (*StakingSession) SwapForFundTokens ¶
func (_Staking *StakingSession) SwapForFundTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
SwapForFundTokens is a paid mutator transaction binding the contract method 0xf5556000.
Solidity: function swapForFundTokens(uint256 amountIn_, address to_) returns(uint256 amountOut_, uint256 fee_)
func (*StakingSession) SwapForPfTokens ¶
func (_Staking *StakingSession) SwapForPfTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
SwapForPfTokens is a paid mutator transaction binding the contract method 0x40dbc9c0.
Solidity: function swapForPfTokens(uint256 amountIn_, address to_) returns(uint256 amountOut_)
func (*StakingSession) Symbol ¶
func (_Staking *StakingSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*StakingSession) TotalStakers ¶
func (_Staking *StakingSession) TotalStakers() (*big.Int, error)
TotalStakers is a free data retrieval call binding the contract method 0x86989038.
Solidity: function totalStakers() view returns(uint256)
func (*StakingSession) TotalStakingValue ¶
func (_Staking *StakingSession) TotalStakingValue() (*big.Int, error)
TotalStakingValue is a free data retrieval call binding the contract method 0xaeb2c24e.
Solidity: function totalStakingValue() view returns(uint256)
func (*StakingSession) TotalSupply ¶
func (_Staking *StakingSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*StakingSession) Transfer ¶
func (_Staking *StakingSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 value) returns(bool)
func (*StakingSession) TransferFrom ¶
func (_Staking *StakingSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)
func (*StakingSession) TransferOwnership ¶
func (_Staking *StakingSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*StakingSession) Unstake ¶
func (_Staking *StakingSession) Unstake(liquidity_ *big.Int) (*types.Transaction, error)
Unstake is a paid mutator transaction binding the contract method 0x2e17de78.
Solidity: function unstake(uint256 liquidity_) returns(uint256 fundTokenAmount, uint256 pfTokenAmount)
func (*StakingSession) UpdateReserve ¶
func (_Staking *StakingSession) UpdateReserve() (*types.Transaction, error)
UpdateReserve is a paid mutator transaction binding the contract method 0xbac051ad.
Solidity: function updateReserve() returns()
type StakingSetSwapFeeBase ¶
type StakingSetSwapFeeBase struct { LiquidityTarget *big.Int MaxFee *big.Int MinFee *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingSetSwapFeeBase represents a SetSwapFeeBase event raised by the Staking contract.
type StakingSetSwapFeeBaseIterator ¶
type StakingSetSwapFeeBaseIterator struct { Event *StakingSetSwapFeeBase // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingSetSwapFeeBaseIterator is returned from FilterSetSwapFeeBase and is used to iterate over the raw logs and unpacked data for SetSwapFeeBase events raised by the Staking contract.
func (*StakingSetSwapFeeBaseIterator) Close ¶
func (it *StakingSetSwapFeeBaseIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingSetSwapFeeBaseIterator) Error ¶
func (it *StakingSetSwapFeeBaseIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingSetSwapFeeBaseIterator) Next ¶
func (it *StakingSetSwapFeeBaseIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingStake ¶
type StakingStake struct { Sender common.Address FundTokenAmount *big.Int Liquidity *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingStake represents a Stake event raised by the Staking contract.
type StakingStakeIterator ¶
type StakingStakeIterator struct { Event *StakingStake // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingStakeIterator is returned from FilterStake and is used to iterate over the raw logs and unpacked data for Stake events raised by the Staking contract.
func (*StakingStakeIterator) Close ¶
func (it *StakingStakeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingStakeIterator) Error ¶
func (it *StakingStakeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingStakeIterator) Next ¶
func (it *StakingStakeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingSwapForFundTokens ¶
type StakingSwapForFundTokens struct { Sender common.Address To common.Address AmountIn *big.Int AmountOut *big.Int Fee *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingSwapForFundTokens represents a SwapForFundTokens event raised by the Staking contract.
type StakingSwapForFundTokensIterator ¶
type StakingSwapForFundTokensIterator struct { Event *StakingSwapForFundTokens // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingSwapForFundTokensIterator is returned from FilterSwapForFundTokens and is used to iterate over the raw logs and unpacked data for SwapForFundTokens events raised by the Staking contract.
func (*StakingSwapForFundTokensIterator) Close ¶
func (it *StakingSwapForFundTokensIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingSwapForFundTokensIterator) Error ¶
func (it *StakingSwapForFundTokensIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingSwapForFundTokensIterator) Next ¶
func (it *StakingSwapForFundTokensIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingSwapForPfTokens ¶
type StakingSwapForPfTokens struct { Sender common.Address To common.Address AmountIn *big.Int AmountOut *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingSwapForPfTokens represents a SwapForPfTokens event raised by the Staking contract.
type StakingSwapForPfTokensIterator ¶
type StakingSwapForPfTokensIterator struct { Event *StakingSwapForPfTokens // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingSwapForPfTokensIterator is returned from FilterSwapForPfTokens and is used to iterate over the raw logs and unpacked data for SwapForPfTokens events raised by the Staking contract.
func (*StakingSwapForPfTokensIterator) Close ¶
func (it *StakingSwapForPfTokensIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingSwapForPfTokensIterator) Error ¶
func (it *StakingSwapForPfTokensIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingSwapForPfTokensIterator) Next ¶
func (it *StakingSwapForPfTokensIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingTransactor ¶
type StakingTransactor struct {
// contains filtered or unexported fields
}
StakingTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewStakingTransactor ¶
func NewStakingTransactor(address common.Address, transactor bind.ContractTransactor) (*StakingTransactor, error)
NewStakingTransactor creates a new write-only instance of Staking, bound to a specific deployed contract.
func (*StakingTransactor) AcceptOwnership ¶
func (_Staking *StakingTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.
Solidity: function acceptOwnership() returns()
func (*StakingTransactor) Approve ¶
func (_Staking *StakingTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*StakingTransactor) Initialize ¶
func (_Staking *StakingTransactor) Initialize(opts *bind.TransactOpts, name_ string, symbol_ string, decimals_ uint8, fundToken_ common.Address, pfToken_ common.Address, owner_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x117d6286.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address fundToken_, address pfToken_, address owner_) returns()
func (*StakingTransactor) RenounceOwnership ¶
func (_Staking *StakingTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*StakingTransactor) SetSwapFeeBase ¶
func (_Staking *StakingTransactor) SetSwapFeeBase(opts *bind.TransactOpts, liquidityTarget_ *big.Int, maxFee_ *big.Int, minFee_ *big.Int) (*types.Transaction, error)
SetSwapFeeBase is a paid mutator transaction binding the contract method 0x88ce1e09.
Solidity: function setSwapFeeBase(uint256 liquidityTarget_, uint128 maxFee_, uint128 minFee_) returns()
func (*StakingTransactor) Stake ¶
func (_Staking *StakingTransactor) Stake(opts *bind.TransactOpts, fundTokenAmount_ *big.Int) (*types.Transaction, error)
Stake is a paid mutator transaction binding the contract method 0xa694fc3a.
Solidity: function stake(uint256 fundTokenAmount_) returns(uint256 liquidity_)
func (*StakingTransactor) SwapForFundTokens ¶
func (_Staking *StakingTransactor) SwapForFundTokens(opts *bind.TransactOpts, amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
SwapForFundTokens is a paid mutator transaction binding the contract method 0xf5556000.
Solidity: function swapForFundTokens(uint256 amountIn_, address to_) returns(uint256 amountOut_, uint256 fee_)
func (*StakingTransactor) SwapForPfTokens ¶
func (_Staking *StakingTransactor) SwapForPfTokens(opts *bind.TransactOpts, amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
SwapForPfTokens is a paid mutator transaction binding the contract method 0x40dbc9c0.
Solidity: function swapForPfTokens(uint256 amountIn_, address to_) returns(uint256 amountOut_)
func (*StakingTransactor) Transfer ¶
func (_Staking *StakingTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 value) returns(bool)
func (*StakingTransactor) TransferFrom ¶
func (_Staking *StakingTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)
func (*StakingTransactor) TransferOwnership ¶
func (_Staking *StakingTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*StakingTransactor) Unstake ¶
func (_Staking *StakingTransactor) Unstake(opts *bind.TransactOpts, liquidity_ *big.Int) (*types.Transaction, error)
Unstake is a paid mutator transaction binding the contract method 0x2e17de78.
Solidity: function unstake(uint256 liquidity_) returns(uint256 fundTokenAmount, uint256 pfTokenAmount)
func (*StakingTransactor) UpdateReserve ¶
func (_Staking *StakingTransactor) UpdateReserve(opts *bind.TransactOpts) (*types.Transaction, error)
UpdateReserve is a paid mutator transaction binding the contract method 0xbac051ad.
Solidity: function updateReserve() returns()
type StakingTransactorRaw ¶
type StakingTransactorRaw struct {
Contract *StakingTransactor // Generic write-only contract binding to access the raw methods on
}
StakingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*StakingTransactorRaw) Transact ¶
func (_Staking *StakingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StakingTransactorRaw) Transfer ¶
func (_Staking *StakingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StakingTransactorSession ¶
type StakingTransactorSession struct { Contract *StakingTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StakingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*StakingTransactorSession) AcceptOwnership ¶
func (_Staking *StakingTransactorSession) AcceptOwnership() (*types.Transaction, error)
AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.
Solidity: function acceptOwnership() returns()
func (*StakingTransactorSession) Approve ¶
func (_Staking *StakingTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*StakingTransactorSession) Initialize ¶
func (_Staking *StakingTransactorSession) Initialize(name_ string, symbol_ string, decimals_ uint8, fundToken_ common.Address, pfToken_ common.Address, owner_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x117d6286.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address fundToken_, address pfToken_, address owner_) returns()
func (*StakingTransactorSession) RenounceOwnership ¶
func (_Staking *StakingTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*StakingTransactorSession) SetSwapFeeBase ¶
func (_Staking *StakingTransactorSession) SetSwapFeeBase(liquidityTarget_ *big.Int, maxFee_ *big.Int, minFee_ *big.Int) (*types.Transaction, error)
SetSwapFeeBase is a paid mutator transaction binding the contract method 0x88ce1e09.
Solidity: function setSwapFeeBase(uint256 liquidityTarget_, uint128 maxFee_, uint128 minFee_) returns()
func (*StakingTransactorSession) Stake ¶
func (_Staking *StakingTransactorSession) Stake(fundTokenAmount_ *big.Int) (*types.Transaction, error)
Stake is a paid mutator transaction binding the contract method 0xa694fc3a.
Solidity: function stake(uint256 fundTokenAmount_) returns(uint256 liquidity_)
func (*StakingTransactorSession) SwapForFundTokens ¶
func (_Staking *StakingTransactorSession) SwapForFundTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
SwapForFundTokens is a paid mutator transaction binding the contract method 0xf5556000.
Solidity: function swapForFundTokens(uint256 amountIn_, address to_) returns(uint256 amountOut_, uint256 fee_)
func (*StakingTransactorSession) SwapForPfTokens ¶
func (_Staking *StakingTransactorSession) SwapForPfTokens(amountIn_ *big.Int, to_ common.Address) (*types.Transaction, error)
SwapForPfTokens is a paid mutator transaction binding the contract method 0x40dbc9c0.
Solidity: function swapForPfTokens(uint256 amountIn_, address to_) returns(uint256 amountOut_)
func (*StakingTransactorSession) Transfer ¶
func (_Staking *StakingTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 value) returns(bool)
func (*StakingTransactorSession) TransferFrom ¶
func (_Staking *StakingTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)
func (*StakingTransactorSession) TransferOwnership ¶
func (_Staking *StakingTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*StakingTransactorSession) Unstake ¶
func (_Staking *StakingTransactorSession) Unstake(liquidity_ *big.Int) (*types.Transaction, error)
Unstake is a paid mutator transaction binding the contract method 0x2e17de78.
Solidity: function unstake(uint256 liquidity_) returns(uint256 fundTokenAmount, uint256 pfTokenAmount)
func (*StakingTransactorSession) UpdateReserve ¶
func (_Staking *StakingTransactorSession) UpdateReserve() (*types.Transaction, error)
UpdateReserve is a paid mutator transaction binding the contract method 0xbac051ad.
Solidity: function updateReserve() returns()
type StakingTransfer ¶
type StakingTransfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingTransfer represents a Transfer event raised by the Staking contract.
type StakingTransferIterator ¶
type StakingTransferIterator struct { Event *StakingTransfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Staking contract.
func (*StakingTransferIterator) Close ¶
func (it *StakingTransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingTransferIterator) Error ¶
func (it *StakingTransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingTransferIterator) Next ¶
func (it *StakingTransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingUnstake ¶
type StakingUnstake struct { Sender common.Address Liquidity *big.Int FundTokenAmount *big.Int PfTokenAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingUnstake represents a Unstake event raised by the Staking contract.
type StakingUnstakeIterator ¶
type StakingUnstakeIterator struct { Event *StakingUnstake // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingUnstakeIterator is returned from FilterUnstake and is used to iterate over the raw logs and unpacked data for Unstake events raised by the Staking contract.
func (*StakingUnstakeIterator) Close ¶
func (it *StakingUnstakeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingUnstakeIterator) Error ¶
func (it *StakingUnstakeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingUnstakeIterator) Next ¶
func (it *StakingUnstakeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingUpdateReserve ¶
type StakingUpdateReserve struct { TotalSupply *big.Int FundTokenBalance *big.Int PfTokenBalance *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingUpdateReserve represents a UpdateReserve event raised by the Staking contract.
type StakingUpdateReserveIterator ¶
type StakingUpdateReserveIterator struct { Event *StakingUpdateReserve // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingUpdateReserveIterator is returned from FilterUpdateReserve and is used to iterate over the raw logs and unpacked data for UpdateReserve events raised by the Staking contract.
func (*StakingUpdateReserveIterator) Close ¶
func (it *StakingUpdateReserveIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingUpdateReserveIterator) Error ¶
func (it *StakingUpdateReserveIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingUpdateReserveIterator) Next ¶
func (it *StakingUpdateReserveIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.