contract

package
v0.0.0-...-3beb7e2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 14, 2022 License: GPL-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const ATokenABI = "" /* 10379-byte string literal not displayed */

ATokenABI is the input ABI used to generate the binding from.

View Source
const ATokensAndRatesHelperABI = "" /* 2981-byte string literal not displayed */

ATokensAndRatesHelperABI is the input ABI used to generate the binding from.

View Source
const AaveOracleABI = "" /* 3298-byte string literal not displayed */

AaveOracleABI is the input ABI used to generate the binding from.

View Source
const AaveProtocolDataProviderABI = "" /* 4576-byte string literal not displayed */

AaveProtocolDataProviderABI is the input ABI used to generate the binding from.

View Source
const AddressABI = "[]"

AddressABI is the input ABI used to generate the binding from.

View Source
const AdminUpgradeabilityProxyABI = "" /* 1777-byte string literal not displayed */

AdminUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const BaseAdminUpgradeabilityProxyABI = "" /* 1494-byte string literal not displayed */

BaseAdminUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const BaseImmutableAdminUpgradeabilityProxyABI = "" /* 1185-byte string literal not displayed */

BaseImmutableAdminUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const BaseUpgradeabilityProxyABI = "" /* 230-byte string literal not displayed */

BaseUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const ContextABI = "[]"

ContextABI is the input ABI used to generate the binding from.

View Source
const DataTypesABI = "[]"

DataTypesABI is the input ABI used to generate the binding from.

View Source
const DebtTokenBaseABI = "" /* 5752-byte string literal not displayed */

DebtTokenBaseABI is the input ABI used to generate the binding from.

View Source
const DefaultReserveInterestRateStrategyABI = "" /* 3148-byte string literal not displayed */

DefaultReserveInterestRateStrategyABI is the input ABI used to generate the binding from.

View Source
const DelegationAwareATokenABI = "" /* 10568-byte string literal not displayed */

DelegationAwareATokenABI is the input ABI used to generate the binding from.

View Source
const ERC20ABI = "" /* 3789-byte string literal not displayed */

ERC20ABI is the input ABI used to generate the binding from.

View Source
const ErrorsABI = "" /* 15119-byte string literal not displayed */

ErrorsABI is the input ABI used to generate the binding from.

View Source
const FlashLoanReceiverBaseABI = "" /* 1125-byte string literal not displayed */

FlashLoanReceiverBaseABI is the input ABI used to generate the binding from.

View Source
const GenericLogicABI = "" /* 197-byte string literal not displayed */

GenericLogicABI is the input ABI used to generate the binding from.

View Source
const HelpersABI = "[]"

HelpersABI is the input ABI used to generate the binding from.

View Source
const IATokenABI = "" /* 6068-byte string literal not displayed */

IATokenABI is the input ABI used to generate the binding from.

View Source
const IAaveIncentivesControllerABI = "" /* 338-byte string literal not displayed */

IAaveIncentivesControllerABI is the input ABI used to generate the binding from.

View Source
const IChainlinkAggregatorABI = "" /* 1615-byte string literal not displayed */

IChainlinkAggregatorABI is the input ABI used to generate the binding from.

View Source
const ICreditDelegationTokenABI = "" /* 1038-byte string literal not displayed */

ICreditDelegationTokenABI is the input ABI used to generate the binding from.

View Source
const IDelegationTokenABI = "" /* 185-byte string literal not displayed */

IDelegationTokenABI is the input ABI used to generate the binding from.

View Source
const IERC20ABI = "" /* 2426-byte string literal not displayed */

IERC20ABI is the input ABI used to generate the binding from.

View Source
const IERC20DetailedABI = "" /* 2919-byte string literal not displayed */

IERC20DetailedABI is the input ABI used to generate the binding from.

View Source
const IERC20DetailedBytesABI = "" /* 502-byte string literal not displayed */

IERC20DetailedBytesABI is the input ABI used to generate the binding from.

View Source
const IFlashLoanReceiverABI = "" /* 946-byte string literal not displayed */

IFlashLoanReceiverABI is the input ABI used to generate the binding from.

View Source
const ILendingPoolABI = "" /* 14831-byte string literal not displayed */

ILendingPoolABI is the input ABI used to generate the binding from.

View Source
const ILendingPoolAddressesProviderABI = "" /* 5809-byte string literal not displayed */

ILendingPoolAddressesProviderABI is the input ABI used to generate the binding from.

View Source
const ILendingPoolAddressesProviderRegistryABI = "" /* 1313-byte string literal not displayed */

ILendingPoolAddressesProviderRegistryABI is the input ABI used to generate the binding from.

View Source
const ILendingPoolCollateralManagerABI = "" /* 1913-byte string literal not displayed */

ILendingPoolCollateralManagerABI is the input ABI used to generate the binding from.

View Source
const ILendingRateOracleABI = "" /* 512-byte string literal not displayed */

ILendingRateOracleABI is the input ABI used to generate the binding from.

View Source
const IPriceOracleABI = "" /* 501-byte string literal not displayed */

IPriceOracleABI is the input ABI used to generate the binding from.

View Source
const IPriceOracleGetterABI = "" /* 245-byte string literal not displayed */

IPriceOracleGetterABI is the input ABI used to generate the binding from.

View Source
const IReserveInterestRateStrategyABI = "" /* 1216-byte string literal not displayed */

IReserveInterestRateStrategyABI is the input ABI used to generate the binding from.

View Source
const IScaledBalanceTokenABI = "" /* 749-byte string literal not displayed */

IScaledBalanceTokenABI is the input ABI used to generate the binding from.

View Source
const IStableDebtTokenABI = "" /* 3893-byte string literal not displayed */

IStableDebtTokenABI is the input ABI used to generate the binding from.

View Source
const ITokenConfigurationABI = "" /* 351-byte string literal not displayed */

ITokenConfigurationABI is the input ABI used to generate the binding from.

View Source
const IUiPoolDataProviderABI = "" /* 3908-byte string literal not displayed */

IUiPoolDataProviderABI is the input ABI used to generate the binding from.

View Source
const IVariableDebtTokenABI = "" /* 2288-byte string literal not displayed */

IVariableDebtTokenABI is the input ABI used to generate the binding from.

View Source
const IWETHABI = "" /* 966-byte string literal not displayed */

IWETHABI is the input ABI used to generate the binding from.

View Source
const IWETHGatewayABI = "" /* 1188-byte string literal not displayed */

IWETHGatewayABI is the input ABI used to generate the binding from.

View Source
const IncentivizedERC20ABI = "" /* 3945-byte string literal not displayed */

IncentivizedERC20ABI is the input ABI used to generate the binding from.

View Source
const InitializableABI = "[]"

InitializableABI is the input ABI used to generate the binding from.

View Source
const InitializableAdminUpgradeabilityProxyABI = "" /* 2057-byte string literal not displayed */

InitializableAdminUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const InitializableImmutableAdminUpgradeabilityProxyABI = "" /* 1432-byte string literal not displayed */

InitializableImmutableAdminUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const InitializableUpgradeabilityProxyABI = "" /* 477-byte string literal not displayed */

InitializableUpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const LendingPoolABI = "" /* 15782-byte string literal not displayed */

LendingPoolABI is the input ABI used to generate the binding from.

View Source
const LendingPoolAddressesProviderABI = "" /* 6734-byte string literal not displayed */

LendingPoolAddressesProviderABI is the input ABI used to generate the binding from.

View Source
const LendingPoolAddressesProviderRegistryABI = "" /* 2065-byte string literal not displayed */

LendingPoolAddressesProviderRegistryABI is the input ABI used to generate the binding from.

View Source
const LendingPoolCollateralManagerABI = "" /* 1918-byte string literal not displayed */

LendingPoolCollateralManagerABI is the input ABI used to generate the binding from.

View Source
const LendingPoolConfiguratorABI = "" /* 8818-byte string literal not displayed */

LendingPoolConfiguratorABI is the input ABI used to generate the binding from.

View Source
const LendingPoolStorageABI = "[]"

LendingPoolStorageABI is the input ABI used to generate the binding from.

View Source
const LendingRateOracleABI = "" /* 1787-byte string literal not displayed */

LendingRateOracleABI is the input ABI used to generate the binding from.

View Source
const MathUtilsABI = "[]"

MathUtilsABI is the input ABI used to generate the binding from.

View Source
const MintableDelegationERC20ABI = "" /* 4455-byte string literal not displayed */

MintableDelegationERC20ABI is the input ABI used to generate the binding from.

View Source
const MintableERC20ABI = "" /* 4094-byte string literal not displayed */

MintableERC20ABI is the input ABI used to generate the binding from.

View Source
const MockATokenABI = "" /* 10374-byte string literal not displayed */

MockATokenABI is the input ABI used to generate the binding from.

View Source
const MockAggregatorABI = "" /* 850-byte string literal not displayed */

MockAggregatorABI is the input ABI used to generate the binding from.

View Source
const MockFlashLoanReceiverABI = "" /* 2782-byte string literal not displayed */

MockFlashLoanReceiverABI is the input ABI used to generate the binding from.

View Source
const MockStableDebtTokenABI = "" /* 9838-byte string literal not displayed */

MockStableDebtTokenABI is the input ABI used to generate the binding from.

View Source
const MockVariableDebtTokenABI = "" /* 8230-byte string literal not displayed */

MockVariableDebtTokenABI is the input ABI used to generate the binding from.

View Source
const OwnableABI = "" /* 753-byte string literal not displayed */

OwnableABI is the input ABI used to generate the binding from.

View Source
const PercentageMathABI = "[]"

PercentageMathABI is the input ABI used to generate the binding from.

View Source
const PriceOracleABI = "" /* 1490-byte string literal not displayed */

PriceOracleABI is the input ABI used to generate the binding from.

View Source
const ProxyABI = "[{\"stateMutability\":\"payable\",\"type\":\"fallback\"}]"

ProxyABI is the input ABI used to generate the binding from.

View Source
const ReserveConfigurationABI = "[]"

ReserveConfigurationABI is the input ABI used to generate the binding from.

View Source
const ReserveLogicABI = "" /* 675-byte string literal not displayed */

ReserveLogicABI is the input ABI used to generate the binding from.

View Source
const SafeERC20ABI = "[]"

SafeERC20ABI is the input ABI used to generate the binding from.

View Source
const SafeMathABI = "[]"

SafeMathABI is the input ABI used to generate the binding from.

View Source
const SelfdestructTransferABI = "" /* 192-byte string literal not displayed */

SelfdestructTransferABI is the input ABI used to generate the binding from.

View Source
const StableAndVariableTokensHelperABI = "" /* 2225-byte string literal not displayed */

StableAndVariableTokensHelperABI is the input ABI used to generate the binding from.

View Source
const StableDebtTokenABI = "" /* 9817-byte string literal not displayed */

StableDebtTokenABI is the input ABI used to generate the binding from.

View Source
const StringLibABI = "[]"

StringLibABI is the input ABI used to generate the binding from.

View Source
const UiPoolDataProviderABI = "" /* 4085-byte string literal not displayed */

UiPoolDataProviderABI is the input ABI used to generate the binding from.

View Source
const UpgradeabilityProxyABI = "" /* 441-byte string literal not displayed */

UpgradeabilityProxyABI is the input ABI used to generate the binding from.

View Source
const UserConfigurationABI = "[]"

UserConfigurationABI is the input ABI used to generate the binding from.

View Source
const ValidationLogicABI = "" /* 394-byte string literal not displayed */

ValidationLogicABI is the input ABI used to generate the binding from.

View Source
const VariableDebtTokenABI = "" /* 8209-byte string literal not displayed */

VariableDebtTokenABI is the input ABI used to generate the binding from.

View Source
const VersionedInitializableABI = "[]"

VersionedInitializableABI is the input ABI used to generate the binding from.

View Source
const WETH9ABI = "" /* 3700-byte string literal not displayed */

WETH9ABI is the input ABI used to generate the binding from.

View Source
const WETH9MockedABI = "" /* 3935-byte string literal not displayed */

WETH9MockedABI is the input ABI used to generate the binding from.

View Source
const WETHGatewayABI = "" /* 3388-byte string literal not displayed */

WETHGatewayABI is the input ABI used to generate the binding from.

View Source
const WadRayMathABI = "[]"

WadRayMathABI is the input ABI used to generate the binding from.

View Source
const WalletBalanceProviderABI = "" /* 1094-byte string literal not displayed */

WalletBalanceProviderABI is the input ABI used to generate the binding from.

Variables

View Source
var ATokenBin = "" /* 22282-byte string literal not displayed */

ATokenBin is the compiled bytecode used for deploying new contracts.

View Source
var ATokensAndRatesHelperBin = "" /* 39340-byte string literal not displayed */

ATokensAndRatesHelperBin is the compiled bytecode used for deploying new contracts.

View Source
var AaveOracleBin = "" /* 7516-byte string literal not displayed */

AaveOracleBin is the compiled bytecode used for deploying new contracts.

View Source
var AaveProtocolDataProviderBin = "" /* 14280-byte string literal not displayed */

AaveProtocolDataProviderBin is the compiled bytecode used for deploying new contracts.

View Source
var AddressBin = "" /* 244-byte string literal not displayed */

AddressBin is the compiled bytecode used for deploying new contracts.

View Source
var AdminUpgradeabilityProxyBin = "" /* 4716-byte string literal not displayed */

AdminUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var BaseAdminUpgradeabilityProxyBin = "" /* 3302-byte string literal not displayed */

BaseAdminUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var BaseImmutableAdminUpgradeabilityProxyBin = "" /* 2966-byte string literal not displayed */

BaseImmutableAdminUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var BaseUpgradeabilityProxyBin = "" /* 378-byte string literal not displayed */

BaseUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var DataTypesBin = "" /* 244-byte string literal not displayed */

DataTypesBin is the compiled bytecode used for deploying new contracts.

View Source
var DefaultReserveInterestRateStrategyBin = "" /* 7404-byte string literal not displayed */

DefaultReserveInterestRateStrategyBin is the compiled bytecode used for deploying new contracts.

View Source
var DelegationAwareATokenBin = "" /* 23462-byte string literal not displayed */

DelegationAwareATokenBin is the compiled bytecode used for deploying new contracts.

View Source
var ERC20Bin = "" /* 6342-byte string literal not displayed */

ERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var ErrorsBin = "" /* 8816-byte string literal not displayed */

ErrorsBin is the compiled bytecode used for deploying new contracts.

View Source
var GenericLogicBin = "" /* 7514-byte string literal not displayed */

GenericLogicBin is the compiled bytecode used for deploying new contracts.

View Source
var HelpersBin = "" /* 244-byte string literal not displayed */

HelpersBin is the compiled bytecode used for deploying new contracts.

View Source
var IERC20DetailedBytesBin = "" /* 410-byte string literal not displayed */

IERC20DetailedBytesBin is the compiled bytecode used for deploying new contracts.

View Source
var IncentivizedERC20Bin = "" /* 7532-byte string literal not displayed */

IncentivizedERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var InitializableAdminUpgradeabilityProxyBin = "" /* 4684-byte string literal not displayed */

InitializableAdminUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var InitializableBin = "" /* 186-byte string literal not displayed */

InitializableBin is the compiled bytecode used for deploying new contracts.

View Source
var InitializableImmutableAdminUpgradeabilityProxyBin = "" /* 3816-byte string literal not displayed */

InitializableImmutableAdminUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var InitializableUpgradeabilityProxyBin = "" /* 1714-byte string literal not displayed */

InitializableUpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingPoolAddressesProviderBin = "" /* 15254-byte string literal not displayed */

LendingPoolAddressesProviderBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingPoolAddressesProviderRegistryBin = "" /* 4558-byte string literal not displayed */

LendingPoolAddressesProviderRegistryBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingPoolBin = "" /* 44006-byte string literal not displayed */

LendingPoolBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingPoolCollateralManagerBin = "" /* 21766-byte string literal not displayed */

LendingPoolCollateralManagerBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingPoolConfiguratorBin = "" /* 31474-byte string literal not displayed */

LendingPoolConfiguratorBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingPoolStorageBin = "" /* 186-byte string literal not displayed */

LendingPoolStorageBin is the compiled bytecode used for deploying new contracts.

View Source
var LendingRateOracleBin = "" /* 2722-byte string literal not displayed */

LendingRateOracleBin is the compiled bytecode used for deploying new contracts.

View Source
var MathUtilsBin = "" /* 244-byte string literal not displayed */

MathUtilsBin is the compiled bytecode used for deploying new contracts.

View Source
var MintableDelegationERC20Bin = "" /* 7468-byte string literal not displayed */

MintableDelegationERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var MintableERC20Bin = "" /* 7102-byte string literal not displayed */

MintableERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var MockATokenBin = "" /* 21958-byte string literal not displayed */

MockATokenBin is the compiled bytecode used for deploying new contracts.

View Source
var MockAggregatorBin = "" /* 556-byte string literal not displayed */

MockAggregatorBin is the compiled bytecode used for deploying new contracts.

View Source
var MockFlashLoanReceiverBin = "" /* 5402-byte string literal not displayed */

MockFlashLoanReceiverBin is the compiled bytecode used for deploying new contracts.

View Source
var MockStableDebtTokenBin = "" /* 15756-byte string literal not displayed */

MockStableDebtTokenBin is the compiled bytecode used for deploying new contracts.

View Source
var MockVariableDebtTokenBin = "" /* 13350-byte string literal not displayed */

MockVariableDebtTokenBin is the compiled bytecode used for deploying new contracts.

View Source
var PercentageMathBin = "" /* 244-byte string literal not displayed */

PercentageMathBin is the compiled bytecode used for deploying new contracts.

View Source
var PriceOracleBin = "" /* 994-byte string literal not displayed */

PriceOracleBin is the compiled bytecode used for deploying new contracts.

View Source
var ReserveConfigurationBin = "" /* 244-byte string literal not displayed */

ReserveConfigurationBin is the compiled bytecode used for deploying new contracts.

View Source
var ReserveLogicBin = "" /* 1220-byte string literal not displayed */

ReserveLogicBin is the compiled bytecode used for deploying new contracts.

View Source
var SafeERC20Bin = "" /* 244-byte string literal not displayed */

SafeERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var SafeMathBin = "" /* 244-byte string literal not displayed */

SafeMathBin is the compiled bytecode used for deploying new contracts.

View Source
var SelfdestructTransferBin = "" /* 334-byte string literal not displayed */

SelfdestructTransferBin is the compiled bytecode used for deploying new contracts.

View Source
var StableAndVariableTokensHelperBin = "" /* 36004-byte string literal not displayed */

StableAndVariableTokensHelperBin is the compiled bytecode used for deploying new contracts.

View Source
var StableDebtTokenBin = "" /* 15736-byte string literal not displayed */

StableDebtTokenBin is the compiled bytecode used for deploying new contracts.

View Source
var StringLibBin = "" /* 244-byte string literal not displayed */

StringLibBin is the compiled bytecode used for deploying new contracts.

View Source
var UiPoolDataProviderBin = "" /* 12994-byte string literal not displayed */

UiPoolDataProviderBin is the compiled bytecode used for deploying new contracts.

View Source
var UpgradeabilityProxyBin = "" /* 1784-byte string literal not displayed */

UpgradeabilityProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var UserConfigurationBin = "" /* 244-byte string literal not displayed */

UserConfigurationBin is the compiled bytecode used for deploying new contracts.

View Source
var ValidationLogicBin = "" /* 16782-byte string literal not displayed */

ValidationLogicBin is the compiled bytecode used for deploying new contracts.

View Source
var VariableDebtTokenBin = "" /* 13330-byte string literal not displayed */

VariableDebtTokenBin is the compiled bytecode used for deploying new contracts.

View Source
var WETH9Bin = "" /* 4142-byte string literal not displayed */

WETH9Bin is the compiled bytecode used for deploying new contracts.

View Source
var WETH9MockedBin = "" /* 4410-byte string literal not displayed */

WETH9MockedBin is the compiled bytecode used for deploying new contracts.

View Source
var WETHGatewayBin = "" /* 12780-byte string literal not displayed */

WETHGatewayBin is the compiled bytecode used for deploying new contracts.

View Source
var WadRayMathBin = "" /* 244-byte string literal not displayed */

WadRayMathBin is the compiled bytecode used for deploying new contracts.

View Source
var WalletBalanceProviderBin = "" /* 5384-byte string literal not displayed */

WalletBalanceProviderBin is the compiled bytecode used for deploying new contracts.

Functions

This section is empty.

Types

type AToken

type AToken struct {
	ATokenCaller     // Read-only binding to the contract
	ATokenTransactor // Write-only binding to the contract
	ATokenFilterer   // Log filterer for contract events
}

AToken is an auto generated Go binding around an Ethereum contract.

func DeployAToken

func DeployAToken(auth *bind.TransactOpts, backend bind.ContractBackend, pool common.Address, underlyingAssetAddress common.Address, reserveTreasuryAddress common.Address, tokenName string, tokenSymbol string, incentivesController common.Address) (common.Address, *types.Transaction, *AToken, error)

DeployAToken deploys a new Ethereum contract, binding an instance of AToken to it.

func NewAToken

func NewAToken(address common.Address, backend bind.ContractBackend) (*AToken, error)

NewAToken creates a new instance of AToken, bound to a specific deployed contract.

type ATokenApproval

type ATokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ATokenApproval represents a Approval event raised by the AToken contract.

type ATokenApprovalIterator

type ATokenApprovalIterator struct {
	Event *ATokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the AToken contract.

func (*ATokenApprovalIterator) Close

func (it *ATokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokenApprovalIterator) Error

func (it *ATokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokenApprovalIterator) Next

func (it *ATokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokenBalanceTransfer

type ATokenBalanceTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ATokenBalanceTransfer represents a BalanceTransfer event raised by the AToken contract.

type ATokenBalanceTransferIterator

type ATokenBalanceTransferIterator struct {
	Event *ATokenBalanceTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokenBalanceTransferIterator is returned from FilterBalanceTransfer and is used to iterate over the raw logs and unpacked data for BalanceTransfer events raised by the AToken contract.

func (*ATokenBalanceTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokenBalanceTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokenBalanceTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokenBurn

type ATokenBurn struct {
	From   common.Address
	Target common.Address
	Value  *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ATokenBurn represents a Burn event raised by the AToken contract.

type ATokenBurnIterator

type ATokenBurnIterator struct {
	Event *ATokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the AToken contract.

func (*ATokenBurnIterator) Close

func (it *ATokenBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokenBurnIterator) Error

func (it *ATokenBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokenBurnIterator) Next

func (it *ATokenBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokenCaller

type ATokenCaller struct {
	// contains filtered or unexported fields
}

ATokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewATokenCaller

func NewATokenCaller(address common.Address, caller bind.ContractCaller) (*ATokenCaller, error)

NewATokenCaller creates a new read-only instance of AToken, bound to a specific deployed contract.

func (*ATokenCaller) ATOKENREVISION

func (_AToken *ATokenCaller) ATOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*ATokenCaller) Allowance

func (_AToken *ATokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ATokenCaller) BalanceOf

func (_AToken *ATokenCaller) BalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*ATokenCaller) DOMAINSEPARATOR

func (_AToken *ATokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ATokenCaller) Decimals

func (_AToken *ATokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ATokenCaller) EIP712REVISION

func (_AToken *ATokenCaller) EIP712REVISION(opts *bind.CallOpts) ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*ATokenCaller) GetScaledUserBalanceAndSupply

func (_AToken *ATokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*ATokenCaller) Name

func (_AToken *ATokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ATokenCaller) Nonces

func (_AToken *ATokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*ATokenCaller) PERMITTYPEHASH

func (_AToken *ATokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*ATokenCaller) POOL

func (_AToken *ATokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*ATokenCaller) RESERVETREASURYADDRESS

func (_AToken *ATokenCaller) RESERVETREASURYADDRESS(opts *bind.CallOpts) (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*ATokenCaller) ScaledBalanceOf

func (_AToken *ATokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*ATokenCaller) ScaledTotalSupply

func (_AToken *ATokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*ATokenCaller) Symbol

func (_AToken *ATokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ATokenCaller) TotalSupply

func (_AToken *ATokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ATokenCaller) UINTMAXVALUE

func (_AToken *ATokenCaller) UINTMAXVALUE(opts *bind.CallOpts) (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*ATokenCaller) UNDERLYINGASSETADDRESS

func (_AToken *ATokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type ATokenCallerRaw

type ATokenCallerRaw struct {
	Contract *ATokenCaller // Generic read-only contract binding to access the raw methods on
}

ATokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ATokenCallerRaw) Call

func (_AToken *ATokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ATokenCallerSession

type ATokenCallerSession struct {
	Contract *ATokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ATokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ATokenCallerSession) ATOKENREVISION

func (_AToken *ATokenCallerSession) ATOKENREVISION() (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*ATokenCallerSession) Allowance

func (_AToken *ATokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ATokenCallerSession) BalanceOf

func (_AToken *ATokenCallerSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*ATokenCallerSession) DOMAINSEPARATOR

func (_AToken *ATokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ATokenCallerSession) Decimals

func (_AToken *ATokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ATokenCallerSession) EIP712REVISION

func (_AToken *ATokenCallerSession) EIP712REVISION() ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*ATokenCallerSession) GetScaledUserBalanceAndSupply

func (_AToken *ATokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*ATokenCallerSession) Name

func (_AToken *ATokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ATokenCallerSession) Nonces

func (_AToken *ATokenCallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*ATokenCallerSession) PERMITTYPEHASH

func (_AToken *ATokenCallerSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*ATokenCallerSession) POOL

func (_AToken *ATokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*ATokenCallerSession) RESERVETREASURYADDRESS

func (_AToken *ATokenCallerSession) RESERVETREASURYADDRESS() (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*ATokenCallerSession) ScaledBalanceOf

func (_AToken *ATokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*ATokenCallerSession) ScaledTotalSupply

func (_AToken *ATokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*ATokenCallerSession) Symbol

func (_AToken *ATokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ATokenCallerSession) TotalSupply

func (_AToken *ATokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ATokenCallerSession) UINTMAXVALUE

func (_AToken *ATokenCallerSession) UINTMAXVALUE() (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*ATokenCallerSession) UNDERLYINGASSETADDRESS

func (_AToken *ATokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type ATokenFilterer

type ATokenFilterer struct {
	// contains filtered or unexported fields
}

ATokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewATokenFilterer

func NewATokenFilterer(address common.Address, filterer bind.ContractFilterer) (*ATokenFilterer, error)

NewATokenFilterer creates a new log filterer instance of AToken, bound to a specific deployed contract.

func (*ATokenFilterer) FilterApproval

func (_AToken *ATokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ATokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ATokenFilterer) FilterBalanceTransfer

func (_AToken *ATokenFilterer) FilterBalanceTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ATokenBalanceTransferIterator, error)

FilterBalanceTransfer is a free log retrieval operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*ATokenFilterer) FilterBurn

func (_AToken *ATokenFilterer) FilterBurn(opts *bind.FilterOpts, from []common.Address, target []common.Address) (*ATokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*ATokenFilterer) FilterMint

func (_AToken *ATokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address) (*ATokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*ATokenFilterer) FilterTransfer

func (_AToken *ATokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ATokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ATokenFilterer) ParseApproval

func (_AToken *ATokenFilterer) ParseApproval(log types.Log) (*ATokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ATokenFilterer) ParseBalanceTransfer

func (_AToken *ATokenFilterer) ParseBalanceTransfer(log types.Log) (*ATokenBalanceTransfer, error)

ParseBalanceTransfer is a log parse operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*ATokenFilterer) ParseBurn

func (_AToken *ATokenFilterer) ParseBurn(log types.Log) (*ATokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*ATokenFilterer) ParseMint

func (_AToken *ATokenFilterer) ParseMint(log types.Log) (*ATokenMint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*ATokenFilterer) ParseTransfer

func (_AToken *ATokenFilterer) ParseTransfer(log types.Log) (*ATokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ATokenFilterer) WatchApproval

func (_AToken *ATokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ATokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ATokenFilterer) WatchBalanceTransfer

func (_AToken *ATokenFilterer) WatchBalanceTransfer(opts *bind.WatchOpts, sink chan<- *ATokenBalanceTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchBalanceTransfer is a free log subscription operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*ATokenFilterer) WatchBurn

func (_AToken *ATokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *ATokenBurn, from []common.Address, target []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*ATokenFilterer) WatchMint

func (_AToken *ATokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *ATokenMint, from []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*ATokenFilterer) WatchTransfer

func (_AToken *ATokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ATokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ATokenMint

type ATokenMint struct {
	From  common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ATokenMint represents a Mint event raised by the AToken contract.

type ATokenMintIterator

type ATokenMintIterator struct {
	Event *ATokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the AToken contract.

func (*ATokenMintIterator) Close

func (it *ATokenMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokenMintIterator) Error

func (it *ATokenMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokenMintIterator) Next

func (it *ATokenMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokenRaw

type ATokenRaw struct {
	Contract *AToken // Generic contract binding to access the raw methods on
}

ATokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ATokenRaw) Call

func (_AToken *ATokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ATokenRaw) Transact

func (_AToken *ATokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ATokenRaw) Transfer

func (_AToken *ATokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ATokenSession

type ATokenSession struct {
	Contract     *AToken           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ATokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ATokenSession) ATOKENREVISION

func (_AToken *ATokenSession) ATOKENREVISION() (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*ATokenSession) Allowance

func (_AToken *ATokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ATokenSession) Approve

func (_AToken *ATokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ATokenSession) BalanceOf

func (_AToken *ATokenSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*ATokenSession) Burn

func (_AToken *ATokenSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*ATokenSession) DOMAINSEPARATOR

func (_AToken *ATokenSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*ATokenSession) Decimals

func (_AToken *ATokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ATokenSession) DecreaseAllowance

func (_AToken *ATokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ATokenSession) EIP712REVISION

func (_AToken *ATokenSession) EIP712REVISION() ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*ATokenSession) GetScaledUserBalanceAndSupply

func (_AToken *ATokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*ATokenSession) IncreaseAllowance

func (_AToken *ATokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ATokenSession) Initialize

func (_AToken *ATokenSession) Initialize(underlyingAssetDecimals uint8, tokenName string, tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 underlyingAssetDecimals, string tokenName, string tokenSymbol) returns()

func (*ATokenSession) Mint

func (_AToken *ATokenSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*ATokenSession) MintToTreasury

func (_AToken *ATokenSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*ATokenSession) Name

func (_AToken *ATokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ATokenSession) Nonces

func (_AToken *ATokenSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*ATokenSession) PERMITTYPEHASH

func (_AToken *ATokenSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*ATokenSession) POOL

func (_AToken *ATokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*ATokenSession) Permit

func (_AToken *ATokenSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ATokenSession) RESERVETREASURYADDRESS

func (_AToken *ATokenSession) RESERVETREASURYADDRESS() (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*ATokenSession) ScaledBalanceOf

func (_AToken *ATokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*ATokenSession) ScaledTotalSupply

func (_AToken *ATokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*ATokenSession) Symbol

func (_AToken *ATokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ATokenSession) TotalSupply

func (_AToken *ATokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ATokenSession) Transfer

func (_AToken *ATokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ATokenSession) TransferFrom

func (_AToken *ATokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*ATokenSession) TransferOnLiquidation

func (_AToken *ATokenSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*ATokenSession) TransferUnderlyingTo

func (_AToken *ATokenSession) TransferUnderlyingTo(target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

func (*ATokenSession) UINTMAXVALUE

func (_AToken *ATokenSession) UINTMAXVALUE() (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*ATokenSession) UNDERLYINGASSETADDRESS

func (_AToken *ATokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type ATokenTransactor

type ATokenTransactor struct {
	// contains filtered or unexported fields
}

ATokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewATokenTransactor

func NewATokenTransactor(address common.Address, transactor bind.ContractTransactor) (*ATokenTransactor, error)

NewATokenTransactor creates a new write-only instance of AToken, bound to a specific deployed contract.

func (*ATokenTransactor) Approve

func (_AToken *ATokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ATokenTransactor) Burn

func (_AToken *ATokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*ATokenTransactor) DecreaseAllowance

func (_AToken *ATokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ATokenTransactor) IncreaseAllowance

func (_AToken *ATokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ATokenTransactor) Initialize

func (_AToken *ATokenTransactor) Initialize(opts *bind.TransactOpts, underlyingAssetDecimals uint8, tokenName string, tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 underlyingAssetDecimals, string tokenName, string tokenSymbol) returns()

func (*ATokenTransactor) Mint

func (_AToken *ATokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*ATokenTransactor) MintToTreasury

func (_AToken *ATokenTransactor) MintToTreasury(opts *bind.TransactOpts, amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*ATokenTransactor) Permit

func (_AToken *ATokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ATokenTransactor) Transfer

func (_AToken *ATokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ATokenTransactor) TransferFrom

func (_AToken *ATokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*ATokenTransactor) TransferOnLiquidation

func (_AToken *ATokenTransactor) TransferOnLiquidation(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*ATokenTransactor) TransferUnderlyingTo

func (_AToken *ATokenTransactor) TransferUnderlyingTo(opts *bind.TransactOpts, target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

type ATokenTransactorRaw

type ATokenTransactorRaw struct {
	Contract *ATokenTransactor // Generic write-only contract binding to access the raw methods on
}

ATokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ATokenTransactorRaw) Transact

func (_AToken *ATokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ATokenTransactorRaw) Transfer

func (_AToken *ATokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ATokenTransactorSession

type ATokenTransactorSession struct {
	Contract     *ATokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ATokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ATokenTransactorSession) Approve

func (_AToken *ATokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ATokenTransactorSession) Burn

func (_AToken *ATokenTransactorSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*ATokenTransactorSession) DecreaseAllowance

func (_AToken *ATokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ATokenTransactorSession) IncreaseAllowance

func (_AToken *ATokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ATokenTransactorSession) Initialize

func (_AToken *ATokenTransactorSession) Initialize(underlyingAssetDecimals uint8, tokenName string, tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 underlyingAssetDecimals, string tokenName, string tokenSymbol) returns()

func (*ATokenTransactorSession) Mint

func (_AToken *ATokenTransactorSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*ATokenTransactorSession) MintToTreasury

func (_AToken *ATokenTransactorSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*ATokenTransactorSession) Permit

func (_AToken *ATokenTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*ATokenTransactorSession) Transfer

func (_AToken *ATokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ATokenTransactorSession) TransferFrom

func (_AToken *ATokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*ATokenTransactorSession) TransferOnLiquidation

func (_AToken *ATokenTransactorSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*ATokenTransactorSession) TransferUnderlyingTo

func (_AToken *ATokenTransactorSession) TransferUnderlyingTo(target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

type ATokenTransfer

type ATokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ATokenTransfer represents a Transfer event raised by the AToken contract.

type ATokenTransferIterator

type ATokenTransferIterator struct {
	Event *ATokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the AToken contract.

func (*ATokenTransferIterator) Close

func (it *ATokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokenTransferIterator) Error

func (it *ATokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokenTransferIterator) Next

func (it *ATokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokensAndRatesHelper

type ATokensAndRatesHelper struct {
	ATokensAndRatesHelperCaller     // Read-only binding to the contract
	ATokensAndRatesHelperTransactor // Write-only binding to the contract
	ATokensAndRatesHelperFilterer   // Log filterer for contract events
}

ATokensAndRatesHelper is an auto generated Go binding around an Ethereum contract.

func DeployATokensAndRatesHelper

func DeployATokensAndRatesHelper(auth *bind.TransactOpts, backend bind.ContractBackend, _pool common.Address, _addressesProvider common.Address, _poolConfigurator common.Address) (common.Address, *types.Transaction, *ATokensAndRatesHelper, error)

DeployATokensAndRatesHelper deploys a new Ethereum contract, binding an instance of ATokensAndRatesHelper to it.

func NewATokensAndRatesHelper

func NewATokensAndRatesHelper(address common.Address, backend bind.ContractBackend) (*ATokensAndRatesHelper, error)

NewATokensAndRatesHelper creates a new instance of ATokensAndRatesHelper, bound to a specific deployed contract.

type ATokensAndRatesHelperCaller

type ATokensAndRatesHelperCaller struct {
	// contains filtered or unexported fields
}

ATokensAndRatesHelperCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewATokensAndRatesHelperCaller

func NewATokensAndRatesHelperCaller(address common.Address, caller bind.ContractCaller) (*ATokensAndRatesHelperCaller, error)

NewATokensAndRatesHelperCaller creates a new read-only instance of ATokensAndRatesHelper, bound to a specific deployed contract.

func (*ATokensAndRatesHelperCaller) Owner

func (_ATokensAndRatesHelper *ATokensAndRatesHelperCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ATokensAndRatesHelperCallerRaw

type ATokensAndRatesHelperCallerRaw struct {
	Contract *ATokensAndRatesHelperCaller // Generic read-only contract binding to access the raw methods on
}

ATokensAndRatesHelperCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ATokensAndRatesHelperCallerRaw) Call

func (_ATokensAndRatesHelper *ATokensAndRatesHelperCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ATokensAndRatesHelperCallerSession

type ATokensAndRatesHelperCallerSession struct {
	Contract *ATokensAndRatesHelperCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

ATokensAndRatesHelperCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ATokensAndRatesHelperCallerSession) Owner

func (_ATokensAndRatesHelper *ATokensAndRatesHelperCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ATokensAndRatesHelperDeployedContracts

type ATokensAndRatesHelperDeployedContracts struct {
	AToken   common.Address
	Strategy common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ATokensAndRatesHelperDeployedContracts represents a DeployedContracts event raised by the ATokensAndRatesHelper contract.

type ATokensAndRatesHelperDeployedContractsIterator

type ATokensAndRatesHelperDeployedContractsIterator struct {
	Event *ATokensAndRatesHelperDeployedContracts // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokensAndRatesHelperDeployedContractsIterator is returned from FilterDeployedContracts and is used to iterate over the raw logs and unpacked data for DeployedContracts events raised by the ATokensAndRatesHelper contract.

func (*ATokensAndRatesHelperDeployedContractsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokensAndRatesHelperDeployedContractsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokensAndRatesHelperDeployedContractsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokensAndRatesHelperFilterer

type ATokensAndRatesHelperFilterer struct {
	// contains filtered or unexported fields
}

ATokensAndRatesHelperFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewATokensAndRatesHelperFilterer

func NewATokensAndRatesHelperFilterer(address common.Address, filterer bind.ContractFilterer) (*ATokensAndRatesHelperFilterer, error)

NewATokensAndRatesHelperFilterer creates a new log filterer instance of ATokensAndRatesHelper, bound to a specific deployed contract.

func (*ATokensAndRatesHelperFilterer) FilterDeployedContracts

func (_ATokensAndRatesHelper *ATokensAndRatesHelperFilterer) FilterDeployedContracts(opts *bind.FilterOpts) (*ATokensAndRatesHelperDeployedContractsIterator, error)

FilterDeployedContracts is a free log retrieval operation binding the contract event 0x1c1768aab1796270c7034dc781c2951065e6afb7a946269746521002443b8ea4.

Solidity: event deployedContracts(address aToken, address strategy)

func (*ATokensAndRatesHelperFilterer) FilterOwnershipTransferred

func (_ATokensAndRatesHelper *ATokensAndRatesHelperFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ATokensAndRatesHelperOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ATokensAndRatesHelperFilterer) ParseDeployedContracts

func (_ATokensAndRatesHelper *ATokensAndRatesHelperFilterer) ParseDeployedContracts(log types.Log) (*ATokensAndRatesHelperDeployedContracts, error)

ParseDeployedContracts is a log parse operation binding the contract event 0x1c1768aab1796270c7034dc781c2951065e6afb7a946269746521002443b8ea4.

Solidity: event deployedContracts(address aToken, address strategy)

func (*ATokensAndRatesHelperFilterer) ParseOwnershipTransferred

func (_ATokensAndRatesHelper *ATokensAndRatesHelperFilterer) ParseOwnershipTransferred(log types.Log) (*ATokensAndRatesHelperOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ATokensAndRatesHelperFilterer) WatchDeployedContracts

func (_ATokensAndRatesHelper *ATokensAndRatesHelperFilterer) WatchDeployedContracts(opts *bind.WatchOpts, sink chan<- *ATokensAndRatesHelperDeployedContracts) (event.Subscription, error)

WatchDeployedContracts is a free log subscription operation binding the contract event 0x1c1768aab1796270c7034dc781c2951065e6afb7a946269746521002443b8ea4.

Solidity: event deployedContracts(address aToken, address strategy)

func (*ATokensAndRatesHelperFilterer) WatchOwnershipTransferred

func (_ATokensAndRatesHelper *ATokensAndRatesHelperFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ATokensAndRatesHelperOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type ATokensAndRatesHelperOwnershipTransferred

type ATokensAndRatesHelperOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ATokensAndRatesHelperOwnershipTransferred represents a OwnershipTransferred event raised by the ATokensAndRatesHelper contract.

type ATokensAndRatesHelperOwnershipTransferredIterator

type ATokensAndRatesHelperOwnershipTransferredIterator struct {
	Event *ATokensAndRatesHelperOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ATokensAndRatesHelperOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ATokensAndRatesHelper contract.

func (*ATokensAndRatesHelperOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ATokensAndRatesHelperOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ATokensAndRatesHelperOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ATokensAndRatesHelperRaw

type ATokensAndRatesHelperRaw struct {
	Contract *ATokensAndRatesHelper // Generic contract binding to access the raw methods on
}

ATokensAndRatesHelperRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ATokensAndRatesHelperRaw) Call

func (_ATokensAndRatesHelper *ATokensAndRatesHelperRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ATokensAndRatesHelperRaw) Transact

func (_ATokensAndRatesHelper *ATokensAndRatesHelperRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ATokensAndRatesHelperRaw) Transfer

func (_ATokensAndRatesHelper *ATokensAndRatesHelperRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ATokensAndRatesHelperSession

type ATokensAndRatesHelperSession struct {
	Contract     *ATokensAndRatesHelper // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

ATokensAndRatesHelperSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ATokensAndRatesHelperSession) ConfigureReserves

func (_ATokensAndRatesHelper *ATokensAndRatesHelperSession) ConfigureReserves(assets []common.Address, baseLTVs []*big.Int, liquidationThresholds []*big.Int, liquidationBonuses []*big.Int, reserveFactors []*big.Int, stableBorrowingEnabled []bool) (*types.Transaction, error)

ConfigureReserves is a paid mutator transaction binding the contract method 0x7f11f88d.

Solidity: function configureReserves(address[] assets, uint256[] baseLTVs, uint256[] liquidationThresholds, uint256[] liquidationBonuses, uint256[] reserveFactors, bool[] stableBorrowingEnabled) returns()

func (*ATokensAndRatesHelperSession) InitDeployment

func (_ATokensAndRatesHelper *ATokensAndRatesHelperSession) InitDeployment(assets []common.Address, symbols []string, rates [][6]*big.Int, treasuryAddress common.Address, incentivesController common.Address) (*types.Transaction, error)

InitDeployment is a paid mutator transaction binding the contract method 0x8cd5cc60.

Solidity: function initDeployment(address[] assets, string[] symbols, uint256[6][] rates, address treasuryAddress, address incentivesController) returns()

func (*ATokensAndRatesHelperSession) InitReserve

func (_ATokensAndRatesHelper *ATokensAndRatesHelperSession) InitReserve(stables []common.Address, variables []common.Address, aTokens []common.Address, strategies []common.Address, reserveDecimals []uint8) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0xf62be749.

Solidity: function initReserve(address[] stables, address[] variables, address[] aTokens, address[] strategies, uint8[] reserveDecimals) returns()

func (*ATokensAndRatesHelperSession) Owner

func (_ATokensAndRatesHelper *ATokensAndRatesHelperSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ATokensAndRatesHelperSession) RenounceOwnership

func (_ATokensAndRatesHelper *ATokensAndRatesHelperSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ATokensAndRatesHelperSession) TransferOwnership

func (_ATokensAndRatesHelper *ATokensAndRatesHelperSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ATokensAndRatesHelperTransactor

type ATokensAndRatesHelperTransactor struct {
	// contains filtered or unexported fields
}

ATokensAndRatesHelperTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewATokensAndRatesHelperTransactor

func NewATokensAndRatesHelperTransactor(address common.Address, transactor bind.ContractTransactor) (*ATokensAndRatesHelperTransactor, error)

NewATokensAndRatesHelperTransactor creates a new write-only instance of ATokensAndRatesHelper, bound to a specific deployed contract.

func (*ATokensAndRatesHelperTransactor) ConfigureReserves

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactor) ConfigureReserves(opts *bind.TransactOpts, assets []common.Address, baseLTVs []*big.Int, liquidationThresholds []*big.Int, liquidationBonuses []*big.Int, reserveFactors []*big.Int, stableBorrowingEnabled []bool) (*types.Transaction, error)

ConfigureReserves is a paid mutator transaction binding the contract method 0x7f11f88d.

Solidity: function configureReserves(address[] assets, uint256[] baseLTVs, uint256[] liquidationThresholds, uint256[] liquidationBonuses, uint256[] reserveFactors, bool[] stableBorrowingEnabled) returns()

func (*ATokensAndRatesHelperTransactor) InitDeployment

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactor) InitDeployment(opts *bind.TransactOpts, assets []common.Address, symbols []string, rates [][6]*big.Int, treasuryAddress common.Address, incentivesController common.Address) (*types.Transaction, error)

InitDeployment is a paid mutator transaction binding the contract method 0x8cd5cc60.

Solidity: function initDeployment(address[] assets, string[] symbols, uint256[6][] rates, address treasuryAddress, address incentivesController) returns()

func (*ATokensAndRatesHelperTransactor) InitReserve

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactor) InitReserve(opts *bind.TransactOpts, stables []common.Address, variables []common.Address, aTokens []common.Address, strategies []common.Address, reserveDecimals []uint8) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0xf62be749.

Solidity: function initReserve(address[] stables, address[] variables, address[] aTokens, address[] strategies, uint8[] reserveDecimals) returns()

func (*ATokensAndRatesHelperTransactor) RenounceOwnership

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ATokensAndRatesHelperTransactor) TransferOwnership

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ATokensAndRatesHelperTransactorRaw

type ATokensAndRatesHelperTransactorRaw struct {
	Contract *ATokensAndRatesHelperTransactor // Generic write-only contract binding to access the raw methods on
}

ATokensAndRatesHelperTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ATokensAndRatesHelperTransactorRaw) Transact

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ATokensAndRatesHelperTransactorRaw) Transfer

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ATokensAndRatesHelperTransactorSession

type ATokensAndRatesHelperTransactorSession struct {
	Contract     *ATokensAndRatesHelperTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

ATokensAndRatesHelperTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ATokensAndRatesHelperTransactorSession) ConfigureReserves

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorSession) ConfigureReserves(assets []common.Address, baseLTVs []*big.Int, liquidationThresholds []*big.Int, liquidationBonuses []*big.Int, reserveFactors []*big.Int, stableBorrowingEnabled []bool) (*types.Transaction, error)

ConfigureReserves is a paid mutator transaction binding the contract method 0x7f11f88d.

Solidity: function configureReserves(address[] assets, uint256[] baseLTVs, uint256[] liquidationThresholds, uint256[] liquidationBonuses, uint256[] reserveFactors, bool[] stableBorrowingEnabled) returns()

func (*ATokensAndRatesHelperTransactorSession) InitDeployment

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorSession) InitDeployment(assets []common.Address, symbols []string, rates [][6]*big.Int, treasuryAddress common.Address, incentivesController common.Address) (*types.Transaction, error)

InitDeployment is a paid mutator transaction binding the contract method 0x8cd5cc60.

Solidity: function initDeployment(address[] assets, string[] symbols, uint256[6][] rates, address treasuryAddress, address incentivesController) returns()

func (*ATokensAndRatesHelperTransactorSession) InitReserve

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorSession) InitReserve(stables []common.Address, variables []common.Address, aTokens []common.Address, strategies []common.Address, reserveDecimals []uint8) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0xf62be749.

Solidity: function initReserve(address[] stables, address[] variables, address[] aTokens, address[] strategies, uint8[] reserveDecimals) returns()

func (*ATokensAndRatesHelperTransactorSession) RenounceOwnership

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ATokensAndRatesHelperTransactorSession) TransferOwnership

func (_ATokensAndRatesHelper *ATokensAndRatesHelperTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AaveOracle

type AaveOracle struct {
	AaveOracleCaller     // Read-only binding to the contract
	AaveOracleTransactor // Write-only binding to the contract
	AaveOracleFilterer   // Log filterer for contract events
}

AaveOracle is an auto generated Go binding around an Ethereum contract.

func DeployAaveOracle

func DeployAaveOracle(auth *bind.TransactOpts, backend bind.ContractBackend, assets []common.Address, sources []common.Address, fallbackOracle common.Address, weth common.Address) (common.Address, *types.Transaction, *AaveOracle, error)

DeployAaveOracle deploys a new Ethereum contract, binding an instance of AaveOracle to it.

func NewAaveOracle

func NewAaveOracle(address common.Address, backend bind.ContractBackend) (*AaveOracle, error)

NewAaveOracle creates a new instance of AaveOracle, bound to a specific deployed contract.

type AaveOracleAssetSourceUpdated

type AaveOracleAssetSourceUpdated struct {
	Asset  common.Address
	Source common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AaveOracleAssetSourceUpdated represents a AssetSourceUpdated event raised by the AaveOracle contract.

type AaveOracleAssetSourceUpdatedIterator

type AaveOracleAssetSourceUpdatedIterator struct {
	Event *AaveOracleAssetSourceUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AaveOracleAssetSourceUpdatedIterator is returned from FilterAssetSourceUpdated and is used to iterate over the raw logs and unpacked data for AssetSourceUpdated events raised by the AaveOracle contract.

func (*AaveOracleAssetSourceUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AaveOracleAssetSourceUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AaveOracleAssetSourceUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AaveOracleCaller

type AaveOracleCaller struct {
	// contains filtered or unexported fields
}

AaveOracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAaveOracleCaller

func NewAaveOracleCaller(address common.Address, caller bind.ContractCaller) (*AaveOracleCaller, error)

NewAaveOracleCaller creates a new read-only instance of AaveOracle, bound to a specific deployed contract.

func (*AaveOracleCaller) GetAssetPrice

func (_AaveOracle *AaveOracleCaller) GetAssetPrice(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

func (*AaveOracleCaller) GetAssetsPrices

func (_AaveOracle *AaveOracleCaller) GetAssetsPrices(opts *bind.CallOpts, assets []common.Address) ([]*big.Int, error)

GetAssetsPrices is a free data retrieval call binding the contract method 0x9d23d9f2.

Solidity: function getAssetsPrices(address[] assets) view returns(uint256[])

func (*AaveOracleCaller) GetFallbackOracle

func (_AaveOracle *AaveOracleCaller) GetFallbackOracle(opts *bind.CallOpts) (common.Address, error)

GetFallbackOracle is a free data retrieval call binding the contract method 0x6210308c.

Solidity: function getFallbackOracle() view returns(address)

func (*AaveOracleCaller) GetSourceOfAsset

func (_AaveOracle *AaveOracleCaller) GetSourceOfAsset(opts *bind.CallOpts, asset common.Address) (common.Address, error)

GetSourceOfAsset is a free data retrieval call binding the contract method 0x92bf2be0.

Solidity: function getSourceOfAsset(address asset) view returns(address)

func (*AaveOracleCaller) Owner

func (_AaveOracle *AaveOracleCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AaveOracleCaller) WETH

func (_AaveOracle *AaveOracleCaller) WETH(opts *bind.CallOpts) (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type AaveOracleCallerRaw

type AaveOracleCallerRaw struct {
	Contract *AaveOracleCaller // Generic read-only contract binding to access the raw methods on
}

AaveOracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AaveOracleCallerRaw) Call

func (_AaveOracle *AaveOracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AaveOracleCallerSession

type AaveOracleCallerSession struct {
	Contract *AaveOracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

AaveOracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AaveOracleCallerSession) GetAssetPrice

func (_AaveOracle *AaveOracleCallerSession) GetAssetPrice(asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

func (*AaveOracleCallerSession) GetAssetsPrices

func (_AaveOracle *AaveOracleCallerSession) GetAssetsPrices(assets []common.Address) ([]*big.Int, error)

GetAssetsPrices is a free data retrieval call binding the contract method 0x9d23d9f2.

Solidity: function getAssetsPrices(address[] assets) view returns(uint256[])

func (*AaveOracleCallerSession) GetFallbackOracle

func (_AaveOracle *AaveOracleCallerSession) GetFallbackOracle() (common.Address, error)

GetFallbackOracle is a free data retrieval call binding the contract method 0x6210308c.

Solidity: function getFallbackOracle() view returns(address)

func (*AaveOracleCallerSession) GetSourceOfAsset

func (_AaveOracle *AaveOracleCallerSession) GetSourceOfAsset(asset common.Address) (common.Address, error)

GetSourceOfAsset is a free data retrieval call binding the contract method 0x92bf2be0.

Solidity: function getSourceOfAsset(address asset) view returns(address)

func (*AaveOracleCallerSession) Owner

func (_AaveOracle *AaveOracleCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AaveOracleCallerSession) WETH

func (_AaveOracle *AaveOracleCallerSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type AaveOracleFallbackOracleUpdated

type AaveOracleFallbackOracleUpdated struct {
	FallbackOracle common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

AaveOracleFallbackOracleUpdated represents a FallbackOracleUpdated event raised by the AaveOracle contract.

type AaveOracleFallbackOracleUpdatedIterator

type AaveOracleFallbackOracleUpdatedIterator struct {
	Event *AaveOracleFallbackOracleUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AaveOracleFallbackOracleUpdatedIterator is returned from FilterFallbackOracleUpdated and is used to iterate over the raw logs and unpacked data for FallbackOracleUpdated events raised by the AaveOracle contract.

func (*AaveOracleFallbackOracleUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AaveOracleFallbackOracleUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AaveOracleFallbackOracleUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AaveOracleFilterer

type AaveOracleFilterer struct {
	// contains filtered or unexported fields
}

AaveOracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAaveOracleFilterer

func NewAaveOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*AaveOracleFilterer, error)

NewAaveOracleFilterer creates a new log filterer instance of AaveOracle, bound to a specific deployed contract.

func (*AaveOracleFilterer) FilterAssetSourceUpdated

func (_AaveOracle *AaveOracleFilterer) FilterAssetSourceUpdated(opts *bind.FilterOpts, asset []common.Address, source []common.Address) (*AaveOracleAssetSourceUpdatedIterator, error)

FilterAssetSourceUpdated is a free log retrieval operation binding the contract event 0x22c5b7b2d8561d39f7f210b6b326a1aa69f15311163082308ac4877db6339dc1.

Solidity: event AssetSourceUpdated(address indexed asset, address indexed source)

func (*AaveOracleFilterer) FilterFallbackOracleUpdated

func (_AaveOracle *AaveOracleFilterer) FilterFallbackOracleUpdated(opts *bind.FilterOpts, fallbackOracle []common.Address) (*AaveOracleFallbackOracleUpdatedIterator, error)

FilterFallbackOracleUpdated is a free log retrieval operation binding the contract event 0xce7a780d33665b1ea097af5f155e3821b809ecbaa839d3b33aa83ba28168cefb.

Solidity: event FallbackOracleUpdated(address indexed fallbackOracle)

func (*AaveOracleFilterer) FilterOwnershipTransferred

func (_AaveOracle *AaveOracleFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AaveOracleOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AaveOracleFilterer) FilterWethSet

func (_AaveOracle *AaveOracleFilterer) FilterWethSet(opts *bind.FilterOpts, weth []common.Address) (*AaveOracleWethSetIterator, error)

FilterWethSet is a free log retrieval operation binding the contract event 0x13a533084dcbb1cfe0dbea708ea977223c27c44d94f2fa3867a167c9cd340bf9.

Solidity: event WethSet(address indexed weth)

func (*AaveOracleFilterer) ParseAssetSourceUpdated

func (_AaveOracle *AaveOracleFilterer) ParseAssetSourceUpdated(log types.Log) (*AaveOracleAssetSourceUpdated, error)

ParseAssetSourceUpdated is a log parse operation binding the contract event 0x22c5b7b2d8561d39f7f210b6b326a1aa69f15311163082308ac4877db6339dc1.

Solidity: event AssetSourceUpdated(address indexed asset, address indexed source)

func (*AaveOracleFilterer) ParseFallbackOracleUpdated

func (_AaveOracle *AaveOracleFilterer) ParseFallbackOracleUpdated(log types.Log) (*AaveOracleFallbackOracleUpdated, error)

ParseFallbackOracleUpdated is a log parse operation binding the contract event 0xce7a780d33665b1ea097af5f155e3821b809ecbaa839d3b33aa83ba28168cefb.

Solidity: event FallbackOracleUpdated(address indexed fallbackOracle)

func (*AaveOracleFilterer) ParseOwnershipTransferred

func (_AaveOracle *AaveOracleFilterer) ParseOwnershipTransferred(log types.Log) (*AaveOracleOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AaveOracleFilterer) ParseWethSet

func (_AaveOracle *AaveOracleFilterer) ParseWethSet(log types.Log) (*AaveOracleWethSet, error)

ParseWethSet is a log parse operation binding the contract event 0x13a533084dcbb1cfe0dbea708ea977223c27c44d94f2fa3867a167c9cd340bf9.

Solidity: event WethSet(address indexed weth)

func (*AaveOracleFilterer) WatchAssetSourceUpdated

func (_AaveOracle *AaveOracleFilterer) WatchAssetSourceUpdated(opts *bind.WatchOpts, sink chan<- *AaveOracleAssetSourceUpdated, asset []common.Address, source []common.Address) (event.Subscription, error)

WatchAssetSourceUpdated is a free log subscription operation binding the contract event 0x22c5b7b2d8561d39f7f210b6b326a1aa69f15311163082308ac4877db6339dc1.

Solidity: event AssetSourceUpdated(address indexed asset, address indexed source)

func (*AaveOracleFilterer) WatchFallbackOracleUpdated

func (_AaveOracle *AaveOracleFilterer) WatchFallbackOracleUpdated(opts *bind.WatchOpts, sink chan<- *AaveOracleFallbackOracleUpdated, fallbackOracle []common.Address) (event.Subscription, error)

WatchFallbackOracleUpdated is a free log subscription operation binding the contract event 0xce7a780d33665b1ea097af5f155e3821b809ecbaa839d3b33aa83ba28168cefb.

Solidity: event FallbackOracleUpdated(address indexed fallbackOracle)

func (*AaveOracleFilterer) WatchOwnershipTransferred

func (_AaveOracle *AaveOracleFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AaveOracleOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AaveOracleFilterer) WatchWethSet

func (_AaveOracle *AaveOracleFilterer) WatchWethSet(opts *bind.WatchOpts, sink chan<- *AaveOracleWethSet, weth []common.Address) (event.Subscription, error)

WatchWethSet is a free log subscription operation binding the contract event 0x13a533084dcbb1cfe0dbea708ea977223c27c44d94f2fa3867a167c9cd340bf9.

Solidity: event WethSet(address indexed weth)

type AaveOracleOwnershipTransferred

type AaveOracleOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AaveOracleOwnershipTransferred represents a OwnershipTransferred event raised by the AaveOracle contract.

type AaveOracleOwnershipTransferredIterator

type AaveOracleOwnershipTransferredIterator struct {
	Event *AaveOracleOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AaveOracleOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AaveOracle contract.

func (*AaveOracleOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AaveOracleOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AaveOracleOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AaveOracleRaw

type AaveOracleRaw struct {
	Contract *AaveOracle // Generic contract binding to access the raw methods on
}

AaveOracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AaveOracleRaw) Call

func (_AaveOracle *AaveOracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AaveOracleRaw) Transact

func (_AaveOracle *AaveOracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AaveOracleRaw) Transfer

func (_AaveOracle *AaveOracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AaveOracleSession

type AaveOracleSession struct {
	Contract     *AaveOracle       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AaveOracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AaveOracleSession) GetAssetPrice

func (_AaveOracle *AaveOracleSession) GetAssetPrice(asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

func (*AaveOracleSession) GetAssetsPrices

func (_AaveOracle *AaveOracleSession) GetAssetsPrices(assets []common.Address) ([]*big.Int, error)

GetAssetsPrices is a free data retrieval call binding the contract method 0x9d23d9f2.

Solidity: function getAssetsPrices(address[] assets) view returns(uint256[])

func (*AaveOracleSession) GetFallbackOracle

func (_AaveOracle *AaveOracleSession) GetFallbackOracle() (common.Address, error)

GetFallbackOracle is a free data retrieval call binding the contract method 0x6210308c.

Solidity: function getFallbackOracle() view returns(address)

func (*AaveOracleSession) GetSourceOfAsset

func (_AaveOracle *AaveOracleSession) GetSourceOfAsset(asset common.Address) (common.Address, error)

GetSourceOfAsset is a free data retrieval call binding the contract method 0x92bf2be0.

Solidity: function getSourceOfAsset(address asset) view returns(address)

func (*AaveOracleSession) Owner

func (_AaveOracle *AaveOracleSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AaveOracleSession) RenounceOwnership

func (_AaveOracle *AaveOracleSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AaveOracleSession) SetAssetSources

func (_AaveOracle *AaveOracleSession) SetAssetSources(assets []common.Address, sources []common.Address) (*types.Transaction, error)

SetAssetSources is a paid mutator transaction binding the contract method 0xabfd5310.

Solidity: function setAssetSources(address[] assets, address[] sources) returns()

func (*AaveOracleSession) SetFallbackOracle

func (_AaveOracle *AaveOracleSession) SetFallbackOracle(fallbackOracle common.Address) (*types.Transaction, error)

SetFallbackOracle is a paid mutator transaction binding the contract method 0x170aee73.

Solidity: function setFallbackOracle(address fallbackOracle) returns()

func (*AaveOracleSession) TransferOwnership

func (_AaveOracle *AaveOracleSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AaveOracleSession) WETH

func (_AaveOracle *AaveOracleSession) WETH() (common.Address, error)

WETH is a free data retrieval call binding the contract method 0xad5c4648.

Solidity: function WETH() view returns(address)

type AaveOracleTransactor

type AaveOracleTransactor struct {
	// contains filtered or unexported fields
}

AaveOracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAaveOracleTransactor

func NewAaveOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*AaveOracleTransactor, error)

NewAaveOracleTransactor creates a new write-only instance of AaveOracle, bound to a specific deployed contract.

func (*AaveOracleTransactor) RenounceOwnership

func (_AaveOracle *AaveOracleTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AaveOracleTransactor) SetAssetSources

func (_AaveOracle *AaveOracleTransactor) SetAssetSources(opts *bind.TransactOpts, assets []common.Address, sources []common.Address) (*types.Transaction, error)

SetAssetSources is a paid mutator transaction binding the contract method 0xabfd5310.

Solidity: function setAssetSources(address[] assets, address[] sources) returns()

func (*AaveOracleTransactor) SetFallbackOracle

func (_AaveOracle *AaveOracleTransactor) SetFallbackOracle(opts *bind.TransactOpts, fallbackOracle common.Address) (*types.Transaction, error)

SetFallbackOracle is a paid mutator transaction binding the contract method 0x170aee73.

Solidity: function setFallbackOracle(address fallbackOracle) returns()

func (*AaveOracleTransactor) TransferOwnership

func (_AaveOracle *AaveOracleTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AaveOracleTransactorRaw

type AaveOracleTransactorRaw struct {
	Contract *AaveOracleTransactor // Generic write-only contract binding to access the raw methods on
}

AaveOracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AaveOracleTransactorRaw) Transact

func (_AaveOracle *AaveOracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AaveOracleTransactorRaw) Transfer

func (_AaveOracle *AaveOracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AaveOracleTransactorSession

type AaveOracleTransactorSession struct {
	Contract     *AaveOracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

AaveOracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AaveOracleTransactorSession) RenounceOwnership

func (_AaveOracle *AaveOracleTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AaveOracleTransactorSession) SetAssetSources

func (_AaveOracle *AaveOracleTransactorSession) SetAssetSources(assets []common.Address, sources []common.Address) (*types.Transaction, error)

SetAssetSources is a paid mutator transaction binding the contract method 0xabfd5310.

Solidity: function setAssetSources(address[] assets, address[] sources) returns()

func (*AaveOracleTransactorSession) SetFallbackOracle

func (_AaveOracle *AaveOracleTransactorSession) SetFallbackOracle(fallbackOracle common.Address) (*types.Transaction, error)

SetFallbackOracle is a paid mutator transaction binding the contract method 0x170aee73.

Solidity: function setFallbackOracle(address fallbackOracle) returns()

func (*AaveOracleTransactorSession) TransferOwnership

func (_AaveOracle *AaveOracleTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AaveOracleWethSet

type AaveOracleWethSet struct {
	Weth common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

AaveOracleWethSet represents a WethSet event raised by the AaveOracle contract.

type AaveOracleWethSetIterator

type AaveOracleWethSetIterator struct {
	Event *AaveOracleWethSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AaveOracleWethSetIterator is returned from FilterWethSet and is used to iterate over the raw logs and unpacked data for WethSet events raised by the AaveOracle contract.

func (*AaveOracleWethSetIterator) Close

func (it *AaveOracleWethSetIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AaveOracleWethSetIterator) Error

func (it *AaveOracleWethSetIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AaveOracleWethSetIterator) Next

func (it *AaveOracleWethSetIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AaveProtocolDataProvider

type AaveProtocolDataProvider struct {
	AaveProtocolDataProviderCaller     // Read-only binding to the contract
	AaveProtocolDataProviderTransactor // Write-only binding to the contract
	AaveProtocolDataProviderFilterer   // Log filterer for contract events
}

AaveProtocolDataProvider is an auto generated Go binding around an Ethereum contract.

func DeployAaveProtocolDataProvider

func DeployAaveProtocolDataProvider(auth *bind.TransactOpts, backend bind.ContractBackend, addressesProvider common.Address) (common.Address, *types.Transaction, *AaveProtocolDataProvider, error)

DeployAaveProtocolDataProvider deploys a new Ethereum contract, binding an instance of AaveProtocolDataProvider to it.

func NewAaveProtocolDataProvider

func NewAaveProtocolDataProvider(address common.Address, backend bind.ContractBackend) (*AaveProtocolDataProvider, error)

NewAaveProtocolDataProvider creates a new instance of AaveProtocolDataProvider, bound to a specific deployed contract.

type AaveProtocolDataProviderCaller

type AaveProtocolDataProviderCaller struct {
	// contains filtered or unexported fields
}

AaveProtocolDataProviderCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAaveProtocolDataProviderCaller

func NewAaveProtocolDataProviderCaller(address common.Address, caller bind.ContractCaller) (*AaveProtocolDataProviderCaller, error)

NewAaveProtocolDataProviderCaller creates a new read-only instance of AaveProtocolDataProvider, bound to a specific deployed contract.

func (*AaveProtocolDataProviderCaller) ADDRESSESPROVIDER

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) ADDRESSESPROVIDER(opts *bind.CallOpts) (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*AaveProtocolDataProviderCaller) GetAllATokens

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) GetAllATokens(opts *bind.CallOpts) ([]AaveProtocolDataProviderTokenData, error)

GetAllATokens is a free data retrieval call binding the contract method 0xf561ae41.

Solidity: function getAllATokens() view returns((string,address)[])

func (*AaveProtocolDataProviderCaller) GetAllReservesTokens

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) GetAllReservesTokens(opts *bind.CallOpts) ([]AaveProtocolDataProviderTokenData, error)

GetAllReservesTokens is a free data retrieval call binding the contract method 0xb316ff89.

Solidity: function getAllReservesTokens() view returns((string,address)[])

func (*AaveProtocolDataProviderCaller) GetReserveConfigurationData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) GetReserveConfigurationData(opts *bind.CallOpts, asset common.Address) (struct {
	Decimals                 *big.Int
	Ltv                      *big.Int
	LiquidationThreshold     *big.Int
	LiquidationBonus         *big.Int
	ReserveFactor            *big.Int
	UsageAsCollateralEnabled bool
	BorrowingEnabled         bool
	StableBorrowRateEnabled  bool
	IsActive                 bool
	IsFrozen                 bool
}, error)

GetReserveConfigurationData is a free data retrieval call binding the contract method 0x3e150141.

Solidity: function getReserveConfigurationData(address asset) view returns(uint256 decimals, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus, uint256 reserveFactor, bool usageAsCollateralEnabled, bool borrowingEnabled, bool stableBorrowRateEnabled, bool isActive, bool isFrozen)

func (*AaveProtocolDataProviderCaller) GetReserveData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) GetReserveData(opts *bind.CallOpts, asset common.Address) (struct {
	AvailableLiquidity      *big.Int
	TotalStableDebt         *big.Int
	TotalVariableDebt       *big.Int
	LiquidityRate           *big.Int
	VariableBorrowRate      *big.Int
	StableBorrowRate        *big.Int
	AverageStableBorrowRate *big.Int
	LiquidityIndex          *big.Int
	VariableBorrowIndex     *big.Int
	LastUpdateTimestamp     *big.Int
}, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(uint256 availableLiquidity, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 liquidityRate, uint256 variableBorrowRate, uint256 stableBorrowRate, uint256 averageStableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex, uint40 lastUpdateTimestamp)

func (*AaveProtocolDataProviderCaller) GetReserveTokensAddresses

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) GetReserveTokensAddresses(opts *bind.CallOpts, asset common.Address) (struct {
	ATokenAddress            common.Address
	StableDebtTokenAddress   common.Address
	VariableDebtTokenAddress common.Address
}, error)

GetReserveTokensAddresses is a free data retrieval call binding the contract method 0xd2493b6c.

Solidity: function getReserveTokensAddresses(address asset) view returns(address aTokenAddress, address stableDebtTokenAddress, address variableDebtTokenAddress)

func (*AaveProtocolDataProviderCaller) GetUserReserveData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCaller) GetUserReserveData(opts *bind.CallOpts, asset common.Address, user common.Address) (struct {
	CurrentATokenBalance     *big.Int
	CurrentStableDebt        *big.Int
	CurrentVariableDebt      *big.Int
	PrincipalStableDebt      *big.Int
	ScaledVariableDebt       *big.Int
	StableBorrowRate         *big.Int
	LiquidityRate            *big.Int
	StableRateLastUpdated    *big.Int
	UsageAsCollateralEnabled bool
}, error)

GetUserReserveData is a free data retrieval call binding the contract method 0x28dd2d01.

Solidity: function getUserReserveData(address asset, address user) view returns(uint256 currentATokenBalance, uint256 currentStableDebt, uint256 currentVariableDebt, uint256 principalStableDebt, uint256 scaledVariableDebt, uint256 stableBorrowRate, uint256 liquidityRate, uint40 stableRateLastUpdated, bool usageAsCollateralEnabled)

type AaveProtocolDataProviderCallerRaw

type AaveProtocolDataProviderCallerRaw struct {
	Contract *AaveProtocolDataProviderCaller // Generic read-only contract binding to access the raw methods on
}

AaveProtocolDataProviderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AaveProtocolDataProviderCallerRaw) Call

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AaveProtocolDataProviderCallerSession

type AaveProtocolDataProviderCallerSession struct {
	Contract *AaveProtocolDataProviderCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

AaveProtocolDataProviderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AaveProtocolDataProviderCallerSession) ADDRESSESPROVIDER

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*AaveProtocolDataProviderCallerSession) GetAllATokens

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) GetAllATokens() ([]AaveProtocolDataProviderTokenData, error)

GetAllATokens is a free data retrieval call binding the contract method 0xf561ae41.

Solidity: function getAllATokens() view returns((string,address)[])

func (*AaveProtocolDataProviderCallerSession) GetAllReservesTokens

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) GetAllReservesTokens() ([]AaveProtocolDataProviderTokenData, error)

GetAllReservesTokens is a free data retrieval call binding the contract method 0xb316ff89.

Solidity: function getAllReservesTokens() view returns((string,address)[])

func (*AaveProtocolDataProviderCallerSession) GetReserveConfigurationData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) GetReserveConfigurationData(asset common.Address) (struct {
	Decimals                 *big.Int
	Ltv                      *big.Int
	LiquidationThreshold     *big.Int
	LiquidationBonus         *big.Int
	ReserveFactor            *big.Int
	UsageAsCollateralEnabled bool
	BorrowingEnabled         bool
	StableBorrowRateEnabled  bool
	IsActive                 bool
	IsFrozen                 bool
}, error)

GetReserveConfigurationData is a free data retrieval call binding the contract method 0x3e150141.

Solidity: function getReserveConfigurationData(address asset) view returns(uint256 decimals, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus, uint256 reserveFactor, bool usageAsCollateralEnabled, bool borrowingEnabled, bool stableBorrowRateEnabled, bool isActive, bool isFrozen)

func (*AaveProtocolDataProviderCallerSession) GetReserveData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) GetReserveData(asset common.Address) (struct {
	AvailableLiquidity      *big.Int
	TotalStableDebt         *big.Int
	TotalVariableDebt       *big.Int
	LiquidityRate           *big.Int
	VariableBorrowRate      *big.Int
	StableBorrowRate        *big.Int
	AverageStableBorrowRate *big.Int
	LiquidityIndex          *big.Int
	VariableBorrowIndex     *big.Int
	LastUpdateTimestamp     *big.Int
}, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(uint256 availableLiquidity, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 liquidityRate, uint256 variableBorrowRate, uint256 stableBorrowRate, uint256 averageStableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex, uint40 lastUpdateTimestamp)

func (*AaveProtocolDataProviderCallerSession) GetReserveTokensAddresses

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) GetReserveTokensAddresses(asset common.Address) (struct {
	ATokenAddress            common.Address
	StableDebtTokenAddress   common.Address
	VariableDebtTokenAddress common.Address
}, error)

GetReserveTokensAddresses is a free data retrieval call binding the contract method 0xd2493b6c.

Solidity: function getReserveTokensAddresses(address asset) view returns(address aTokenAddress, address stableDebtTokenAddress, address variableDebtTokenAddress)

func (*AaveProtocolDataProviderCallerSession) GetUserReserveData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderCallerSession) GetUserReserveData(asset common.Address, user common.Address) (struct {
	CurrentATokenBalance     *big.Int
	CurrentStableDebt        *big.Int
	CurrentVariableDebt      *big.Int
	PrincipalStableDebt      *big.Int
	ScaledVariableDebt       *big.Int
	StableBorrowRate         *big.Int
	LiquidityRate            *big.Int
	StableRateLastUpdated    *big.Int
	UsageAsCollateralEnabled bool
}, error)

GetUserReserveData is a free data retrieval call binding the contract method 0x28dd2d01.

Solidity: function getUserReserveData(address asset, address user) view returns(uint256 currentATokenBalance, uint256 currentStableDebt, uint256 currentVariableDebt, uint256 principalStableDebt, uint256 scaledVariableDebt, uint256 stableBorrowRate, uint256 liquidityRate, uint40 stableRateLastUpdated, bool usageAsCollateralEnabled)

type AaveProtocolDataProviderFilterer

type AaveProtocolDataProviderFilterer struct {
	// contains filtered or unexported fields
}

AaveProtocolDataProviderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAaveProtocolDataProviderFilterer

func NewAaveProtocolDataProviderFilterer(address common.Address, filterer bind.ContractFilterer) (*AaveProtocolDataProviderFilterer, error)

NewAaveProtocolDataProviderFilterer creates a new log filterer instance of AaveProtocolDataProvider, bound to a specific deployed contract.

type AaveProtocolDataProviderRaw

type AaveProtocolDataProviderRaw struct {
	Contract *AaveProtocolDataProvider // Generic contract binding to access the raw methods on
}

AaveProtocolDataProviderRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AaveProtocolDataProviderRaw) Call

func (_AaveProtocolDataProvider *AaveProtocolDataProviderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AaveProtocolDataProviderRaw) Transact

func (_AaveProtocolDataProvider *AaveProtocolDataProviderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AaveProtocolDataProviderRaw) Transfer

func (_AaveProtocolDataProvider *AaveProtocolDataProviderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AaveProtocolDataProviderSession

type AaveProtocolDataProviderSession struct {
	Contract     *AaveProtocolDataProvider // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

AaveProtocolDataProviderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AaveProtocolDataProviderSession) ADDRESSESPROVIDER

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*AaveProtocolDataProviderSession) GetAllATokens

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) GetAllATokens() ([]AaveProtocolDataProviderTokenData, error)

GetAllATokens is a free data retrieval call binding the contract method 0xf561ae41.

Solidity: function getAllATokens() view returns((string,address)[])

func (*AaveProtocolDataProviderSession) GetAllReservesTokens

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) GetAllReservesTokens() ([]AaveProtocolDataProviderTokenData, error)

GetAllReservesTokens is a free data retrieval call binding the contract method 0xb316ff89.

Solidity: function getAllReservesTokens() view returns((string,address)[])

func (*AaveProtocolDataProviderSession) GetReserveConfigurationData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) GetReserveConfigurationData(asset common.Address) (struct {
	Decimals                 *big.Int
	Ltv                      *big.Int
	LiquidationThreshold     *big.Int
	LiquidationBonus         *big.Int
	ReserveFactor            *big.Int
	UsageAsCollateralEnabled bool
	BorrowingEnabled         bool
	StableBorrowRateEnabled  bool
	IsActive                 bool
	IsFrozen                 bool
}, error)

GetReserveConfigurationData is a free data retrieval call binding the contract method 0x3e150141.

Solidity: function getReserveConfigurationData(address asset) view returns(uint256 decimals, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus, uint256 reserveFactor, bool usageAsCollateralEnabled, bool borrowingEnabled, bool stableBorrowRateEnabled, bool isActive, bool isFrozen)

func (*AaveProtocolDataProviderSession) GetReserveData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) GetReserveData(asset common.Address) (struct {
	AvailableLiquidity      *big.Int
	TotalStableDebt         *big.Int
	TotalVariableDebt       *big.Int
	LiquidityRate           *big.Int
	VariableBorrowRate      *big.Int
	StableBorrowRate        *big.Int
	AverageStableBorrowRate *big.Int
	LiquidityIndex          *big.Int
	VariableBorrowIndex     *big.Int
	LastUpdateTimestamp     *big.Int
}, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(uint256 availableLiquidity, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 liquidityRate, uint256 variableBorrowRate, uint256 stableBorrowRate, uint256 averageStableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex, uint40 lastUpdateTimestamp)

func (*AaveProtocolDataProviderSession) GetReserveTokensAddresses

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) GetReserveTokensAddresses(asset common.Address) (struct {
	ATokenAddress            common.Address
	StableDebtTokenAddress   common.Address
	VariableDebtTokenAddress common.Address
}, error)

GetReserveTokensAddresses is a free data retrieval call binding the contract method 0xd2493b6c.

Solidity: function getReserveTokensAddresses(address asset) view returns(address aTokenAddress, address stableDebtTokenAddress, address variableDebtTokenAddress)

func (*AaveProtocolDataProviderSession) GetUserReserveData

func (_AaveProtocolDataProvider *AaveProtocolDataProviderSession) GetUserReserveData(asset common.Address, user common.Address) (struct {
	CurrentATokenBalance     *big.Int
	CurrentStableDebt        *big.Int
	CurrentVariableDebt      *big.Int
	PrincipalStableDebt      *big.Int
	ScaledVariableDebt       *big.Int
	StableBorrowRate         *big.Int
	LiquidityRate            *big.Int
	StableRateLastUpdated    *big.Int
	UsageAsCollateralEnabled bool
}, error)

GetUserReserveData is a free data retrieval call binding the contract method 0x28dd2d01.

Solidity: function getUserReserveData(address asset, address user) view returns(uint256 currentATokenBalance, uint256 currentStableDebt, uint256 currentVariableDebt, uint256 principalStableDebt, uint256 scaledVariableDebt, uint256 stableBorrowRate, uint256 liquidityRate, uint40 stableRateLastUpdated, bool usageAsCollateralEnabled)

type AaveProtocolDataProviderTokenData

type AaveProtocolDataProviderTokenData struct {
	Symbol       string
	TokenAddress common.Address
}

AaveProtocolDataProviderTokenData is an auto generated low-level Go binding around an user-defined struct.

type AaveProtocolDataProviderTransactor

type AaveProtocolDataProviderTransactor struct {
	// contains filtered or unexported fields
}

AaveProtocolDataProviderTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAaveProtocolDataProviderTransactor

func NewAaveProtocolDataProviderTransactor(address common.Address, transactor bind.ContractTransactor) (*AaveProtocolDataProviderTransactor, error)

NewAaveProtocolDataProviderTransactor creates a new write-only instance of AaveProtocolDataProvider, bound to a specific deployed contract.

type AaveProtocolDataProviderTransactorRaw

type AaveProtocolDataProviderTransactorRaw struct {
	Contract *AaveProtocolDataProviderTransactor // Generic write-only contract binding to access the raw methods on
}

AaveProtocolDataProviderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AaveProtocolDataProviderTransactorRaw) Transact

func (_AaveProtocolDataProvider *AaveProtocolDataProviderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AaveProtocolDataProviderTransactorRaw) Transfer

func (_AaveProtocolDataProvider *AaveProtocolDataProviderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AaveProtocolDataProviderTransactorSession

type AaveProtocolDataProviderTransactorSession struct {
	Contract     *AaveProtocolDataProviderTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

AaveProtocolDataProviderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AdminUpgradeabilityProxy

type AdminUpgradeabilityProxy struct {
	AdminUpgradeabilityProxyCaller     // Read-only binding to the contract
	AdminUpgradeabilityProxyTransactor // Write-only binding to the contract
	AdminUpgradeabilityProxyFilterer   // Log filterer for contract events
}

AdminUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployAdminUpgradeabilityProxy

func DeployAdminUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend, _logic common.Address, _admin common.Address, _data []byte) (common.Address, *types.Transaction, *AdminUpgradeabilityProxy, error)

DeployAdminUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of AdminUpgradeabilityProxy to it.

func NewAdminUpgradeabilityProxy

func NewAdminUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*AdminUpgradeabilityProxy, error)

NewAdminUpgradeabilityProxy creates a new instance of AdminUpgradeabilityProxy, bound to a specific deployed contract.

type AdminUpgradeabilityProxyAdminChanged

type AdminUpgradeabilityProxyAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AdminUpgradeabilityProxyAdminChanged represents a AdminChanged event raised by the AdminUpgradeabilityProxy contract.

type AdminUpgradeabilityProxyAdminChangedIterator

type AdminUpgradeabilityProxyAdminChangedIterator struct {
	Event *AdminUpgradeabilityProxyAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminUpgradeabilityProxyAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the AdminUpgradeabilityProxy contract.

func (*AdminUpgradeabilityProxyAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminUpgradeabilityProxyAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminUpgradeabilityProxyAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminUpgradeabilityProxyCaller

type AdminUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

AdminUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAdminUpgradeabilityProxyCaller

func NewAdminUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*AdminUpgradeabilityProxyCaller, error)

NewAdminUpgradeabilityProxyCaller creates a new read-only instance of AdminUpgradeabilityProxy, bound to a specific deployed contract.

type AdminUpgradeabilityProxyCallerRaw

type AdminUpgradeabilityProxyCallerRaw struct {
	Contract *AdminUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

AdminUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AdminUpgradeabilityProxyCallerRaw) Call

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AdminUpgradeabilityProxyCallerSession

type AdminUpgradeabilityProxyCallerSession struct {
	Contract *AdminUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

AdminUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AdminUpgradeabilityProxyFilterer

type AdminUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

AdminUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAdminUpgradeabilityProxyFilterer

func NewAdminUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*AdminUpgradeabilityProxyFilterer, error)

NewAdminUpgradeabilityProxyFilterer creates a new log filterer instance of AdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*AdminUpgradeabilityProxyFilterer) FilterAdminChanged

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*AdminUpgradeabilityProxyAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*AdminUpgradeabilityProxyFilterer) FilterUpgraded

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*AdminUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*AdminUpgradeabilityProxyFilterer) ParseAdminChanged

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyFilterer) ParseAdminChanged(log types.Log) (*AdminUpgradeabilityProxyAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*AdminUpgradeabilityProxyFilterer) ParseUpgraded

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*AdminUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*AdminUpgradeabilityProxyFilterer) WatchAdminChanged

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *AdminUpgradeabilityProxyAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*AdminUpgradeabilityProxyFilterer) WatchUpgraded

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *AdminUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type AdminUpgradeabilityProxyRaw

type AdminUpgradeabilityProxyRaw struct {
	Contract *AdminUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

AdminUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AdminUpgradeabilityProxyRaw) Call

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AdminUpgradeabilityProxyRaw) Transact

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AdminUpgradeabilityProxyRaw) Transfer

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AdminUpgradeabilityProxySession

type AdminUpgradeabilityProxySession struct {
	Contract     *AdminUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

AdminUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AdminUpgradeabilityProxySession) Admin

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*AdminUpgradeabilityProxySession) ChangeAdmin

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxySession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*AdminUpgradeabilityProxySession) Fallback

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*AdminUpgradeabilityProxySession) Implementation

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*AdminUpgradeabilityProxySession) UpgradeTo

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*AdminUpgradeabilityProxySession) UpgradeToAndCall

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type AdminUpgradeabilityProxyTransactor

type AdminUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

AdminUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAdminUpgradeabilityProxyTransactor

func NewAdminUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*AdminUpgradeabilityProxyTransactor, error)

NewAdminUpgradeabilityProxyTransactor creates a new write-only instance of AdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*AdminUpgradeabilityProxyTransactor) Admin

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*AdminUpgradeabilityProxyTransactor) ChangeAdmin

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactor) ChangeAdmin(opts *bind.TransactOpts, newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*AdminUpgradeabilityProxyTransactor) Fallback

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*AdminUpgradeabilityProxyTransactor) Implementation

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*AdminUpgradeabilityProxyTransactor) UpgradeTo

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*AdminUpgradeabilityProxyTransactor) UpgradeToAndCall

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type AdminUpgradeabilityProxyTransactorRaw

type AdminUpgradeabilityProxyTransactorRaw struct {
	Contract *AdminUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

AdminUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AdminUpgradeabilityProxyTransactorRaw) Transact

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AdminUpgradeabilityProxyTransactorRaw) Transfer

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AdminUpgradeabilityProxyTransactorSession

type AdminUpgradeabilityProxyTransactorSession struct {
	Contract     *AdminUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

AdminUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AdminUpgradeabilityProxyTransactorSession) Admin

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*AdminUpgradeabilityProxyTransactorSession) ChangeAdmin

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorSession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*AdminUpgradeabilityProxyTransactorSession) Fallback

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*AdminUpgradeabilityProxyTransactorSession) Implementation

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*AdminUpgradeabilityProxyTransactorSession) UpgradeTo

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*AdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall

func (_AdminUpgradeabilityProxy *AdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type AdminUpgradeabilityProxyUpgraded

type AdminUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

AdminUpgradeabilityProxyUpgraded represents a Upgraded event raised by the AdminUpgradeabilityProxy contract.

type AdminUpgradeabilityProxyUpgradedIterator

type AdminUpgradeabilityProxyUpgradedIterator struct {
	Event *AdminUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the AdminUpgradeabilityProxy contract.

func (*AdminUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BaseAdminUpgradeabilityProxy

type BaseAdminUpgradeabilityProxy struct {
	BaseAdminUpgradeabilityProxyCaller     // Read-only binding to the contract
	BaseAdminUpgradeabilityProxyTransactor // Write-only binding to the contract
	BaseAdminUpgradeabilityProxyFilterer   // Log filterer for contract events
}

BaseAdminUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployBaseAdminUpgradeabilityProxy

func DeployBaseAdminUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BaseAdminUpgradeabilityProxy, error)

DeployBaseAdminUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of BaseAdminUpgradeabilityProxy to it.

func NewBaseAdminUpgradeabilityProxy

func NewBaseAdminUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*BaseAdminUpgradeabilityProxy, error)

NewBaseAdminUpgradeabilityProxy creates a new instance of BaseAdminUpgradeabilityProxy, bound to a specific deployed contract.

type BaseAdminUpgradeabilityProxyAdminChanged

type BaseAdminUpgradeabilityProxyAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BaseAdminUpgradeabilityProxyAdminChanged represents a AdminChanged event raised by the BaseAdminUpgradeabilityProxy contract.

type BaseAdminUpgradeabilityProxyAdminChangedIterator

type BaseAdminUpgradeabilityProxyAdminChangedIterator struct {
	Event *BaseAdminUpgradeabilityProxyAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BaseAdminUpgradeabilityProxyAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the BaseAdminUpgradeabilityProxy contract.

func (*BaseAdminUpgradeabilityProxyAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BaseAdminUpgradeabilityProxyAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BaseAdminUpgradeabilityProxyAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BaseAdminUpgradeabilityProxyCaller

type BaseAdminUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

BaseAdminUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBaseAdminUpgradeabilityProxyCaller

func NewBaseAdminUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*BaseAdminUpgradeabilityProxyCaller, error)

NewBaseAdminUpgradeabilityProxyCaller creates a new read-only instance of BaseAdminUpgradeabilityProxy, bound to a specific deployed contract.

type BaseAdminUpgradeabilityProxyCallerRaw

type BaseAdminUpgradeabilityProxyCallerRaw struct {
	Contract *BaseAdminUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

BaseAdminUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BaseAdminUpgradeabilityProxyCallerRaw) Call

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BaseAdminUpgradeabilityProxyCallerSession

type BaseAdminUpgradeabilityProxyCallerSession struct {
	Contract *BaseAdminUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

BaseAdminUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type BaseAdminUpgradeabilityProxyFilterer

type BaseAdminUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

BaseAdminUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBaseAdminUpgradeabilityProxyFilterer

func NewBaseAdminUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*BaseAdminUpgradeabilityProxyFilterer, error)

NewBaseAdminUpgradeabilityProxyFilterer creates a new log filterer instance of BaseAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*BaseAdminUpgradeabilityProxyFilterer) FilterAdminChanged

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*BaseAdminUpgradeabilityProxyAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*BaseAdminUpgradeabilityProxyFilterer) FilterUpgraded

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*BaseAdminUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BaseAdminUpgradeabilityProxyFilterer) ParseAdminChanged

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyFilterer) ParseAdminChanged(log types.Log) (*BaseAdminUpgradeabilityProxyAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*BaseAdminUpgradeabilityProxyFilterer) ParseUpgraded

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*BaseAdminUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BaseAdminUpgradeabilityProxyFilterer) WatchAdminChanged

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *BaseAdminUpgradeabilityProxyAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*BaseAdminUpgradeabilityProxyFilterer) WatchUpgraded

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *BaseAdminUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type BaseAdminUpgradeabilityProxyRaw

type BaseAdminUpgradeabilityProxyRaw struct {
	Contract *BaseAdminUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

BaseAdminUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BaseAdminUpgradeabilityProxyRaw) Call

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BaseAdminUpgradeabilityProxyRaw) Transact

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BaseAdminUpgradeabilityProxyRaw) Transfer

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BaseAdminUpgradeabilityProxySession

type BaseAdminUpgradeabilityProxySession struct {
	Contract     *BaseAdminUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

BaseAdminUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BaseAdminUpgradeabilityProxySession) Admin

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*BaseAdminUpgradeabilityProxySession) ChangeAdmin

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxySession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*BaseAdminUpgradeabilityProxySession) Fallback

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*BaseAdminUpgradeabilityProxySession) Implementation

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*BaseAdminUpgradeabilityProxySession) UpgradeTo

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BaseAdminUpgradeabilityProxySession) UpgradeToAndCall

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BaseAdminUpgradeabilityProxyTransactor

type BaseAdminUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

BaseAdminUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBaseAdminUpgradeabilityProxyTransactor

func NewBaseAdminUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*BaseAdminUpgradeabilityProxyTransactor, error)

NewBaseAdminUpgradeabilityProxyTransactor creates a new write-only instance of BaseAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*BaseAdminUpgradeabilityProxyTransactor) Admin

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*BaseAdminUpgradeabilityProxyTransactor) ChangeAdmin

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactor) ChangeAdmin(opts *bind.TransactOpts, newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*BaseAdminUpgradeabilityProxyTransactor) Fallback

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*BaseAdminUpgradeabilityProxyTransactor) Implementation

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*BaseAdminUpgradeabilityProxyTransactor) UpgradeTo

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BaseAdminUpgradeabilityProxyTransactor) UpgradeToAndCall

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BaseAdminUpgradeabilityProxyTransactorRaw

type BaseAdminUpgradeabilityProxyTransactorRaw struct {
	Contract *BaseAdminUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

BaseAdminUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BaseAdminUpgradeabilityProxyTransactorRaw) Transact

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BaseAdminUpgradeabilityProxyTransactorRaw) Transfer

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BaseAdminUpgradeabilityProxyTransactorSession

type BaseAdminUpgradeabilityProxyTransactorSession struct {
	Contract     *BaseAdminUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

BaseAdminUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BaseAdminUpgradeabilityProxyTransactorSession) Admin

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*BaseAdminUpgradeabilityProxyTransactorSession) ChangeAdmin

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorSession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*BaseAdminUpgradeabilityProxyTransactorSession) Fallback

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*BaseAdminUpgradeabilityProxyTransactorSession) Implementation

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*BaseAdminUpgradeabilityProxyTransactorSession) UpgradeTo

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BaseAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall

func (_BaseAdminUpgradeabilityProxy *BaseAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BaseAdminUpgradeabilityProxyUpgraded

type BaseAdminUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

BaseAdminUpgradeabilityProxyUpgraded represents a Upgraded event raised by the BaseAdminUpgradeabilityProxy contract.

type BaseAdminUpgradeabilityProxyUpgradedIterator

type BaseAdminUpgradeabilityProxyUpgradedIterator struct {
	Event *BaseAdminUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BaseAdminUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the BaseAdminUpgradeabilityProxy contract.

func (*BaseAdminUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BaseAdminUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BaseAdminUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BaseImmutableAdminUpgradeabilityProxy

type BaseImmutableAdminUpgradeabilityProxy struct {
	BaseImmutableAdminUpgradeabilityProxyCaller     // Read-only binding to the contract
	BaseImmutableAdminUpgradeabilityProxyTransactor // Write-only binding to the contract
	BaseImmutableAdminUpgradeabilityProxyFilterer   // Log filterer for contract events
}

BaseImmutableAdminUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployBaseImmutableAdminUpgradeabilityProxy

func DeployBaseImmutableAdminUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend, admin common.Address) (common.Address, *types.Transaction, *BaseImmutableAdminUpgradeabilityProxy, error)

DeployBaseImmutableAdminUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of BaseImmutableAdminUpgradeabilityProxy to it.

func NewBaseImmutableAdminUpgradeabilityProxy

func NewBaseImmutableAdminUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*BaseImmutableAdminUpgradeabilityProxy, error)

NewBaseImmutableAdminUpgradeabilityProxy creates a new instance of BaseImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

type BaseImmutableAdminUpgradeabilityProxyCaller

type BaseImmutableAdminUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

BaseImmutableAdminUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBaseImmutableAdminUpgradeabilityProxyCaller

func NewBaseImmutableAdminUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*BaseImmutableAdminUpgradeabilityProxyCaller, error)

NewBaseImmutableAdminUpgradeabilityProxyCaller creates a new read-only instance of BaseImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

type BaseImmutableAdminUpgradeabilityProxyCallerRaw

type BaseImmutableAdminUpgradeabilityProxyCallerRaw struct {
	Contract *BaseImmutableAdminUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

BaseImmutableAdminUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BaseImmutableAdminUpgradeabilityProxyCallerRaw) Call

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BaseImmutableAdminUpgradeabilityProxyCallerSession

type BaseImmutableAdminUpgradeabilityProxyCallerSession struct {
	Contract *BaseImmutableAdminUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                                // Call options to use throughout this session
}

BaseImmutableAdminUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type BaseImmutableAdminUpgradeabilityProxyFilterer

type BaseImmutableAdminUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

BaseImmutableAdminUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBaseImmutableAdminUpgradeabilityProxyFilterer

func NewBaseImmutableAdminUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*BaseImmutableAdminUpgradeabilityProxyFilterer, error)

NewBaseImmutableAdminUpgradeabilityProxyFilterer creates a new log filterer instance of BaseImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*BaseImmutableAdminUpgradeabilityProxyFilterer) FilterUpgraded

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*BaseImmutableAdminUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BaseImmutableAdminUpgradeabilityProxyFilterer) ParseUpgraded

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*BaseImmutableAdminUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BaseImmutableAdminUpgradeabilityProxyFilterer) WatchUpgraded

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *BaseImmutableAdminUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type BaseImmutableAdminUpgradeabilityProxyRaw

type BaseImmutableAdminUpgradeabilityProxyRaw struct {
	Contract *BaseImmutableAdminUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

BaseImmutableAdminUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BaseImmutableAdminUpgradeabilityProxyRaw) Call

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BaseImmutableAdminUpgradeabilityProxyRaw) Transact

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BaseImmutableAdminUpgradeabilityProxyRaw) Transfer

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BaseImmutableAdminUpgradeabilityProxySession

type BaseImmutableAdminUpgradeabilityProxySession struct {
	Contract     *BaseImmutableAdminUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                          // Call options to use throughout this session
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

BaseImmutableAdminUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BaseImmutableAdminUpgradeabilityProxySession) Admin

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*BaseImmutableAdminUpgradeabilityProxySession) Fallback

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*BaseImmutableAdminUpgradeabilityProxySession) Implementation

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*BaseImmutableAdminUpgradeabilityProxySession) UpgradeTo

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BaseImmutableAdminUpgradeabilityProxySession) UpgradeToAndCall

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BaseImmutableAdminUpgradeabilityProxyTransactor

type BaseImmutableAdminUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

BaseImmutableAdminUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBaseImmutableAdminUpgradeabilityProxyTransactor

func NewBaseImmutableAdminUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*BaseImmutableAdminUpgradeabilityProxyTransactor, error)

NewBaseImmutableAdminUpgradeabilityProxyTransactor creates a new write-only instance of BaseImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*BaseImmutableAdminUpgradeabilityProxyTransactor) Admin

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*BaseImmutableAdminUpgradeabilityProxyTransactor) Fallback

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*BaseImmutableAdminUpgradeabilityProxyTransactor) Implementation

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*BaseImmutableAdminUpgradeabilityProxyTransactor) UpgradeTo

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BaseImmutableAdminUpgradeabilityProxyTransactor) UpgradeToAndCall

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BaseImmutableAdminUpgradeabilityProxyTransactorRaw

type BaseImmutableAdminUpgradeabilityProxyTransactorRaw struct {
	Contract *BaseImmutableAdminUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

BaseImmutableAdminUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BaseImmutableAdminUpgradeabilityProxyTransactorRaw) Transact

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BaseImmutableAdminUpgradeabilityProxyTransactorRaw) Transfer

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BaseImmutableAdminUpgradeabilityProxyTransactorSession

type BaseImmutableAdminUpgradeabilityProxyTransactorSession struct {
	Contract     *BaseImmutableAdminUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                                // Transaction auth options to use throughout this session
}

BaseImmutableAdminUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BaseImmutableAdminUpgradeabilityProxyTransactorSession) Admin

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*BaseImmutableAdminUpgradeabilityProxyTransactorSession) Fallback

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*BaseImmutableAdminUpgradeabilityProxyTransactorSession) Implementation

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*BaseImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeTo

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BaseImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall

func (_BaseImmutableAdminUpgradeabilityProxy *BaseImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BaseImmutableAdminUpgradeabilityProxyUpgraded

type BaseImmutableAdminUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

BaseImmutableAdminUpgradeabilityProxyUpgraded represents a Upgraded event raised by the BaseImmutableAdminUpgradeabilityProxy contract.

type BaseImmutableAdminUpgradeabilityProxyUpgradedIterator

type BaseImmutableAdminUpgradeabilityProxyUpgradedIterator struct {
	Event *BaseImmutableAdminUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BaseImmutableAdminUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the BaseImmutableAdminUpgradeabilityProxy contract.

func (*BaseImmutableAdminUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BaseImmutableAdminUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BaseImmutableAdminUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BaseUpgradeabilityProxy

type BaseUpgradeabilityProxy struct {
	BaseUpgradeabilityProxyCaller     // Read-only binding to the contract
	BaseUpgradeabilityProxyTransactor // Write-only binding to the contract
	BaseUpgradeabilityProxyFilterer   // Log filterer for contract events
}

BaseUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployBaseUpgradeabilityProxy

func DeployBaseUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BaseUpgradeabilityProxy, error)

DeployBaseUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of BaseUpgradeabilityProxy to it.

func NewBaseUpgradeabilityProxy

func NewBaseUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*BaseUpgradeabilityProxy, error)

NewBaseUpgradeabilityProxy creates a new instance of BaseUpgradeabilityProxy, bound to a specific deployed contract.

type BaseUpgradeabilityProxyCaller

type BaseUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

BaseUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBaseUpgradeabilityProxyCaller

func NewBaseUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*BaseUpgradeabilityProxyCaller, error)

NewBaseUpgradeabilityProxyCaller creates a new read-only instance of BaseUpgradeabilityProxy, bound to a specific deployed contract.

type BaseUpgradeabilityProxyCallerRaw

type BaseUpgradeabilityProxyCallerRaw struct {
	Contract *BaseUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

BaseUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BaseUpgradeabilityProxyCallerRaw) Call

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BaseUpgradeabilityProxyCallerSession

type BaseUpgradeabilityProxyCallerSession struct {
	Contract *BaseUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

BaseUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type BaseUpgradeabilityProxyFilterer

type BaseUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

BaseUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBaseUpgradeabilityProxyFilterer

func NewBaseUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*BaseUpgradeabilityProxyFilterer, error)

NewBaseUpgradeabilityProxyFilterer creates a new log filterer instance of BaseUpgradeabilityProxy, bound to a specific deployed contract.

func (*BaseUpgradeabilityProxyFilterer) FilterUpgraded

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*BaseUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BaseUpgradeabilityProxyFilterer) ParseUpgraded

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*BaseUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BaseUpgradeabilityProxyFilterer) WatchUpgraded

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *BaseUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type BaseUpgradeabilityProxyRaw

type BaseUpgradeabilityProxyRaw struct {
	Contract *BaseUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

BaseUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BaseUpgradeabilityProxyRaw) Call

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BaseUpgradeabilityProxyRaw) Transact

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BaseUpgradeabilityProxyRaw) Transfer

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BaseUpgradeabilityProxySession

type BaseUpgradeabilityProxySession struct {
	Contract     *BaseUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

BaseUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BaseUpgradeabilityProxySession) Fallback

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type BaseUpgradeabilityProxyTransactor

type BaseUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

BaseUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBaseUpgradeabilityProxyTransactor

func NewBaseUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*BaseUpgradeabilityProxyTransactor, error)

NewBaseUpgradeabilityProxyTransactor creates a new write-only instance of BaseUpgradeabilityProxy, bound to a specific deployed contract.

func (*BaseUpgradeabilityProxyTransactor) Fallback

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type BaseUpgradeabilityProxyTransactorRaw

type BaseUpgradeabilityProxyTransactorRaw struct {
	Contract *BaseUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

BaseUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BaseUpgradeabilityProxyTransactorRaw) Transact

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BaseUpgradeabilityProxyTransactorRaw) Transfer

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BaseUpgradeabilityProxyTransactorSession

type BaseUpgradeabilityProxyTransactorSession struct {
	Contract     *BaseUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

BaseUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BaseUpgradeabilityProxyTransactorSession) Fallback

func (_BaseUpgradeabilityProxy *BaseUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type BaseUpgradeabilityProxyUpgraded

type BaseUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

BaseUpgradeabilityProxyUpgraded represents a Upgraded event raised by the BaseUpgradeabilityProxy contract.

type BaseUpgradeabilityProxyUpgradedIterator

type BaseUpgradeabilityProxyUpgradedIterator struct {
	Event *BaseUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BaseUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the BaseUpgradeabilityProxy contract.

func (*BaseUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BaseUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BaseUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextCallerRaw

type ContextCallerRaw struct {
	Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}

ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextCallerRaw) Call

func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextCallerSession

type ContextCallerSession struct {
	Contract *ContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextRaw

type ContextRaw struct {
	Contract *Context // Generic contract binding to access the raw methods on
}

ContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextRaw) Call

func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextRaw) Transact

func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextRaw) Transfer

func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextSession

type ContextSession struct {
	Contract     *Context          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type ContextTransactorRaw

type ContextTransactorRaw struct {
	Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}

ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextTransactorRaw) Transact

func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextTransactorRaw) Transfer

func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextTransactorSession

type ContextTransactorSession struct {
	Contract     *ContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type DataTypes

type DataTypes struct {
	DataTypesCaller     // Read-only binding to the contract
	DataTypesTransactor // Write-only binding to the contract
	DataTypesFilterer   // Log filterer for contract events
}

DataTypes is an auto generated Go binding around an Ethereum contract.

func DeployDataTypes

func DeployDataTypes(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *DataTypes, error)

DeployDataTypes deploys a new Ethereum contract, binding an instance of DataTypes to it.

func NewDataTypes

func NewDataTypes(address common.Address, backend bind.ContractBackend) (*DataTypes, error)

NewDataTypes creates a new instance of DataTypes, bound to a specific deployed contract.

type DataTypesCaller

type DataTypesCaller struct {
	// contains filtered or unexported fields
}

DataTypesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDataTypesCaller

func NewDataTypesCaller(address common.Address, caller bind.ContractCaller) (*DataTypesCaller, error)

NewDataTypesCaller creates a new read-only instance of DataTypes, bound to a specific deployed contract.

type DataTypesCallerRaw

type DataTypesCallerRaw struct {
	Contract *DataTypesCaller // Generic read-only contract binding to access the raw methods on
}

DataTypesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DataTypesCallerRaw) Call

func (_DataTypes *DataTypesCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DataTypesCallerSession

type DataTypesCallerSession struct {
	Contract *DataTypesCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

DataTypesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type DataTypesFilterer

type DataTypesFilterer struct {
	// contains filtered or unexported fields
}

DataTypesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDataTypesFilterer

func NewDataTypesFilterer(address common.Address, filterer bind.ContractFilterer) (*DataTypesFilterer, error)

NewDataTypesFilterer creates a new log filterer instance of DataTypes, bound to a specific deployed contract.

type DataTypesRaw

type DataTypesRaw struct {
	Contract *DataTypes // Generic contract binding to access the raw methods on
}

DataTypesRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DataTypesRaw) Call

func (_DataTypes *DataTypesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DataTypesRaw) Transact

func (_DataTypes *DataTypesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DataTypesRaw) Transfer

func (_DataTypes *DataTypesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DataTypesReserveConfigurationMap

type DataTypesReserveConfigurationMap struct {
	Data *big.Int
}

DataTypesReserveConfigurationMap is an auto generated low-level Go binding around an user-defined struct.

type DataTypesReserveData

type DataTypesReserveData struct {
	Configuration               DataTypesReserveConfigurationMap
	LiquidityIndex              *big.Int
	VariableBorrowIndex         *big.Int
	CurrentLiquidityRate        *big.Int
	CurrentVariableBorrowRate   *big.Int
	CurrentStableBorrowRate     *big.Int
	LastUpdateTimestamp         *big.Int
	ATokenAddress               common.Address
	StableDebtTokenAddress      common.Address
	VariableDebtTokenAddress    common.Address
	InterestRateStrategyAddress common.Address
	Id                          uint8
}

DataTypesReserveData is an auto generated low-level Go binding around an user-defined struct.

type DataTypesSession

type DataTypesSession struct {
	Contract     *DataTypes        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

DataTypesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type DataTypesTransactor

type DataTypesTransactor struct {
	// contains filtered or unexported fields
}

DataTypesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDataTypesTransactor

func NewDataTypesTransactor(address common.Address, transactor bind.ContractTransactor) (*DataTypesTransactor, error)

NewDataTypesTransactor creates a new write-only instance of DataTypes, bound to a specific deployed contract.

type DataTypesTransactorRaw

type DataTypesTransactorRaw struct {
	Contract *DataTypesTransactor // Generic write-only contract binding to access the raw methods on
}

DataTypesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DataTypesTransactorRaw) Transact

func (_DataTypes *DataTypesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DataTypesTransactorRaw) Transfer

func (_DataTypes *DataTypesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DataTypesTransactorSession

type DataTypesTransactorSession struct {
	Contract     *DataTypesTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

DataTypesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type DataTypesUserConfigurationMap

type DataTypesUserConfigurationMap struct {
	Data *big.Int
}

DataTypesUserConfigurationMap is an auto generated low-level Go binding around an user-defined struct.

type DebtTokenBase

type DebtTokenBase struct {
	DebtTokenBaseCaller     // Read-only binding to the contract
	DebtTokenBaseTransactor // Write-only binding to the contract
	DebtTokenBaseFilterer   // Log filterer for contract events
}

DebtTokenBase is an auto generated Go binding around an Ethereum contract.

func NewDebtTokenBase

func NewDebtTokenBase(address common.Address, backend bind.ContractBackend) (*DebtTokenBase, error)

NewDebtTokenBase creates a new instance of DebtTokenBase, bound to a specific deployed contract.

type DebtTokenBaseApproval

type DebtTokenBaseApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

DebtTokenBaseApproval represents a Approval event raised by the DebtTokenBase contract.

type DebtTokenBaseApprovalIterator

type DebtTokenBaseApprovalIterator struct {
	Event *DebtTokenBaseApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DebtTokenBaseApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the DebtTokenBase contract.

func (*DebtTokenBaseApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DebtTokenBaseApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DebtTokenBaseApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DebtTokenBaseBorrowAllowanceDelegated

type DebtTokenBaseBorrowAllowanceDelegated struct {
	FromUser common.Address
	ToUser   common.Address
	Asset    common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

DebtTokenBaseBorrowAllowanceDelegated represents a BorrowAllowanceDelegated event raised by the DebtTokenBase contract.

type DebtTokenBaseBorrowAllowanceDelegatedIterator

type DebtTokenBaseBorrowAllowanceDelegatedIterator struct {
	Event *DebtTokenBaseBorrowAllowanceDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DebtTokenBaseBorrowAllowanceDelegatedIterator is returned from FilterBorrowAllowanceDelegated and is used to iterate over the raw logs and unpacked data for BorrowAllowanceDelegated events raised by the DebtTokenBase contract.

func (*DebtTokenBaseBorrowAllowanceDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DebtTokenBaseBorrowAllowanceDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DebtTokenBaseBorrowAllowanceDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DebtTokenBaseCaller

type DebtTokenBaseCaller struct {
	// contains filtered or unexported fields
}

DebtTokenBaseCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDebtTokenBaseCaller

func NewDebtTokenBaseCaller(address common.Address, caller bind.ContractCaller) (*DebtTokenBaseCaller, error)

NewDebtTokenBaseCaller creates a new read-only instance of DebtTokenBase, bound to a specific deployed contract.

func (*DebtTokenBaseCaller) Allowance

func (_DebtTokenBase *DebtTokenBaseCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*DebtTokenBaseCaller) BalanceOf

func (_DebtTokenBase *DebtTokenBaseCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*DebtTokenBaseCaller) BorrowAllowance

func (_DebtTokenBase *DebtTokenBaseCaller) BorrowAllowance(opts *bind.CallOpts, fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*DebtTokenBaseCaller) Decimals

func (_DebtTokenBase *DebtTokenBaseCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*DebtTokenBaseCaller) Name

func (_DebtTokenBase *DebtTokenBaseCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*DebtTokenBaseCaller) POOL

func (_DebtTokenBase *DebtTokenBaseCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*DebtTokenBaseCaller) Symbol

func (_DebtTokenBase *DebtTokenBaseCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*DebtTokenBaseCaller) TotalSupply

func (_DebtTokenBase *DebtTokenBaseCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*DebtTokenBaseCaller) UNDERLYINGASSETADDRESS

func (_DebtTokenBase *DebtTokenBaseCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type DebtTokenBaseCallerRaw

type DebtTokenBaseCallerRaw struct {
	Contract *DebtTokenBaseCaller // Generic read-only contract binding to access the raw methods on
}

DebtTokenBaseCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DebtTokenBaseCallerRaw) Call

func (_DebtTokenBase *DebtTokenBaseCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DebtTokenBaseCallerSession

type DebtTokenBaseCallerSession struct {
	Contract *DebtTokenBaseCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

DebtTokenBaseCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DebtTokenBaseCallerSession) Allowance

func (_DebtTokenBase *DebtTokenBaseCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*DebtTokenBaseCallerSession) BalanceOf

func (_DebtTokenBase *DebtTokenBaseCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*DebtTokenBaseCallerSession) BorrowAllowance

func (_DebtTokenBase *DebtTokenBaseCallerSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*DebtTokenBaseCallerSession) Decimals

func (_DebtTokenBase *DebtTokenBaseCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*DebtTokenBaseCallerSession) Name

func (_DebtTokenBase *DebtTokenBaseCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*DebtTokenBaseCallerSession) POOL

func (_DebtTokenBase *DebtTokenBaseCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*DebtTokenBaseCallerSession) Symbol

func (_DebtTokenBase *DebtTokenBaseCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*DebtTokenBaseCallerSession) TotalSupply

func (_DebtTokenBase *DebtTokenBaseCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*DebtTokenBaseCallerSession) UNDERLYINGASSETADDRESS

func (_DebtTokenBase *DebtTokenBaseCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type DebtTokenBaseFilterer

type DebtTokenBaseFilterer struct {
	// contains filtered or unexported fields
}

DebtTokenBaseFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDebtTokenBaseFilterer

func NewDebtTokenBaseFilterer(address common.Address, filterer bind.ContractFilterer) (*DebtTokenBaseFilterer, error)

NewDebtTokenBaseFilterer creates a new log filterer instance of DebtTokenBase, bound to a specific deployed contract.

func (*DebtTokenBaseFilterer) FilterApproval

func (_DebtTokenBase *DebtTokenBaseFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*DebtTokenBaseApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*DebtTokenBaseFilterer) FilterBorrowAllowanceDelegated

func (_DebtTokenBase *DebtTokenBaseFilterer) FilterBorrowAllowanceDelegated(opts *bind.FilterOpts, fromUser []common.Address, toUser []common.Address) (*DebtTokenBaseBorrowAllowanceDelegatedIterator, error)

FilterBorrowAllowanceDelegated is a free log retrieval operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*DebtTokenBaseFilterer) FilterTransfer

func (_DebtTokenBase *DebtTokenBaseFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*DebtTokenBaseTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*DebtTokenBaseFilterer) ParseApproval

func (_DebtTokenBase *DebtTokenBaseFilterer) ParseApproval(log types.Log) (*DebtTokenBaseApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*DebtTokenBaseFilterer) ParseBorrowAllowanceDelegated

func (_DebtTokenBase *DebtTokenBaseFilterer) ParseBorrowAllowanceDelegated(log types.Log) (*DebtTokenBaseBorrowAllowanceDelegated, error)

ParseBorrowAllowanceDelegated is a log parse operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*DebtTokenBaseFilterer) ParseTransfer

func (_DebtTokenBase *DebtTokenBaseFilterer) ParseTransfer(log types.Log) (*DebtTokenBaseTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*DebtTokenBaseFilterer) WatchApproval

func (_DebtTokenBase *DebtTokenBaseFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *DebtTokenBaseApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*DebtTokenBaseFilterer) WatchBorrowAllowanceDelegated

func (_DebtTokenBase *DebtTokenBaseFilterer) WatchBorrowAllowanceDelegated(opts *bind.WatchOpts, sink chan<- *DebtTokenBaseBorrowAllowanceDelegated, fromUser []common.Address, toUser []common.Address) (event.Subscription, error)

WatchBorrowAllowanceDelegated is a free log subscription operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*DebtTokenBaseFilterer) WatchTransfer

func (_DebtTokenBase *DebtTokenBaseFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *DebtTokenBaseTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type DebtTokenBaseRaw

type DebtTokenBaseRaw struct {
	Contract *DebtTokenBase // Generic contract binding to access the raw methods on
}

DebtTokenBaseRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DebtTokenBaseRaw) Call

func (_DebtTokenBase *DebtTokenBaseRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DebtTokenBaseRaw) Transact

func (_DebtTokenBase *DebtTokenBaseRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DebtTokenBaseRaw) Transfer

func (_DebtTokenBase *DebtTokenBaseRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DebtTokenBaseSession

type DebtTokenBaseSession struct {
	Contract     *DebtTokenBase    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

DebtTokenBaseSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DebtTokenBaseSession) Allowance

func (_DebtTokenBase *DebtTokenBaseSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*DebtTokenBaseSession) Approve

func (_DebtTokenBase *DebtTokenBaseSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*DebtTokenBaseSession) ApproveDelegation

func (_DebtTokenBase *DebtTokenBaseSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*DebtTokenBaseSession) BalanceOf

func (_DebtTokenBase *DebtTokenBaseSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*DebtTokenBaseSession) BorrowAllowance

func (_DebtTokenBase *DebtTokenBaseSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*DebtTokenBaseSession) Decimals

func (_DebtTokenBase *DebtTokenBaseSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*DebtTokenBaseSession) DecreaseAllowance

func (_DebtTokenBase *DebtTokenBaseSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*DebtTokenBaseSession) IncreaseAllowance

func (_DebtTokenBase *DebtTokenBaseSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*DebtTokenBaseSession) Initialize

func (_DebtTokenBase *DebtTokenBaseSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*DebtTokenBaseSession) Name

func (_DebtTokenBase *DebtTokenBaseSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*DebtTokenBaseSession) POOL

func (_DebtTokenBase *DebtTokenBaseSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*DebtTokenBaseSession) Symbol

func (_DebtTokenBase *DebtTokenBaseSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*DebtTokenBaseSession) TotalSupply

func (_DebtTokenBase *DebtTokenBaseSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*DebtTokenBaseSession) Transfer

func (_DebtTokenBase *DebtTokenBaseSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*DebtTokenBaseSession) TransferFrom

func (_DebtTokenBase *DebtTokenBaseSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*DebtTokenBaseSession) UNDERLYINGASSETADDRESS

func (_DebtTokenBase *DebtTokenBaseSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type DebtTokenBaseTransactor

type DebtTokenBaseTransactor struct {
	// contains filtered or unexported fields
}

DebtTokenBaseTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDebtTokenBaseTransactor

func NewDebtTokenBaseTransactor(address common.Address, transactor bind.ContractTransactor) (*DebtTokenBaseTransactor, error)

NewDebtTokenBaseTransactor creates a new write-only instance of DebtTokenBase, bound to a specific deployed contract.

func (*DebtTokenBaseTransactor) Approve

func (_DebtTokenBase *DebtTokenBaseTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*DebtTokenBaseTransactor) ApproveDelegation

func (_DebtTokenBase *DebtTokenBaseTransactor) ApproveDelegation(opts *bind.TransactOpts, delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*DebtTokenBaseTransactor) DecreaseAllowance

func (_DebtTokenBase *DebtTokenBaseTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*DebtTokenBaseTransactor) IncreaseAllowance

func (_DebtTokenBase *DebtTokenBaseTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*DebtTokenBaseTransactor) Initialize

func (_DebtTokenBase *DebtTokenBaseTransactor) Initialize(opts *bind.TransactOpts, decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*DebtTokenBaseTransactor) Transfer

func (_DebtTokenBase *DebtTokenBaseTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*DebtTokenBaseTransactor) TransferFrom

func (_DebtTokenBase *DebtTokenBaseTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type DebtTokenBaseTransactorRaw

type DebtTokenBaseTransactorRaw struct {
	Contract *DebtTokenBaseTransactor // Generic write-only contract binding to access the raw methods on
}

DebtTokenBaseTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DebtTokenBaseTransactorRaw) Transact

func (_DebtTokenBase *DebtTokenBaseTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DebtTokenBaseTransactorRaw) Transfer

func (_DebtTokenBase *DebtTokenBaseTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DebtTokenBaseTransactorSession

type DebtTokenBaseTransactorSession struct {
	Contract     *DebtTokenBaseTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

DebtTokenBaseTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*DebtTokenBaseTransactorSession) Approve

func (_DebtTokenBase *DebtTokenBaseTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*DebtTokenBaseTransactorSession) ApproveDelegation

func (_DebtTokenBase *DebtTokenBaseTransactorSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*DebtTokenBaseTransactorSession) DecreaseAllowance

func (_DebtTokenBase *DebtTokenBaseTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*DebtTokenBaseTransactorSession) IncreaseAllowance

func (_DebtTokenBase *DebtTokenBaseTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*DebtTokenBaseTransactorSession) Initialize

func (_DebtTokenBase *DebtTokenBaseTransactorSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*DebtTokenBaseTransactorSession) Transfer

func (_DebtTokenBase *DebtTokenBaseTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*DebtTokenBaseTransactorSession) TransferFrom

func (_DebtTokenBase *DebtTokenBaseTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type DebtTokenBaseTransfer

type DebtTokenBaseTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

DebtTokenBaseTransfer represents a Transfer event raised by the DebtTokenBase contract.

type DebtTokenBaseTransferIterator

type DebtTokenBaseTransferIterator struct {
	Event *DebtTokenBaseTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DebtTokenBaseTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the DebtTokenBase contract.

func (*DebtTokenBaseTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DebtTokenBaseTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DebtTokenBaseTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DefaultReserveInterestRateStrategy

type DefaultReserveInterestRateStrategy struct {
	DefaultReserveInterestRateStrategyCaller     // Read-only binding to the contract
	DefaultReserveInterestRateStrategyTransactor // Write-only binding to the contract
	DefaultReserveInterestRateStrategyFilterer   // Log filterer for contract events
}

DefaultReserveInterestRateStrategy is an auto generated Go binding around an Ethereum contract.

func DeployDefaultReserveInterestRateStrategy

func DeployDefaultReserveInterestRateStrategy(auth *bind.TransactOpts, backend bind.ContractBackend, provider common.Address, optimalUtilizationRate *big.Int, baseVariableBorrowRate *big.Int, variableRateSlope1 *big.Int, variableRateSlope2 *big.Int, stableRateSlope1 *big.Int, stableRateSlope2 *big.Int) (common.Address, *types.Transaction, *DefaultReserveInterestRateStrategy, error)

DeployDefaultReserveInterestRateStrategy deploys a new Ethereum contract, binding an instance of DefaultReserveInterestRateStrategy to it.

func NewDefaultReserveInterestRateStrategy

func NewDefaultReserveInterestRateStrategy(address common.Address, backend bind.ContractBackend) (*DefaultReserveInterestRateStrategy, error)

NewDefaultReserveInterestRateStrategy creates a new instance of DefaultReserveInterestRateStrategy, bound to a specific deployed contract.

type DefaultReserveInterestRateStrategyCaller

type DefaultReserveInterestRateStrategyCaller struct {
	// contains filtered or unexported fields
}

DefaultReserveInterestRateStrategyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDefaultReserveInterestRateStrategyCaller

func NewDefaultReserveInterestRateStrategyCaller(address common.Address, caller bind.ContractCaller) (*DefaultReserveInterestRateStrategyCaller, error)

NewDefaultReserveInterestRateStrategyCaller creates a new read-only instance of DefaultReserveInterestRateStrategy, bound to a specific deployed contract.

func (*DefaultReserveInterestRateStrategyCaller) AddressesProvider

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) AddressesProvider(opts *bind.CallOpts) (common.Address, error)

AddressesProvider is a free data retrieval call binding the contract method 0xc72c4d10.

Solidity: function addressesProvider() view returns(address)

func (*DefaultReserveInterestRateStrategyCaller) BaseVariableBorrowRate

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) BaseVariableBorrowRate(opts *bind.CallOpts) (*big.Int, error)

BaseVariableBorrowRate is a free data retrieval call binding the contract method 0xb2589544.

Solidity: function baseVariableBorrowRate() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) CalculateInterestRates

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) CalculateInterestRates(opts *bind.CallOpts, reserve common.Address, availableLiquidity *big.Int, totalStableDebt *big.Int, totalVariableDebt *big.Int, averageStableBorrowRate *big.Int, reserveFactor *big.Int) (*big.Int, *big.Int, *big.Int, error)

CalculateInterestRates is a free data retrieval call binding the contract method 0x9584df28.

Solidity: function calculateInterestRates(address reserve, uint256 availableLiquidity, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 averageStableBorrowRate, uint256 reserveFactor) view returns(uint256, uint256, uint256)

func (*DefaultReserveInterestRateStrategyCaller) EXCESSUTILIZATIONRATE

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) EXCESSUTILIZATIONRATE(opts *bind.CallOpts) (*big.Int, error)

EXCESSUTILIZATIONRATE is a free data retrieval call binding the contract method 0x17319873.

Solidity: function EXCESS_UTILIZATION_RATE() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) GetMaxVariableBorrowRate

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) GetMaxVariableBorrowRate(opts *bind.CallOpts) (*big.Int, error)

GetMaxVariableBorrowRate is a free data retrieval call binding the contract method 0x80031e37.

Solidity: function getMaxVariableBorrowRate() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) OPTIMALUTILIZATIONRATE

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) OPTIMALUTILIZATIONRATE(opts *bind.CallOpts) (*big.Int, error)

OPTIMALUTILIZATIONRATE is a free data retrieval call binding the contract method 0xa15f30ac.

Solidity: function OPTIMAL_UTILIZATION_RATE() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) StableRateSlope1

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) StableRateSlope1(opts *bind.CallOpts) (*big.Int, error)

StableRateSlope1 is a free data retrieval call binding the contract method 0x0bdf953f.

Solidity: function stableRateSlope1() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) StableRateSlope2

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) StableRateSlope2(opts *bind.CallOpts) (*big.Int, error)

StableRateSlope2 is a free data retrieval call binding the contract method 0xccab01a3.

Solidity: function stableRateSlope2() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) VariableRateSlope1

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) VariableRateSlope1(opts *bind.CallOpts) (*big.Int, error)

VariableRateSlope1 is a free data retrieval call binding the contract method 0x7b832f58.

Solidity: function variableRateSlope1() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCaller) VariableRateSlope2

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCaller) VariableRateSlope2(opts *bind.CallOpts) (*big.Int, error)

VariableRateSlope2 is a free data retrieval call binding the contract method 0x65614f81.

Solidity: function variableRateSlope2() view returns(uint256)

type DefaultReserveInterestRateStrategyCallerRaw

type DefaultReserveInterestRateStrategyCallerRaw struct {
	Contract *DefaultReserveInterestRateStrategyCaller // Generic read-only contract binding to access the raw methods on
}

DefaultReserveInterestRateStrategyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DefaultReserveInterestRateStrategyCallerRaw) Call

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DefaultReserveInterestRateStrategyCallerSession

type DefaultReserveInterestRateStrategyCallerSession struct {
	Contract *DefaultReserveInterestRateStrategyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                             // Call options to use throughout this session
}

DefaultReserveInterestRateStrategyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DefaultReserveInterestRateStrategyCallerSession) AddressesProvider

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) AddressesProvider() (common.Address, error)

AddressesProvider is a free data retrieval call binding the contract method 0xc72c4d10.

Solidity: function addressesProvider() view returns(address)

func (*DefaultReserveInterestRateStrategyCallerSession) BaseVariableBorrowRate

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) BaseVariableBorrowRate() (*big.Int, error)

BaseVariableBorrowRate is a free data retrieval call binding the contract method 0xb2589544.

Solidity: function baseVariableBorrowRate() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) CalculateInterestRates

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) CalculateInterestRates(reserve common.Address, availableLiquidity *big.Int, totalStableDebt *big.Int, totalVariableDebt *big.Int, averageStableBorrowRate *big.Int, reserveFactor *big.Int) (*big.Int, *big.Int, *big.Int, error)

CalculateInterestRates is a free data retrieval call binding the contract method 0x9584df28.

Solidity: function calculateInterestRates(address reserve, uint256 availableLiquidity, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 averageStableBorrowRate, uint256 reserveFactor) view returns(uint256, uint256, uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) EXCESSUTILIZATIONRATE

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) EXCESSUTILIZATIONRATE() (*big.Int, error)

EXCESSUTILIZATIONRATE is a free data retrieval call binding the contract method 0x17319873.

Solidity: function EXCESS_UTILIZATION_RATE() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) GetMaxVariableBorrowRate

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) GetMaxVariableBorrowRate() (*big.Int, error)

GetMaxVariableBorrowRate is a free data retrieval call binding the contract method 0x80031e37.

Solidity: function getMaxVariableBorrowRate() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) OPTIMALUTILIZATIONRATE

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) OPTIMALUTILIZATIONRATE() (*big.Int, error)

OPTIMALUTILIZATIONRATE is a free data retrieval call binding the contract method 0xa15f30ac.

Solidity: function OPTIMAL_UTILIZATION_RATE() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) StableRateSlope1

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) StableRateSlope1() (*big.Int, error)

StableRateSlope1 is a free data retrieval call binding the contract method 0x0bdf953f.

Solidity: function stableRateSlope1() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) StableRateSlope2

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) StableRateSlope2() (*big.Int, error)

StableRateSlope2 is a free data retrieval call binding the contract method 0xccab01a3.

Solidity: function stableRateSlope2() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) VariableRateSlope1

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) VariableRateSlope1() (*big.Int, error)

VariableRateSlope1 is a free data retrieval call binding the contract method 0x7b832f58.

Solidity: function variableRateSlope1() view returns(uint256)

func (*DefaultReserveInterestRateStrategyCallerSession) VariableRateSlope2

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyCallerSession) VariableRateSlope2() (*big.Int, error)

VariableRateSlope2 is a free data retrieval call binding the contract method 0x65614f81.

Solidity: function variableRateSlope2() view returns(uint256)

type DefaultReserveInterestRateStrategyFilterer

type DefaultReserveInterestRateStrategyFilterer struct {
	// contains filtered or unexported fields
}

DefaultReserveInterestRateStrategyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDefaultReserveInterestRateStrategyFilterer

func NewDefaultReserveInterestRateStrategyFilterer(address common.Address, filterer bind.ContractFilterer) (*DefaultReserveInterestRateStrategyFilterer, error)

NewDefaultReserveInterestRateStrategyFilterer creates a new log filterer instance of DefaultReserveInterestRateStrategy, bound to a specific deployed contract.

type DefaultReserveInterestRateStrategyRaw

type DefaultReserveInterestRateStrategyRaw struct {
	Contract *DefaultReserveInterestRateStrategy // Generic contract binding to access the raw methods on
}

DefaultReserveInterestRateStrategyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DefaultReserveInterestRateStrategyRaw) Call

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DefaultReserveInterestRateStrategyRaw) Transact

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DefaultReserveInterestRateStrategyRaw) Transfer

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DefaultReserveInterestRateStrategySession

type DefaultReserveInterestRateStrategySession struct {
	Contract     *DefaultReserveInterestRateStrategy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                       // Call options to use throughout this session
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

DefaultReserveInterestRateStrategySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DefaultReserveInterestRateStrategySession) AddressesProvider

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) AddressesProvider() (common.Address, error)

AddressesProvider is a free data retrieval call binding the contract method 0xc72c4d10.

Solidity: function addressesProvider() view returns(address)

func (*DefaultReserveInterestRateStrategySession) BaseVariableBorrowRate

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) BaseVariableBorrowRate() (*big.Int, error)

BaseVariableBorrowRate is a free data retrieval call binding the contract method 0xb2589544.

Solidity: function baseVariableBorrowRate() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) CalculateInterestRates

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) CalculateInterestRates(reserve common.Address, availableLiquidity *big.Int, totalStableDebt *big.Int, totalVariableDebt *big.Int, averageStableBorrowRate *big.Int, reserveFactor *big.Int) (*big.Int, *big.Int, *big.Int, error)

CalculateInterestRates is a free data retrieval call binding the contract method 0x9584df28.

Solidity: function calculateInterestRates(address reserve, uint256 availableLiquidity, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 averageStableBorrowRate, uint256 reserveFactor) view returns(uint256, uint256, uint256)

func (*DefaultReserveInterestRateStrategySession) EXCESSUTILIZATIONRATE

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) EXCESSUTILIZATIONRATE() (*big.Int, error)

EXCESSUTILIZATIONRATE is a free data retrieval call binding the contract method 0x17319873.

Solidity: function EXCESS_UTILIZATION_RATE() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) GetMaxVariableBorrowRate

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) GetMaxVariableBorrowRate() (*big.Int, error)

GetMaxVariableBorrowRate is a free data retrieval call binding the contract method 0x80031e37.

Solidity: function getMaxVariableBorrowRate() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) OPTIMALUTILIZATIONRATE

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) OPTIMALUTILIZATIONRATE() (*big.Int, error)

OPTIMALUTILIZATIONRATE is a free data retrieval call binding the contract method 0xa15f30ac.

Solidity: function OPTIMAL_UTILIZATION_RATE() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) StableRateSlope1

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) StableRateSlope1() (*big.Int, error)

StableRateSlope1 is a free data retrieval call binding the contract method 0x0bdf953f.

Solidity: function stableRateSlope1() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) StableRateSlope2

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) StableRateSlope2() (*big.Int, error)

StableRateSlope2 is a free data retrieval call binding the contract method 0xccab01a3.

Solidity: function stableRateSlope2() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) VariableRateSlope1

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) VariableRateSlope1() (*big.Int, error)

VariableRateSlope1 is a free data retrieval call binding the contract method 0x7b832f58.

Solidity: function variableRateSlope1() view returns(uint256)

func (*DefaultReserveInterestRateStrategySession) VariableRateSlope2

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategySession) VariableRateSlope2() (*big.Int, error)

VariableRateSlope2 is a free data retrieval call binding the contract method 0x65614f81.

Solidity: function variableRateSlope2() view returns(uint256)

type DefaultReserveInterestRateStrategyTransactor

type DefaultReserveInterestRateStrategyTransactor struct {
	// contains filtered or unexported fields
}

DefaultReserveInterestRateStrategyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDefaultReserveInterestRateStrategyTransactor

func NewDefaultReserveInterestRateStrategyTransactor(address common.Address, transactor bind.ContractTransactor) (*DefaultReserveInterestRateStrategyTransactor, error)

NewDefaultReserveInterestRateStrategyTransactor creates a new write-only instance of DefaultReserveInterestRateStrategy, bound to a specific deployed contract.

type DefaultReserveInterestRateStrategyTransactorRaw

type DefaultReserveInterestRateStrategyTransactorRaw struct {
	Contract *DefaultReserveInterestRateStrategyTransactor // Generic write-only contract binding to access the raw methods on
}

DefaultReserveInterestRateStrategyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DefaultReserveInterestRateStrategyTransactorRaw) Transact

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DefaultReserveInterestRateStrategyTransactorRaw) Transfer

func (_DefaultReserveInterestRateStrategy *DefaultReserveInterestRateStrategyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DefaultReserveInterestRateStrategyTransactorSession

type DefaultReserveInterestRateStrategyTransactorSession struct {
	Contract     *DefaultReserveInterestRateStrategyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                             // Transaction auth options to use throughout this session
}

DefaultReserveInterestRateStrategyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type DelegationAwareAToken

type DelegationAwareAToken struct {
	DelegationAwareATokenCaller     // Read-only binding to the contract
	DelegationAwareATokenTransactor // Write-only binding to the contract
	DelegationAwareATokenFilterer   // Log filterer for contract events
}

DelegationAwareAToken is an auto generated Go binding around an Ethereum contract.

func DeployDelegationAwareAToken

func DeployDelegationAwareAToken(auth *bind.TransactOpts, backend bind.ContractBackend, pool common.Address, underlyingAssetAddress common.Address, reserveTreasury common.Address, tokenName string, tokenSymbol string, incentivesController common.Address) (common.Address, *types.Transaction, *DelegationAwareAToken, error)

DeployDelegationAwareAToken deploys a new Ethereum contract, binding an instance of DelegationAwareAToken to it.

func NewDelegationAwareAToken

func NewDelegationAwareAToken(address common.Address, backend bind.ContractBackend) (*DelegationAwareAToken, error)

NewDelegationAwareAToken creates a new instance of DelegationAwareAToken, bound to a specific deployed contract.

type DelegationAwareATokenApproval

type DelegationAwareATokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

DelegationAwareATokenApproval represents a Approval event raised by the DelegationAwareAToken contract.

type DelegationAwareATokenApprovalIterator

type DelegationAwareATokenApprovalIterator struct {
	Event *DelegationAwareATokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationAwareATokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the DelegationAwareAToken contract.

func (*DelegationAwareATokenApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationAwareATokenApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationAwareATokenApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationAwareATokenBalanceTransfer

type DelegationAwareATokenBalanceTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

DelegationAwareATokenBalanceTransfer represents a BalanceTransfer event raised by the DelegationAwareAToken contract.

type DelegationAwareATokenBalanceTransferIterator

type DelegationAwareATokenBalanceTransferIterator struct {
	Event *DelegationAwareATokenBalanceTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationAwareATokenBalanceTransferIterator is returned from FilterBalanceTransfer and is used to iterate over the raw logs and unpacked data for BalanceTransfer events raised by the DelegationAwareAToken contract.

func (*DelegationAwareATokenBalanceTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationAwareATokenBalanceTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationAwareATokenBalanceTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationAwareATokenBurn

type DelegationAwareATokenBurn struct {
	From   common.Address
	Target common.Address
	Value  *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

DelegationAwareATokenBurn represents a Burn event raised by the DelegationAwareAToken contract.

type DelegationAwareATokenBurnIterator

type DelegationAwareATokenBurnIterator struct {
	Event *DelegationAwareATokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationAwareATokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the DelegationAwareAToken contract.

func (*DelegationAwareATokenBurnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationAwareATokenBurnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationAwareATokenBurnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationAwareATokenCaller

type DelegationAwareATokenCaller struct {
	// contains filtered or unexported fields
}

DelegationAwareATokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDelegationAwareATokenCaller

func NewDelegationAwareATokenCaller(address common.Address, caller bind.ContractCaller) (*DelegationAwareATokenCaller, error)

NewDelegationAwareATokenCaller creates a new read-only instance of DelegationAwareAToken, bound to a specific deployed contract.

func (*DelegationAwareATokenCaller) ATOKENREVISION

func (_DelegationAwareAToken *DelegationAwareATokenCaller) ATOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*DelegationAwareATokenCaller) Allowance

func (_DelegationAwareAToken *DelegationAwareATokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*DelegationAwareATokenCaller) BalanceOf

func (_DelegationAwareAToken *DelegationAwareATokenCaller) BalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*DelegationAwareATokenCaller) DOMAINSEPARATOR

func (_DelegationAwareAToken *DelegationAwareATokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*DelegationAwareATokenCaller) Decimals

func (_DelegationAwareAToken *DelegationAwareATokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*DelegationAwareATokenCaller) EIP712REVISION

func (_DelegationAwareAToken *DelegationAwareATokenCaller) EIP712REVISION(opts *bind.CallOpts) ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*DelegationAwareATokenCaller) GetScaledUserBalanceAndSupply

func (_DelegationAwareAToken *DelegationAwareATokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*DelegationAwareATokenCaller) Name

func (_DelegationAwareAToken *DelegationAwareATokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*DelegationAwareATokenCaller) Nonces

func (_DelegationAwareAToken *DelegationAwareATokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*DelegationAwareATokenCaller) PERMITTYPEHASH

func (_DelegationAwareAToken *DelegationAwareATokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*DelegationAwareATokenCaller) POOL

func (_DelegationAwareAToken *DelegationAwareATokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*DelegationAwareATokenCaller) RESERVETREASURYADDRESS

func (_DelegationAwareAToken *DelegationAwareATokenCaller) RESERVETREASURYADDRESS(opts *bind.CallOpts) (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*DelegationAwareATokenCaller) ScaledBalanceOf

func (_DelegationAwareAToken *DelegationAwareATokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*DelegationAwareATokenCaller) ScaledTotalSupply

func (_DelegationAwareAToken *DelegationAwareATokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*DelegationAwareATokenCaller) Symbol

func (_DelegationAwareAToken *DelegationAwareATokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*DelegationAwareATokenCaller) TotalSupply

func (_DelegationAwareAToken *DelegationAwareATokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*DelegationAwareATokenCaller) UINTMAXVALUE

func (_DelegationAwareAToken *DelegationAwareATokenCaller) UINTMAXVALUE(opts *bind.CallOpts) (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*DelegationAwareATokenCaller) UNDERLYINGASSETADDRESS

func (_DelegationAwareAToken *DelegationAwareATokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type DelegationAwareATokenCallerRaw

type DelegationAwareATokenCallerRaw struct {
	Contract *DelegationAwareATokenCaller // Generic read-only contract binding to access the raw methods on
}

DelegationAwareATokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DelegationAwareATokenCallerRaw) Call

func (_DelegationAwareAToken *DelegationAwareATokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DelegationAwareATokenCallerSession

type DelegationAwareATokenCallerSession struct {
	Contract *DelegationAwareATokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

DelegationAwareATokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DelegationAwareATokenCallerSession) ATOKENREVISION

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) ATOKENREVISION() (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*DelegationAwareATokenCallerSession) Allowance

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*DelegationAwareATokenCallerSession) BalanceOf

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*DelegationAwareATokenCallerSession) DOMAINSEPARATOR

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*DelegationAwareATokenCallerSession) Decimals

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*DelegationAwareATokenCallerSession) EIP712REVISION

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) EIP712REVISION() ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*DelegationAwareATokenCallerSession) GetScaledUserBalanceAndSupply

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*DelegationAwareATokenCallerSession) Name

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*DelegationAwareATokenCallerSession) Nonces

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*DelegationAwareATokenCallerSession) PERMITTYPEHASH

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*DelegationAwareATokenCallerSession) POOL

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*DelegationAwareATokenCallerSession) RESERVETREASURYADDRESS

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) RESERVETREASURYADDRESS() (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*DelegationAwareATokenCallerSession) ScaledBalanceOf

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*DelegationAwareATokenCallerSession) ScaledTotalSupply

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*DelegationAwareATokenCallerSession) Symbol

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*DelegationAwareATokenCallerSession) TotalSupply

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*DelegationAwareATokenCallerSession) UINTMAXVALUE

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) UINTMAXVALUE() (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*DelegationAwareATokenCallerSession) UNDERLYINGASSETADDRESS

func (_DelegationAwareAToken *DelegationAwareATokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type DelegationAwareATokenFilterer

type DelegationAwareATokenFilterer struct {
	// contains filtered or unexported fields
}

DelegationAwareATokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDelegationAwareATokenFilterer

func NewDelegationAwareATokenFilterer(address common.Address, filterer bind.ContractFilterer) (*DelegationAwareATokenFilterer, error)

NewDelegationAwareATokenFilterer creates a new log filterer instance of DelegationAwareAToken, bound to a specific deployed contract.

func (*DelegationAwareATokenFilterer) FilterApproval

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*DelegationAwareATokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*DelegationAwareATokenFilterer) FilterBalanceTransfer

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) FilterBalanceTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*DelegationAwareATokenBalanceTransferIterator, error)

FilterBalanceTransfer is a free log retrieval operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) FilterBurn

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) FilterBurn(opts *bind.FilterOpts, from []common.Address, target []common.Address) (*DelegationAwareATokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) FilterMint

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address) (*DelegationAwareATokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) FilterTransfer

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*DelegationAwareATokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*DelegationAwareATokenFilterer) ParseApproval

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) ParseApproval(log types.Log) (*DelegationAwareATokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*DelegationAwareATokenFilterer) ParseBalanceTransfer

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) ParseBalanceTransfer(log types.Log) (*DelegationAwareATokenBalanceTransfer, error)

ParseBalanceTransfer is a log parse operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) ParseBurn

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) ParseBurn(log types.Log) (*DelegationAwareATokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) ParseMint

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) ParseMint(log types.Log) (*DelegationAwareATokenMint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) ParseTransfer

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) ParseTransfer(log types.Log) (*DelegationAwareATokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*DelegationAwareATokenFilterer) WatchApproval

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *DelegationAwareATokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*DelegationAwareATokenFilterer) WatchBalanceTransfer

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) WatchBalanceTransfer(opts *bind.WatchOpts, sink chan<- *DelegationAwareATokenBalanceTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchBalanceTransfer is a free log subscription operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) WatchBurn

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *DelegationAwareATokenBurn, from []common.Address, target []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) WatchMint

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *DelegationAwareATokenMint, from []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*DelegationAwareATokenFilterer) WatchTransfer

func (_DelegationAwareAToken *DelegationAwareATokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *DelegationAwareATokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type DelegationAwareATokenMint

type DelegationAwareATokenMint struct {
	From  common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

DelegationAwareATokenMint represents a Mint event raised by the DelegationAwareAToken contract.

type DelegationAwareATokenMintIterator

type DelegationAwareATokenMintIterator struct {
	Event *DelegationAwareATokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationAwareATokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the DelegationAwareAToken contract.

func (*DelegationAwareATokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationAwareATokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationAwareATokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationAwareATokenRaw

type DelegationAwareATokenRaw struct {
	Contract *DelegationAwareAToken // Generic contract binding to access the raw methods on
}

DelegationAwareATokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DelegationAwareATokenRaw) Call

func (_DelegationAwareAToken *DelegationAwareATokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DelegationAwareATokenRaw) Transact

func (_DelegationAwareAToken *DelegationAwareATokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DelegationAwareATokenRaw) Transfer

func (_DelegationAwareAToken *DelegationAwareATokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DelegationAwareATokenSession

type DelegationAwareATokenSession struct {
	Contract     *DelegationAwareAToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

DelegationAwareATokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DelegationAwareATokenSession) ATOKENREVISION

func (_DelegationAwareAToken *DelegationAwareATokenSession) ATOKENREVISION() (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*DelegationAwareATokenSession) Allowance

func (_DelegationAwareAToken *DelegationAwareATokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*DelegationAwareATokenSession) Approve

func (_DelegationAwareAToken *DelegationAwareATokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*DelegationAwareATokenSession) BalanceOf

func (_DelegationAwareAToken *DelegationAwareATokenSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*DelegationAwareATokenSession) Burn

func (_DelegationAwareAToken *DelegationAwareATokenSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*DelegationAwareATokenSession) DOMAINSEPARATOR

func (_DelegationAwareAToken *DelegationAwareATokenSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*DelegationAwareATokenSession) Decimals

func (_DelegationAwareAToken *DelegationAwareATokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*DelegationAwareATokenSession) DecreaseAllowance

func (_DelegationAwareAToken *DelegationAwareATokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*DelegationAwareATokenSession) DelegateUnderlyingTo

func (_DelegationAwareAToken *DelegationAwareATokenSession) DelegateUnderlyingTo(delegatee common.Address) (*types.Transaction, error)

DelegateUnderlyingTo is a paid mutator transaction binding the contract method 0x2f114618.

Solidity: function delegateUnderlyingTo(address delegatee) returns()

func (*DelegationAwareATokenSession) EIP712REVISION

func (_DelegationAwareAToken *DelegationAwareATokenSession) EIP712REVISION() ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*DelegationAwareATokenSession) GetScaledUserBalanceAndSupply

func (_DelegationAwareAToken *DelegationAwareATokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*DelegationAwareATokenSession) IncreaseAllowance

func (_DelegationAwareAToken *DelegationAwareATokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*DelegationAwareATokenSession) Initialize

func (_DelegationAwareAToken *DelegationAwareATokenSession) Initialize(underlyingAssetDecimals uint8, tokenName string, tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 underlyingAssetDecimals, string tokenName, string tokenSymbol) returns()

func (*DelegationAwareATokenSession) Mint

func (_DelegationAwareAToken *DelegationAwareATokenSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*DelegationAwareATokenSession) MintToTreasury

func (_DelegationAwareAToken *DelegationAwareATokenSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*DelegationAwareATokenSession) Name

func (_DelegationAwareAToken *DelegationAwareATokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*DelegationAwareATokenSession) Nonces

func (_DelegationAwareAToken *DelegationAwareATokenSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*DelegationAwareATokenSession) PERMITTYPEHASH

func (_DelegationAwareAToken *DelegationAwareATokenSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*DelegationAwareATokenSession) POOL

func (_DelegationAwareAToken *DelegationAwareATokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*DelegationAwareATokenSession) Permit

func (_DelegationAwareAToken *DelegationAwareATokenSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*DelegationAwareATokenSession) RESERVETREASURYADDRESS

func (_DelegationAwareAToken *DelegationAwareATokenSession) RESERVETREASURYADDRESS() (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*DelegationAwareATokenSession) ScaledBalanceOf

func (_DelegationAwareAToken *DelegationAwareATokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*DelegationAwareATokenSession) ScaledTotalSupply

func (_DelegationAwareAToken *DelegationAwareATokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*DelegationAwareATokenSession) Symbol

func (_DelegationAwareAToken *DelegationAwareATokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*DelegationAwareATokenSession) TotalSupply

func (_DelegationAwareAToken *DelegationAwareATokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*DelegationAwareATokenSession) Transfer

func (_DelegationAwareAToken *DelegationAwareATokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*DelegationAwareATokenSession) TransferFrom

func (_DelegationAwareAToken *DelegationAwareATokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*DelegationAwareATokenSession) TransferOnLiquidation

func (_DelegationAwareAToken *DelegationAwareATokenSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*DelegationAwareATokenSession) TransferUnderlyingTo

func (_DelegationAwareAToken *DelegationAwareATokenSession) TransferUnderlyingTo(target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

func (*DelegationAwareATokenSession) UINTMAXVALUE

func (_DelegationAwareAToken *DelegationAwareATokenSession) UINTMAXVALUE() (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*DelegationAwareATokenSession) UNDERLYINGASSETADDRESS

func (_DelegationAwareAToken *DelegationAwareATokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type DelegationAwareATokenTransactor

type DelegationAwareATokenTransactor struct {
	// contains filtered or unexported fields
}

DelegationAwareATokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDelegationAwareATokenTransactor

func NewDelegationAwareATokenTransactor(address common.Address, transactor bind.ContractTransactor) (*DelegationAwareATokenTransactor, error)

NewDelegationAwareATokenTransactor creates a new write-only instance of DelegationAwareAToken, bound to a specific deployed contract.

func (*DelegationAwareATokenTransactor) Approve

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*DelegationAwareATokenTransactor) Burn

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*DelegationAwareATokenTransactor) DecreaseAllowance

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*DelegationAwareATokenTransactor) DelegateUnderlyingTo

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) DelegateUnderlyingTo(opts *bind.TransactOpts, delegatee common.Address) (*types.Transaction, error)

DelegateUnderlyingTo is a paid mutator transaction binding the contract method 0x2f114618.

Solidity: function delegateUnderlyingTo(address delegatee) returns()

func (*DelegationAwareATokenTransactor) IncreaseAllowance

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*DelegationAwareATokenTransactor) Initialize

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) Initialize(opts *bind.TransactOpts, underlyingAssetDecimals uint8, tokenName string, tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 underlyingAssetDecimals, string tokenName, string tokenSymbol) returns()

func (*DelegationAwareATokenTransactor) Mint

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*DelegationAwareATokenTransactor) MintToTreasury

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) MintToTreasury(opts *bind.TransactOpts, amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*DelegationAwareATokenTransactor) Permit

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*DelegationAwareATokenTransactor) Transfer

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*DelegationAwareATokenTransactor) TransferFrom

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*DelegationAwareATokenTransactor) TransferOnLiquidation

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) TransferOnLiquidation(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*DelegationAwareATokenTransactor) TransferUnderlyingTo

func (_DelegationAwareAToken *DelegationAwareATokenTransactor) TransferUnderlyingTo(opts *bind.TransactOpts, target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

type DelegationAwareATokenTransactorRaw

type DelegationAwareATokenTransactorRaw struct {
	Contract *DelegationAwareATokenTransactor // Generic write-only contract binding to access the raw methods on
}

DelegationAwareATokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DelegationAwareATokenTransactorRaw) Transact

func (_DelegationAwareAToken *DelegationAwareATokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DelegationAwareATokenTransactorRaw) Transfer

func (_DelegationAwareAToken *DelegationAwareATokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DelegationAwareATokenTransactorSession

type DelegationAwareATokenTransactorSession struct {
	Contract     *DelegationAwareATokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

DelegationAwareATokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*DelegationAwareATokenTransactorSession) Approve

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*DelegationAwareATokenTransactorSession) Burn

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*DelegationAwareATokenTransactorSession) DecreaseAllowance

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*DelegationAwareATokenTransactorSession) DelegateUnderlyingTo

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) DelegateUnderlyingTo(delegatee common.Address) (*types.Transaction, error)

DelegateUnderlyingTo is a paid mutator transaction binding the contract method 0x2f114618.

Solidity: function delegateUnderlyingTo(address delegatee) returns()

func (*DelegationAwareATokenTransactorSession) IncreaseAllowance

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*DelegationAwareATokenTransactorSession) Initialize

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) Initialize(underlyingAssetDecimals uint8, tokenName string, tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 underlyingAssetDecimals, string tokenName, string tokenSymbol) returns()

func (*DelegationAwareATokenTransactorSession) Mint

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*DelegationAwareATokenTransactorSession) MintToTreasury

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*DelegationAwareATokenTransactorSession) Permit

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*DelegationAwareATokenTransactorSession) Transfer

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*DelegationAwareATokenTransactorSession) TransferFrom

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*DelegationAwareATokenTransactorSession) TransferOnLiquidation

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*DelegationAwareATokenTransactorSession) TransferUnderlyingTo

func (_DelegationAwareAToken *DelegationAwareATokenTransactorSession) TransferUnderlyingTo(target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

type DelegationAwareATokenTransfer

type DelegationAwareATokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

DelegationAwareATokenTransfer represents a Transfer event raised by the DelegationAwareAToken contract.

type DelegationAwareATokenTransferIterator

type DelegationAwareATokenTransferIterator struct {
	Event *DelegationAwareATokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationAwareATokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the DelegationAwareAToken contract.

func (*DelegationAwareATokenTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationAwareATokenTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationAwareATokenTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around an Ethereum contract.

func DeployERC20

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Ethereum contract, binding an instance of ERC20 to it.

func NewERC20

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20Caller

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Caller) BalanceOf

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Caller) Decimals

func (_ERC20 *ERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Caller) Name

func (_ERC20 *ERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Caller) Symbol

func (_ERC20 *ERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Caller) TotalSupply

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20CallerRaw

type ERC20CallerRaw struct {
	Contract *ERC20Caller // Generic read-only contract binding to access the raw methods on
}

ERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20CallerRaw) Call

func (_ERC20 *ERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20CallerSession

type ERC20CallerSession struct {
	Contract *ERC20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20CallerSession) Allowance

func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20CallerSession) BalanceOf

func (_ERC20 *ERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20CallerSession) Decimals

func (_ERC20 *ERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20CallerSession) Name

func (_ERC20 *ERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20CallerSession) Symbol

func (_ERC20 *ERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20CallerSession) TotalSupply

func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20Filterer

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20Filterer

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) FilterTransfer

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) ParseApproval

func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) ParseTransfer

func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) WatchApproval

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) WatchTransfer

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20Raw

type ERC20Raw struct {
	Contract *ERC20 // Generic contract binding to access the raw methods on
}

ERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20Raw) Call

func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20Raw) Transact

func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20Raw) Transfer

func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20Session

type ERC20Session struct {
	Contract     *ERC20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20Session) Allowance

func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Session) Approve

func (_ERC20 *ERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Session) BalanceOf

func (_ERC20 *ERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Session) Decimals

func (_ERC20 *ERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Session) DecreaseAllowance

func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Session) IncreaseAllowance

func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Session) Name

func (_ERC20 *ERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Session) Symbol

func (_ERC20 *ERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Session) TotalSupply

func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20Session) Transfer

func (_ERC20 *ERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Session) TransferFrom

func (_ERC20 *ERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transactor

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20Transactor

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Transactor) DecreaseAllowance

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Transactor) IncreaseAllowance

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Transactor) Transfer

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Transactor) TransferFrom

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20TransactorRaw

type ERC20TransactorRaw struct {
	Contract *ERC20Transactor // Generic write-only contract binding to access the raw methods on
}

ERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20TransactorRaw) Transact

func (_ERC20 *ERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransactorRaw) Transfer

func (_ERC20 *ERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransactorSession

type ERC20TransactorSession struct {
	Contract     *ERC20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20TransactorSession) Approve

func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20TransactorSession) DecreaseAllowance

func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20TransactorSession) IncreaseAllowance

func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20TransactorSession) Transfer

func (_ERC20 *ERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20TransactorSession) TransferFrom

func (_ERC20 *ERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transfer

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Errors

type Errors struct {
	ErrorsCaller     // Read-only binding to the contract
	ErrorsTransactor // Write-only binding to the contract
	ErrorsFilterer   // Log filterer for contract events
}

Errors is an auto generated Go binding around an Ethereum contract.

func DeployErrors

func DeployErrors(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Errors, error)

DeployErrors deploys a new Ethereum contract, binding an instance of Errors to it.

func NewErrors

func NewErrors(address common.Address, backend bind.ContractBackend) (*Errors, error)

NewErrors creates a new instance of Errors, bound to a specific deployed contract.

type ErrorsCaller

type ErrorsCaller struct {
	// contains filtered or unexported fields
}

ErrorsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewErrorsCaller

func NewErrorsCaller(address common.Address, caller bind.ContractCaller) (*ErrorsCaller, error)

NewErrorsCaller creates a new read-only instance of Errors, bound to a specific deployed contract.

func (*ErrorsCaller) BORROWALLOWANCENOTENOUGH

func (_Errors *ErrorsCaller) BORROWALLOWANCENOTENOUGH(opts *bind.CallOpts) (string, error)

BORROWALLOWANCENOTENOUGH is a free data retrieval call binding the contract method 0xe2c16d69.

Solidity: function BORROW_ALLOWANCE_NOT_ENOUGH() view returns(string)

func (*ErrorsCaller) CALLERNOTPOOLADMIN

func (_Errors *ErrorsCaller) CALLERNOTPOOLADMIN(opts *bind.CallOpts) (string, error)

CALLERNOTPOOLADMIN is a free data retrieval call binding the contract method 0xac753236.

Solidity: function CALLER_NOT_POOL_ADMIN() view returns(string)

func (*ErrorsCaller) CTCALLERMUSTBELENDINGPOOL

func (_Errors *ErrorsCaller) CTCALLERMUSTBELENDINGPOOL(opts *bind.CallOpts) (string, error)

CTCALLERMUSTBELENDINGPOOL is a free data retrieval call binding the contract method 0x6ba4271f.

Solidity: function CT_CALLER_MUST_BE_LENDING_POOL() view returns(string)

func (*ErrorsCaller) CTCANNOTGIVEALLOWANCETOHIMSELF

func (_Errors *ErrorsCaller) CTCANNOTGIVEALLOWANCETOHIMSELF(opts *bind.CallOpts) (string, error)

CTCANNOTGIVEALLOWANCETOHIMSELF is a free data retrieval call binding the contract method 0x06f355ad.

Solidity: function CT_CANNOT_GIVE_ALLOWANCE_TO_HIMSELF() view returns(string)

func (*ErrorsCaller) CTINVALIDBURNAMOUNT

func (_Errors *ErrorsCaller) CTINVALIDBURNAMOUNT(opts *bind.CallOpts) (string, error)

CTINVALIDBURNAMOUNT is a free data retrieval call binding the contract method 0x2b9c57f6.

Solidity: function CT_INVALID_BURN_AMOUNT() view returns(string)

func (*ErrorsCaller) CTINVALIDMINTAMOUNT

func (_Errors *ErrorsCaller) CTINVALIDMINTAMOUNT(opts *bind.CallOpts) (string, error)

CTINVALIDMINTAMOUNT is a free data retrieval call binding the contract method 0x1291a38b.

Solidity: function CT_INVALID_MINT_AMOUNT() view returns(string)

func (*ErrorsCaller) CTTRANSFERAMOUNTNOTGT0

func (_Errors *ErrorsCaller) CTTRANSFERAMOUNTNOTGT0(opts *bind.CallOpts) (string, error)

CTTRANSFERAMOUNTNOTGT0 is a free data retrieval call binding the contract method 0xa2fbc8ad.

Solidity: function CT_TRANSFER_AMOUNT_NOT_GT_0() view returns(string)

func (*ErrorsCaller) LPAPRINVALIDADDRESSESPROVIDERID

func (_Errors *ErrorsCaller) LPAPRINVALIDADDRESSESPROVIDERID(opts *bind.CallOpts) (string, error)

LPAPRINVALIDADDRESSESPROVIDERID is a free data retrieval call binding the contract method 0x333e8ea8.

Solidity: function LPAPR_INVALID_ADDRESSES_PROVIDER_ID() view returns(string)

func (*ErrorsCaller) LPAPRPROVIDERNOTREGISTERED

func (_Errors *ErrorsCaller) LPAPRPROVIDERNOTREGISTERED(opts *bind.CallOpts) (string, error)

LPAPRPROVIDERNOTREGISTERED is a free data retrieval call binding the contract method 0xd6f681b6.

Solidity: function LPAPR_PROVIDER_NOT_REGISTERED() view returns(string)

func (*ErrorsCaller) LPCALLERMUSTBEANATOKEN

func (_Errors *ErrorsCaller) LPCALLERMUSTBEANATOKEN(opts *bind.CallOpts) (string, error)

LPCALLERMUSTBEANATOKEN is a free data retrieval call binding the contract method 0xeca85d3a.

Solidity: function LP_CALLER_MUST_BE_AN_ATOKEN() view returns(string)

func (*ErrorsCaller) LPCALLERNOTLENDINGPOOLCONFIGURATOR

func (_Errors *ErrorsCaller) LPCALLERNOTLENDINGPOOLCONFIGURATOR(opts *bind.CallOpts) (string, error)

LPCALLERNOTLENDINGPOOLCONFIGURATOR is a free data retrieval call binding the contract method 0xb36a2cf3.

Solidity: function LP_CALLER_NOT_LENDING_POOL_CONFIGURATOR() view returns(string)

func (*ErrorsCaller) LPCCALLERNOTEMERGENCYADMIN

func (_Errors *ErrorsCaller) LPCCALLERNOTEMERGENCYADMIN(opts *bind.CallOpts) (string, error)

LPCCALLERNOTEMERGENCYADMIN is a free data retrieval call binding the contract method 0xd3e370ee.

Solidity: function LPC_CALLER_NOT_EMERGENCY_ADMIN() view returns(string)

func (*ErrorsCaller) LPCINVALIDADDRESSESPROVIDERID

func (_Errors *ErrorsCaller) LPCINVALIDADDRESSESPROVIDERID(opts *bind.CallOpts) (string, error)

LPCINVALIDADDRESSESPROVIDERID is a free data retrieval call binding the contract method 0x5a9786d4.

Solidity: function LPC_INVALID_ADDRESSES_PROVIDER_ID() view returns(string)

func (*ErrorsCaller) LPCINVALIDATOKENPOOLADDRESS

func (_Errors *ErrorsCaller) LPCINVALIDATOKENPOOLADDRESS(opts *bind.CallOpts) (string, error)

LPCINVALIDATOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xf0473259.

Solidity: function LPC_INVALID_ATOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsCaller) LPCINVALIDCONFIGURATION

func (_Errors *ErrorsCaller) LPCINVALIDCONFIGURATION(opts *bind.CallOpts) (string, error)

LPCINVALIDCONFIGURATION is a free data retrieval call binding the contract method 0x47d25300.

Solidity: function LPC_INVALID_CONFIGURATION() view returns(string)

func (*ErrorsCaller) LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS

func (_Errors *ErrorsCaller) LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS(opts *bind.CallOpts) (string, error)

LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xe0d7dfd7.

Solidity: function LPC_INVALID_STABLE_DEBT_TOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsCaller) LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS

func (_Errors *ErrorsCaller) LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS(opts *bind.CallOpts) (string, error)

LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS is a free data retrieval call binding the contract method 0x41b40ba5.

Solidity: function LPC_INVALID_STABLE_DEBT_TOKEN_UNDERLYING_ADDRESS() view returns(string)

func (*ErrorsCaller) LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS

func (_Errors *ErrorsCaller) LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS(opts *bind.CallOpts) (string, error)

LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xc09e2618.

Solidity: function LPC_INVALID_VARIABLE_DEBT_TOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsCaller) LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS

func (_Errors *ErrorsCaller) LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS(opts *bind.CallOpts) (string, error)

LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS is a free data retrieval call binding the contract method 0x3872b0ad.

Solidity: function LPC_INVALID_VARIABLE_DEBT_TOKEN_UNDERLYING_ADDRESS() view returns(string)

func (*ErrorsCaller) LPCMCOLLATERALCANNOTBELIQUIDATED

func (_Errors *ErrorsCaller) LPCMCOLLATERALCANNOTBELIQUIDATED(opts *bind.CallOpts) (string, error)

LPCMCOLLATERALCANNOTBELIQUIDATED is a free data retrieval call binding the contract method 0x407374a4.

Solidity: function LPCM_COLLATERAL_CANNOT_BE_LIQUIDATED() view returns(string)

func (*ErrorsCaller) LPCMHEALTHFACTORNOTBELOWTHRESHOLD

func (_Errors *ErrorsCaller) LPCMHEALTHFACTORNOTBELOWTHRESHOLD(opts *bind.CallOpts) (string, error)

LPCMHEALTHFACTORNOTBELOWTHRESHOLD is a free data retrieval call binding the contract method 0xfb681def.

Solidity: function LPCM_HEALTH_FACTOR_NOT_BELOW_THRESHOLD() view returns(string)

func (*ErrorsCaller) LPCMNOERRORS

func (_Errors *ErrorsCaller) LPCMNOERRORS(opts *bind.CallOpts) (string, error)

LPCMNOERRORS is a free data retrieval call binding the contract method 0x1ea7c604.

Solidity: function LPCM_NO_ERRORS() view returns(string)

func (*ErrorsCaller) LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE

func (_Errors *ErrorsCaller) LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE(opts *bind.CallOpts) (string, error)

LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE is a free data retrieval call binding the contract method 0xcc5fc44c.

Solidity: function LPCM_NOT_ENOUGH_LIQUIDITY_TO_LIQUIDATE() view returns(string)

func (*ErrorsCaller) LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER

func (_Errors *ErrorsCaller) LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER(opts *bind.CallOpts) (string, error)

LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER is a free data retrieval call binding the contract method 0x71a629da.

Solidity: function LPCM_SPECIFIED_CURRENCY_NOT_BORROWED_BY_USER() view returns(string)

func (*ErrorsCaller) LPCRESERVELIQUIDITYNOT0

func (_Errors *ErrorsCaller) LPCRESERVELIQUIDITYNOT0(opts *bind.CallOpts) (string, error)

LPCRESERVELIQUIDITYNOT0 is a free data retrieval call binding the contract method 0x65344799.

Solidity: function LPC_RESERVE_LIQUIDITY_NOT_0() view returns(string)

func (*ErrorsCaller) LPFAILEDCOLLATERALSWAP

func (_Errors *ErrorsCaller) LPFAILEDCOLLATERALSWAP(opts *bind.CallOpts) (string, error)

LPFAILEDCOLLATERALSWAP is a free data retrieval call binding the contract method 0x55bab12c.

Solidity: function LP_FAILED_COLLATERAL_SWAP() view returns(string)

func (*ErrorsCaller) LPFAILEDREPAYWITHCOLLATERAL

func (_Errors *ErrorsCaller) LPFAILEDREPAYWITHCOLLATERAL(opts *bind.CallOpts) (string, error)

LPFAILEDREPAYWITHCOLLATERAL is a free data retrieval call binding the contract method 0xe6632748.

Solidity: function LP_FAILED_REPAY_WITH_COLLATERAL() view returns(string)

func (*ErrorsCaller) LPINCONSISTENTFLASHLOANPARAMS

func (_Errors *ErrorsCaller) LPINCONSISTENTFLASHLOANPARAMS(opts *bind.CallOpts) (string, error)

LPINCONSISTENTFLASHLOANPARAMS is a free data retrieval call binding the contract method 0x2b34c349.

Solidity: function LP_INCONSISTENT_FLASHLOAN_PARAMS() view returns(string)

func (*ErrorsCaller) LPINCONSISTENTPARAMSLENGTH

func (_Errors *ErrorsCaller) LPINCONSISTENTPARAMSLENGTH(opts *bind.CallOpts) (string, error)

LPINCONSISTENTPARAMSLENGTH is a free data retrieval call binding the contract method 0xb72e40c7.

Solidity: function LP_INCONSISTENT_PARAMS_LENGTH() view returns(string)

func (*ErrorsCaller) LPINCONSISTENTPROTOCOLACTUALBALANCE

func (_Errors *ErrorsCaller) LPINCONSISTENTPROTOCOLACTUALBALANCE(opts *bind.CallOpts) (string, error)

LPINCONSISTENTPROTOCOLACTUALBALANCE is a free data retrieval call binding the contract method 0x0b8fd588.

Solidity: function LP_INCONSISTENT_PROTOCOL_ACTUAL_BALANCE() view returns(string)

func (*ErrorsCaller) LPINTERESTRATEREBALANCECONDITIONSNOTMET

func (_Errors *ErrorsCaller) LPINTERESTRATEREBALANCECONDITIONSNOTMET(opts *bind.CallOpts) (string, error)

LPINTERESTRATEREBALANCECONDITIONSNOTMET is a free data retrieval call binding the contract method 0xb89652cd.

Solidity: function LP_INTEREST_RATE_REBALANCE_CONDITIONS_NOT_MET() view returns(string)

func (*ErrorsCaller) LPINVALIDEQUALASSETSTOSWAP

func (_Errors *ErrorsCaller) LPINVALIDEQUALASSETSTOSWAP(opts *bind.CallOpts) (string, error)

LPINVALIDEQUALASSETSTOSWAP is a free data retrieval call binding the contract method 0xc2d628df.

Solidity: function LP_INVALID_EQUAL_ASSETS_TO_SWAP() view returns(string)

func (*ErrorsCaller) LPINVALIDFLASHLOANEXECUTORRETURN

func (_Errors *ErrorsCaller) LPINVALIDFLASHLOANEXECUTORRETURN(opts *bind.CallOpts) (string, error)

LPINVALIDFLASHLOANEXECUTORRETURN is a free data retrieval call binding the contract method 0xd44e8e88.

Solidity: function LP_INVALID_FLASH_LOAN_EXECUTOR_RETURN() view returns(string)

func (*ErrorsCaller) LPINVALIDFLASHLOANMODE

func (_Errors *ErrorsCaller) LPINVALIDFLASHLOANMODE(opts *bind.CallOpts) (string, error)

LPINVALIDFLASHLOANMODE is a free data retrieval call binding the contract method 0xe7bf91b3.

Solidity: function LP_INVALID_FLASHLOAN_MODE() view returns(string)

func (*ErrorsCaller) LPISPAUSED

func (_Errors *ErrorsCaller) LPISPAUSED(opts *bind.CallOpts) (string, error)

LPISPAUSED is a free data retrieval call binding the contract method 0xd57bb964.

Solidity: function LP_IS_PAUSED() view returns(string)

func (*ErrorsCaller) LPLIQUIDATIONCALLFAILED

func (_Errors *ErrorsCaller) LPLIQUIDATIONCALLFAILED(opts *bind.CallOpts) (string, error)

LPLIQUIDATIONCALLFAILED is a free data retrieval call binding the contract method 0x4a529f91.

Solidity: function LP_LIQUIDATION_CALL_FAILED() view returns(string)

func (*ErrorsCaller) LPNOMORERESERVESALLOWED

func (_Errors *ErrorsCaller) LPNOMORERESERVESALLOWED(opts *bind.CallOpts) (string, error)

LPNOMORERESERVESALLOWED is a free data retrieval call binding the contract method 0x76f19030.

Solidity: function LP_NO_MORE_RESERVES_ALLOWED() view returns(string)

func (*ErrorsCaller) LPNOTCONTRACT

func (_Errors *ErrorsCaller) LPNOTCONTRACT(opts *bind.CallOpts) (string, error)

LPNOTCONTRACT is a free data retrieval call binding the contract method 0x637a5a12.

Solidity: function LP_NOT_CONTRACT() view returns(string)

func (*ErrorsCaller) LPNOTENOUGHLIQUIDITYTOBORROW

func (_Errors *ErrorsCaller) LPNOTENOUGHLIQUIDITYTOBORROW(opts *bind.CallOpts) (string, error)

LPNOTENOUGHLIQUIDITYTOBORROW is a free data retrieval call binding the contract method 0x22a6f08e.

Solidity: function LP_NOT_ENOUGH_LIQUIDITY_TO_BORROW() view returns(string)

func (*ErrorsCaller) LPNOTENOUGHSTABLEBORROWBALANCE

func (_Errors *ErrorsCaller) LPNOTENOUGHSTABLEBORROWBALANCE(opts *bind.CallOpts) (string, error)

LPNOTENOUGHSTABLEBORROWBALANCE is a free data retrieval call binding the contract method 0x44dc4f70.

Solidity: function LP_NOT_ENOUGH_STABLE_BORROW_BALANCE() view returns(string)

func (*ErrorsCaller) LPREENTRANCYNOTALLOWED

func (_Errors *ErrorsCaller) LPREENTRANCYNOTALLOWED(opts *bind.CallOpts) (string, error)

LPREENTRANCYNOTALLOWED is a free data retrieval call binding the contract method 0xf902735d.

Solidity: function LP_REENTRANCY_NOT_ALLOWED() view returns(string)

func (*ErrorsCaller) LPREQUESTEDAMOUNTTOOSMALL

func (_Errors *ErrorsCaller) LPREQUESTEDAMOUNTTOOSMALL(opts *bind.CallOpts) (string, error)

LPREQUESTEDAMOUNTTOOSMALL is a free data retrieval call binding the contract method 0x390f34ba.

Solidity: function LP_REQUESTED_AMOUNT_TOO_SMALL() view returns(string)

func (*ErrorsCaller) MATHADDITIONOVERFLOW

func (_Errors *ErrorsCaller) MATHADDITIONOVERFLOW(opts *bind.CallOpts) (string, error)

MATHADDITIONOVERFLOW is a free data retrieval call binding the contract method 0x0f5ee482.

Solidity: function MATH_ADDITION_OVERFLOW() view returns(string)

func (*ErrorsCaller) MATHDIVISIONBYZERO

func (_Errors *ErrorsCaller) MATHDIVISIONBYZERO(opts *bind.CallOpts) (string, error)

MATHDIVISIONBYZERO is a free data retrieval call binding the contract method 0x4349e3d8.

Solidity: function MATH_DIVISION_BY_ZERO() view returns(string)

func (*ErrorsCaller) MATHMULTIPLICATIONOVERFLOW

func (_Errors *ErrorsCaller) MATHMULTIPLICATIONOVERFLOW(opts *bind.CallOpts) (string, error)

MATHMULTIPLICATIONOVERFLOW is a free data retrieval call binding the contract method 0x029d2344.

Solidity: function MATH_MULTIPLICATION_OVERFLOW() view returns(string)

func (*ErrorsCaller) RCINVALIDDECIMALS

func (_Errors *ErrorsCaller) RCINVALIDDECIMALS(opts *bind.CallOpts) (string, error)

RCINVALIDDECIMALS is a free data retrieval call binding the contract method 0x3f5d6ec8.

Solidity: function RC_INVALID_DECIMALS() view returns(string)

func (*ErrorsCaller) RCINVALIDLIQBONUS

func (_Errors *ErrorsCaller) RCINVALIDLIQBONUS(opts *bind.CallOpts) (string, error)

RCINVALIDLIQBONUS is a free data retrieval call binding the contract method 0x5e869ff1.

Solidity: function RC_INVALID_LIQ_BONUS() view returns(string)

func (*ErrorsCaller) RCINVALIDLIQTHRESHOLD

func (_Errors *ErrorsCaller) RCINVALIDLIQTHRESHOLD(opts *bind.CallOpts) (string, error)

RCINVALIDLIQTHRESHOLD is a free data retrieval call binding the contract method 0xbd013f5b.

Solidity: function RC_INVALID_LIQ_THRESHOLD() view returns(string)

func (*ErrorsCaller) RCINVALIDLTV

func (_Errors *ErrorsCaller) RCINVALIDLTV(opts *bind.CallOpts) (string, error)

RCINVALIDLTV is a free data retrieval call binding the contract method 0x614cf6a1.

Solidity: function RC_INVALID_LTV() view returns(string)

func (*ErrorsCaller) RCINVALIDRESERVEFACTOR

func (_Errors *ErrorsCaller) RCINVALIDRESERVEFACTOR(opts *bind.CallOpts) (string, error)

RCINVALIDRESERVEFACTOR is a free data retrieval call binding the contract method 0x9be4f03a.

Solidity: function RC_INVALID_RESERVE_FACTOR() view returns(string)

func (*ErrorsCaller) RLLIQUIDITYINDEXOVERFLOW

func (_Errors *ErrorsCaller) RLLIQUIDITYINDEXOVERFLOW(opts *bind.CallOpts) (string, error)

RLLIQUIDITYINDEXOVERFLOW is a free data retrieval call binding the contract method 0x4fe4f1ab.

Solidity: function RL_LIQUIDITY_INDEX_OVERFLOW() view returns(string)

func (*ErrorsCaller) RLLIQUIDITYRATEOVERFLOW

func (_Errors *ErrorsCaller) RLLIQUIDITYRATEOVERFLOW(opts *bind.CallOpts) (string, error)

RLLIQUIDITYRATEOVERFLOW is a free data retrieval call binding the contract method 0xf11c6720.

Solidity: function RL_LIQUIDITY_RATE_OVERFLOW() view returns(string)

func (*ErrorsCaller) RLRESERVEALREADYINITIALIZED

func (_Errors *ErrorsCaller) RLRESERVEALREADYINITIALIZED(opts *bind.CallOpts) (string, error)

RLRESERVEALREADYINITIALIZED is a free data retrieval call binding the contract method 0xfe75fd26.

Solidity: function RL_RESERVE_ALREADY_INITIALIZED() view returns(string)

func (*ErrorsCaller) RLSTABLEBORROWRATEOVERFLOW

func (_Errors *ErrorsCaller) RLSTABLEBORROWRATEOVERFLOW(opts *bind.CallOpts) (string, error)

RLSTABLEBORROWRATEOVERFLOW is a free data retrieval call binding the contract method 0x6d422aa1.

Solidity: function RL_STABLE_BORROW_RATE_OVERFLOW() view returns(string)

func (*ErrorsCaller) RLVARIABLEBORROWINDEXOVERFLOW

func (_Errors *ErrorsCaller) RLVARIABLEBORROWINDEXOVERFLOW(opts *bind.CallOpts) (string, error)

RLVARIABLEBORROWINDEXOVERFLOW is a free data retrieval call binding the contract method 0x44942004.

Solidity: function RL_VARIABLE_BORROW_INDEX_OVERFLOW() view returns(string)

func (*ErrorsCaller) RLVARIABLEBORROWRATEOVERFLOW

func (_Errors *ErrorsCaller) RLVARIABLEBORROWRATEOVERFLOW(opts *bind.CallOpts) (string, error)

RLVARIABLEBORROWRATEOVERFLOW is a free data retrieval call binding the contract method 0x2ea347b0.

Solidity: function RL_VARIABLE_BORROW_RATE_OVERFLOW() view returns(string)

func (*ErrorsCaller) SDTBURNEXCEEDSBALANCE

func (_Errors *ErrorsCaller) SDTBURNEXCEEDSBALANCE(opts *bind.CallOpts) (string, error)

SDTBURNEXCEEDSBALANCE is a free data retrieval call binding the contract method 0x1befa78d.

Solidity: function SDT_BURN_EXCEEDS_BALANCE() view returns(string)

func (*ErrorsCaller) SDTSTABLEDEBTOVERFLOW

func (_Errors *ErrorsCaller) SDTSTABLEDEBTOVERFLOW(opts *bind.CallOpts) (string, error)

SDTSTABLEDEBTOVERFLOW is a free data retrieval call binding the contract method 0xcdad445a.

Solidity: function SDT_STABLE_DEBT_OVERFLOW() view returns(string)

func (*ErrorsCaller) ULINVALIDINDEX

func (_Errors *ErrorsCaller) ULINVALIDINDEX(opts *bind.CallOpts) (string, error)

ULINVALIDINDEX is a free data retrieval call binding the contract method 0x02454ad3.

Solidity: function UL_INVALID_INDEX() view returns(string)

func (*ErrorsCaller) VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE

func (_Errors *ErrorsCaller) VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE(opts *bind.CallOpts) (string, error)

VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE is a free data retrieval call binding the contract method 0x3aa786a8.

Solidity: function VL_AMOUNT_BIGGER_THAN_MAX_LOAN_SIZE_STABLE() view returns(string)

func (*ErrorsCaller) VLBORROWINGNOTENABLED

func (_Errors *ErrorsCaller) VLBORROWINGNOTENABLED(opts *bind.CallOpts) (string, error)

VLBORROWINGNOTENABLED is a free data retrieval call binding the contract method 0x36565ab1.

Solidity: function VL_BORROWING_NOT_ENABLED() view returns(string)

func (*ErrorsCaller) VLCOLLATERALBALANCEIS0

func (_Errors *ErrorsCaller) VLCOLLATERALBALANCEIS0(opts *bind.CallOpts) (string, error)

VLCOLLATERALBALANCEIS0 is a free data retrieval call binding the contract method 0x708b8dd3.

Solidity: function VL_COLLATERAL_BALANCE_IS_0() view returns(string)

func (*ErrorsCaller) VLCOLLATERALCANNOTCOVERNEWBORROW

func (_Errors *ErrorsCaller) VLCOLLATERALCANNOTCOVERNEWBORROW(opts *bind.CallOpts) (string, error)

VLCOLLATERALCANNOTCOVERNEWBORROW is a free data retrieval call binding the contract method 0x2ace698a.

Solidity: function VL_COLLATERAL_CANNOT_COVER_NEW_BORROW() view returns(string)

func (*ErrorsCaller) VLCOLLATERALSAMEASBORROWINGCURRENCY

func (_Errors *ErrorsCaller) VLCOLLATERALSAMEASBORROWINGCURRENCY(opts *bind.CallOpts) (string, error)

VLCOLLATERALSAMEASBORROWINGCURRENCY is a free data retrieval call binding the contract method 0xa39ed4ff.

Solidity: function VL_COLLATERAL_SAME_AS_BORROWING_CURRENCY() view returns(string)

func (*ErrorsCaller) VLCURRENTAVAILABLELIQUIDITYNOTENOUGH

func (_Errors *ErrorsCaller) VLCURRENTAVAILABLELIQUIDITYNOTENOUGH(opts *bind.CallOpts) (string, error)

VLCURRENTAVAILABLELIQUIDITYNOTENOUGH is a free data retrieval call binding the contract method 0x179476c5.

Solidity: function VL_CURRENT_AVAILABLE_LIQUIDITY_NOT_ENOUGH() view returns(string)

func (*ErrorsCaller) VLDEPOSITALREADYINUSE

func (_Errors *ErrorsCaller) VLDEPOSITALREADYINUSE(opts *bind.CallOpts) (string, error)

VLDEPOSITALREADYINUSE is a free data retrieval call binding the contract method 0xe29425dc.

Solidity: function VL_DEPOSIT_ALREADY_IN_USE() view returns(string)

func (*ErrorsCaller) VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD

func (_Errors *ErrorsCaller) VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD(opts *bind.CallOpts) (string, error)

VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD is a free data retrieval call binding the contract method 0x1ec68b1d.

Solidity: function VL_HEALTH_FACTOR_LOWER_THAN_LIQUIDATION_THRESHOLD() view returns(string)

func (*ErrorsCaller) VLINCONSISTENTFLASHLOANPARAMS

func (_Errors *ErrorsCaller) VLINCONSISTENTFLASHLOANPARAMS(opts *bind.CallOpts) (string, error)

VLINCONSISTENTFLASHLOANPARAMS is a free data retrieval call binding the contract method 0xd7b079aa.

Solidity: function VL_INCONSISTENT_FLASHLOAN_PARAMS() view returns(string)

func (*ErrorsCaller) VLINVALIDAMOUNT

func (_Errors *ErrorsCaller) VLINVALIDAMOUNT(opts *bind.CallOpts) (string, error)

VLINVALIDAMOUNT is a free data retrieval call binding the contract method 0x871938a8.

Solidity: function VL_INVALID_AMOUNT() view returns(string)

func (*ErrorsCaller) VLINVALIDINTERESTRATEMODESELECTED

func (_Errors *ErrorsCaller) VLINVALIDINTERESTRATEMODESELECTED(opts *bind.CallOpts) (string, error)

VLINVALIDINTERESTRATEMODESELECTED is a free data retrieval call binding the contract method 0x3b5d25aa.

Solidity: function VL_INVALID_INTEREST_RATE_MODE_SELECTED() view returns(string)

func (*ErrorsCaller) VLNOACTIVERESERVE

func (_Errors *ErrorsCaller) VLNOACTIVERESERVE(opts *bind.CallOpts) (string, error)

VLNOACTIVERESERVE is a free data retrieval call binding the contract method 0x7865a627.

Solidity: function VL_NO_ACTIVE_RESERVE() view returns(string)

func (*ErrorsCaller) VLNODEBTOFSELECTEDTYPE

func (_Errors *ErrorsCaller) VLNODEBTOFSELECTEDTYPE(opts *bind.CallOpts) (string, error)

VLNODEBTOFSELECTEDTYPE is a free data retrieval call binding the contract method 0x91a9fb18.

Solidity: function VL_NO_DEBT_OF_SELECTED_TYPE() view returns(string)

func (*ErrorsCaller) VLNOEXPLICITAMOUNTTOREPAYONBEHALF

func (_Errors *ErrorsCaller) VLNOEXPLICITAMOUNTTOREPAYONBEHALF(opts *bind.CallOpts) (string, error)

VLNOEXPLICITAMOUNTTOREPAYONBEHALF is a free data retrieval call binding the contract method 0xdaf23547.

Solidity: function VL_NO_EXPLICIT_AMOUNT_TO_REPAY_ON_BEHALF() view returns(string)

func (*ErrorsCaller) VLNOSTABLERATELOANINRESERVE

func (_Errors *ErrorsCaller) VLNOSTABLERATELOANINRESERVE(opts *bind.CallOpts) (string, error)

VLNOSTABLERATELOANINRESERVE is a free data retrieval call binding the contract method 0x6422b257.

Solidity: function VL_NO_STABLE_RATE_LOAN_IN_RESERVE() view returns(string)

func (*ErrorsCaller) VLNOTENOUGHAVAILABLEUSERBALANCE

func (_Errors *ErrorsCaller) VLNOTENOUGHAVAILABLEUSERBALANCE(opts *bind.CallOpts) (string, error)

VLNOTENOUGHAVAILABLEUSERBALANCE is a free data retrieval call binding the contract method 0xa8440241.

Solidity: function VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE() view returns(string)

func (*ErrorsCaller) VLNOVARIABLERATELOANINRESERVE

func (_Errors *ErrorsCaller) VLNOVARIABLERATELOANINRESERVE(opts *bind.CallOpts) (string, error)

VLNOVARIABLERATELOANINRESERVE is a free data retrieval call binding the contract method 0x6ab5e615.

Solidity: function VL_NO_VARIABLE_RATE_LOAN_IN_RESERVE() view returns(string)

func (*ErrorsCaller) VLRESERVEFROZEN

func (_Errors *ErrorsCaller) VLRESERVEFROZEN(opts *bind.CallOpts) (string, error)

VLRESERVEFROZEN is a free data retrieval call binding the contract method 0xd7510e0c.

Solidity: function VL_RESERVE_FROZEN() view returns(string)

func (*ErrorsCaller) VLSTABLEBORROWINGNOTENABLED

func (_Errors *ErrorsCaller) VLSTABLEBORROWINGNOTENABLED(opts *bind.CallOpts) (string, error)

VLSTABLEBORROWINGNOTENABLED is a free data retrieval call binding the contract method 0x4927c63a.

Solidity: function VL_STABLE_BORROWING_NOT_ENABLED() view returns(string)

func (*ErrorsCaller) VLTRANSFERNOTALLOWED

func (_Errors *ErrorsCaller) VLTRANSFERNOTALLOWED(opts *bind.CallOpts) (string, error)

VLTRANSFERNOTALLOWED is a free data retrieval call binding the contract method 0xf3d9cc11.

Solidity: function VL_TRANSFER_NOT_ALLOWED() view returns(string)

func (*ErrorsCaller) VLUNDERLYINGBALANCENOTGREATERTHAN0

func (_Errors *ErrorsCaller) VLUNDERLYINGBALANCENOTGREATERTHAN0(opts *bind.CallOpts) (string, error)

VLUNDERLYINGBALANCENOTGREATERTHAN0 is a free data retrieval call binding the contract method 0x35a9d21d.

Solidity: function VL_UNDERLYING_BALANCE_NOT_GREATER_THAN_0() view returns(string)

type ErrorsCallerRaw

type ErrorsCallerRaw struct {
	Contract *ErrorsCaller // Generic read-only contract binding to access the raw methods on
}

ErrorsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ErrorsCallerRaw) Call

func (_Errors *ErrorsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ErrorsCallerSession

type ErrorsCallerSession struct {
	Contract *ErrorsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ErrorsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ErrorsCallerSession) BORROWALLOWANCENOTENOUGH

func (_Errors *ErrorsCallerSession) BORROWALLOWANCENOTENOUGH() (string, error)

BORROWALLOWANCENOTENOUGH is a free data retrieval call binding the contract method 0xe2c16d69.

Solidity: function BORROW_ALLOWANCE_NOT_ENOUGH() view returns(string)

func (*ErrorsCallerSession) CALLERNOTPOOLADMIN

func (_Errors *ErrorsCallerSession) CALLERNOTPOOLADMIN() (string, error)

CALLERNOTPOOLADMIN is a free data retrieval call binding the contract method 0xac753236.

Solidity: function CALLER_NOT_POOL_ADMIN() view returns(string)

func (*ErrorsCallerSession) CTCALLERMUSTBELENDINGPOOL

func (_Errors *ErrorsCallerSession) CTCALLERMUSTBELENDINGPOOL() (string, error)

CTCALLERMUSTBELENDINGPOOL is a free data retrieval call binding the contract method 0x6ba4271f.

Solidity: function CT_CALLER_MUST_BE_LENDING_POOL() view returns(string)

func (*ErrorsCallerSession) CTCANNOTGIVEALLOWANCETOHIMSELF

func (_Errors *ErrorsCallerSession) CTCANNOTGIVEALLOWANCETOHIMSELF() (string, error)

CTCANNOTGIVEALLOWANCETOHIMSELF is a free data retrieval call binding the contract method 0x06f355ad.

Solidity: function CT_CANNOT_GIVE_ALLOWANCE_TO_HIMSELF() view returns(string)

func (*ErrorsCallerSession) CTINVALIDBURNAMOUNT

func (_Errors *ErrorsCallerSession) CTINVALIDBURNAMOUNT() (string, error)

CTINVALIDBURNAMOUNT is a free data retrieval call binding the contract method 0x2b9c57f6.

Solidity: function CT_INVALID_BURN_AMOUNT() view returns(string)

func (*ErrorsCallerSession) CTINVALIDMINTAMOUNT

func (_Errors *ErrorsCallerSession) CTINVALIDMINTAMOUNT() (string, error)

CTINVALIDMINTAMOUNT is a free data retrieval call binding the contract method 0x1291a38b.

Solidity: function CT_INVALID_MINT_AMOUNT() view returns(string)

func (*ErrorsCallerSession) CTTRANSFERAMOUNTNOTGT0

func (_Errors *ErrorsCallerSession) CTTRANSFERAMOUNTNOTGT0() (string, error)

CTTRANSFERAMOUNTNOTGT0 is a free data retrieval call binding the contract method 0xa2fbc8ad.

Solidity: function CT_TRANSFER_AMOUNT_NOT_GT_0() view returns(string)

func (*ErrorsCallerSession) LPAPRINVALIDADDRESSESPROVIDERID

func (_Errors *ErrorsCallerSession) LPAPRINVALIDADDRESSESPROVIDERID() (string, error)

LPAPRINVALIDADDRESSESPROVIDERID is a free data retrieval call binding the contract method 0x333e8ea8.

Solidity: function LPAPR_INVALID_ADDRESSES_PROVIDER_ID() view returns(string)

func (*ErrorsCallerSession) LPAPRPROVIDERNOTREGISTERED

func (_Errors *ErrorsCallerSession) LPAPRPROVIDERNOTREGISTERED() (string, error)

LPAPRPROVIDERNOTREGISTERED is a free data retrieval call binding the contract method 0xd6f681b6.

Solidity: function LPAPR_PROVIDER_NOT_REGISTERED() view returns(string)

func (*ErrorsCallerSession) LPCALLERMUSTBEANATOKEN

func (_Errors *ErrorsCallerSession) LPCALLERMUSTBEANATOKEN() (string, error)

LPCALLERMUSTBEANATOKEN is a free data retrieval call binding the contract method 0xeca85d3a.

Solidity: function LP_CALLER_MUST_BE_AN_ATOKEN() view returns(string)

func (*ErrorsCallerSession) LPCALLERNOTLENDINGPOOLCONFIGURATOR

func (_Errors *ErrorsCallerSession) LPCALLERNOTLENDINGPOOLCONFIGURATOR() (string, error)

LPCALLERNOTLENDINGPOOLCONFIGURATOR is a free data retrieval call binding the contract method 0xb36a2cf3.

Solidity: function LP_CALLER_NOT_LENDING_POOL_CONFIGURATOR() view returns(string)

func (*ErrorsCallerSession) LPCCALLERNOTEMERGENCYADMIN

func (_Errors *ErrorsCallerSession) LPCCALLERNOTEMERGENCYADMIN() (string, error)

LPCCALLERNOTEMERGENCYADMIN is a free data retrieval call binding the contract method 0xd3e370ee.

Solidity: function LPC_CALLER_NOT_EMERGENCY_ADMIN() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDADDRESSESPROVIDERID

func (_Errors *ErrorsCallerSession) LPCINVALIDADDRESSESPROVIDERID() (string, error)

LPCINVALIDADDRESSESPROVIDERID is a free data retrieval call binding the contract method 0x5a9786d4.

Solidity: function LPC_INVALID_ADDRESSES_PROVIDER_ID() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDATOKENPOOLADDRESS

func (_Errors *ErrorsCallerSession) LPCINVALIDATOKENPOOLADDRESS() (string, error)

LPCINVALIDATOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xf0473259.

Solidity: function LPC_INVALID_ATOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDCONFIGURATION

func (_Errors *ErrorsCallerSession) LPCINVALIDCONFIGURATION() (string, error)

LPCINVALIDCONFIGURATION is a free data retrieval call binding the contract method 0x47d25300.

Solidity: function LPC_INVALID_CONFIGURATION() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS

func (_Errors *ErrorsCallerSession) LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS() (string, error)

LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xe0d7dfd7.

Solidity: function LPC_INVALID_STABLE_DEBT_TOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS

func (_Errors *ErrorsCallerSession) LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS() (string, error)

LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS is a free data retrieval call binding the contract method 0x41b40ba5.

Solidity: function LPC_INVALID_STABLE_DEBT_TOKEN_UNDERLYING_ADDRESS() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS

func (_Errors *ErrorsCallerSession) LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS() (string, error)

LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xc09e2618.

Solidity: function LPC_INVALID_VARIABLE_DEBT_TOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsCallerSession) LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS

func (_Errors *ErrorsCallerSession) LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS() (string, error)

LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS is a free data retrieval call binding the contract method 0x3872b0ad.

Solidity: function LPC_INVALID_VARIABLE_DEBT_TOKEN_UNDERLYING_ADDRESS() view returns(string)

func (*ErrorsCallerSession) LPCMCOLLATERALCANNOTBELIQUIDATED

func (_Errors *ErrorsCallerSession) LPCMCOLLATERALCANNOTBELIQUIDATED() (string, error)

LPCMCOLLATERALCANNOTBELIQUIDATED is a free data retrieval call binding the contract method 0x407374a4.

Solidity: function LPCM_COLLATERAL_CANNOT_BE_LIQUIDATED() view returns(string)

func (*ErrorsCallerSession) LPCMHEALTHFACTORNOTBELOWTHRESHOLD

func (_Errors *ErrorsCallerSession) LPCMHEALTHFACTORNOTBELOWTHRESHOLD() (string, error)

LPCMHEALTHFACTORNOTBELOWTHRESHOLD is a free data retrieval call binding the contract method 0xfb681def.

Solidity: function LPCM_HEALTH_FACTOR_NOT_BELOW_THRESHOLD() view returns(string)

func (*ErrorsCallerSession) LPCMNOERRORS

func (_Errors *ErrorsCallerSession) LPCMNOERRORS() (string, error)

LPCMNOERRORS is a free data retrieval call binding the contract method 0x1ea7c604.

Solidity: function LPCM_NO_ERRORS() view returns(string)

func (*ErrorsCallerSession) LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE

func (_Errors *ErrorsCallerSession) LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE() (string, error)

LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE is a free data retrieval call binding the contract method 0xcc5fc44c.

Solidity: function LPCM_NOT_ENOUGH_LIQUIDITY_TO_LIQUIDATE() view returns(string)

func (*ErrorsCallerSession) LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER

func (_Errors *ErrorsCallerSession) LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER() (string, error)

LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER is a free data retrieval call binding the contract method 0x71a629da.

Solidity: function LPCM_SPECIFIED_CURRENCY_NOT_BORROWED_BY_USER() view returns(string)

func (*ErrorsCallerSession) LPCRESERVELIQUIDITYNOT0

func (_Errors *ErrorsCallerSession) LPCRESERVELIQUIDITYNOT0() (string, error)

LPCRESERVELIQUIDITYNOT0 is a free data retrieval call binding the contract method 0x65344799.

Solidity: function LPC_RESERVE_LIQUIDITY_NOT_0() view returns(string)

func (*ErrorsCallerSession) LPFAILEDCOLLATERALSWAP

func (_Errors *ErrorsCallerSession) LPFAILEDCOLLATERALSWAP() (string, error)

LPFAILEDCOLLATERALSWAP is a free data retrieval call binding the contract method 0x55bab12c.

Solidity: function LP_FAILED_COLLATERAL_SWAP() view returns(string)

func (*ErrorsCallerSession) LPFAILEDREPAYWITHCOLLATERAL

func (_Errors *ErrorsCallerSession) LPFAILEDREPAYWITHCOLLATERAL() (string, error)

LPFAILEDREPAYWITHCOLLATERAL is a free data retrieval call binding the contract method 0xe6632748.

Solidity: function LP_FAILED_REPAY_WITH_COLLATERAL() view returns(string)

func (*ErrorsCallerSession) LPINCONSISTENTFLASHLOANPARAMS

func (_Errors *ErrorsCallerSession) LPINCONSISTENTFLASHLOANPARAMS() (string, error)

LPINCONSISTENTFLASHLOANPARAMS is a free data retrieval call binding the contract method 0x2b34c349.

Solidity: function LP_INCONSISTENT_FLASHLOAN_PARAMS() view returns(string)

func (*ErrorsCallerSession) LPINCONSISTENTPARAMSLENGTH

func (_Errors *ErrorsCallerSession) LPINCONSISTENTPARAMSLENGTH() (string, error)

LPINCONSISTENTPARAMSLENGTH is a free data retrieval call binding the contract method 0xb72e40c7.

Solidity: function LP_INCONSISTENT_PARAMS_LENGTH() view returns(string)

func (*ErrorsCallerSession) LPINCONSISTENTPROTOCOLACTUALBALANCE

func (_Errors *ErrorsCallerSession) LPINCONSISTENTPROTOCOLACTUALBALANCE() (string, error)

LPINCONSISTENTPROTOCOLACTUALBALANCE is a free data retrieval call binding the contract method 0x0b8fd588.

Solidity: function LP_INCONSISTENT_PROTOCOL_ACTUAL_BALANCE() view returns(string)

func (*ErrorsCallerSession) LPINTERESTRATEREBALANCECONDITIONSNOTMET

func (_Errors *ErrorsCallerSession) LPINTERESTRATEREBALANCECONDITIONSNOTMET() (string, error)

LPINTERESTRATEREBALANCECONDITIONSNOTMET is a free data retrieval call binding the contract method 0xb89652cd.

Solidity: function LP_INTEREST_RATE_REBALANCE_CONDITIONS_NOT_MET() view returns(string)

func (*ErrorsCallerSession) LPINVALIDEQUALASSETSTOSWAP

func (_Errors *ErrorsCallerSession) LPINVALIDEQUALASSETSTOSWAP() (string, error)

LPINVALIDEQUALASSETSTOSWAP is a free data retrieval call binding the contract method 0xc2d628df.

Solidity: function LP_INVALID_EQUAL_ASSETS_TO_SWAP() view returns(string)

func (*ErrorsCallerSession) LPINVALIDFLASHLOANEXECUTORRETURN

func (_Errors *ErrorsCallerSession) LPINVALIDFLASHLOANEXECUTORRETURN() (string, error)

LPINVALIDFLASHLOANEXECUTORRETURN is a free data retrieval call binding the contract method 0xd44e8e88.

Solidity: function LP_INVALID_FLASH_LOAN_EXECUTOR_RETURN() view returns(string)

func (*ErrorsCallerSession) LPINVALIDFLASHLOANMODE

func (_Errors *ErrorsCallerSession) LPINVALIDFLASHLOANMODE() (string, error)

LPINVALIDFLASHLOANMODE is a free data retrieval call binding the contract method 0xe7bf91b3.

Solidity: function LP_INVALID_FLASHLOAN_MODE() view returns(string)

func (*ErrorsCallerSession) LPISPAUSED

func (_Errors *ErrorsCallerSession) LPISPAUSED() (string, error)

LPISPAUSED is a free data retrieval call binding the contract method 0xd57bb964.

Solidity: function LP_IS_PAUSED() view returns(string)

func (*ErrorsCallerSession) LPLIQUIDATIONCALLFAILED

func (_Errors *ErrorsCallerSession) LPLIQUIDATIONCALLFAILED() (string, error)

LPLIQUIDATIONCALLFAILED is a free data retrieval call binding the contract method 0x4a529f91.

Solidity: function LP_LIQUIDATION_CALL_FAILED() view returns(string)

func (*ErrorsCallerSession) LPNOMORERESERVESALLOWED

func (_Errors *ErrorsCallerSession) LPNOMORERESERVESALLOWED() (string, error)

LPNOMORERESERVESALLOWED is a free data retrieval call binding the contract method 0x76f19030.

Solidity: function LP_NO_MORE_RESERVES_ALLOWED() view returns(string)

func (*ErrorsCallerSession) LPNOTCONTRACT

func (_Errors *ErrorsCallerSession) LPNOTCONTRACT() (string, error)

LPNOTCONTRACT is a free data retrieval call binding the contract method 0x637a5a12.

Solidity: function LP_NOT_CONTRACT() view returns(string)

func (*ErrorsCallerSession) LPNOTENOUGHLIQUIDITYTOBORROW

func (_Errors *ErrorsCallerSession) LPNOTENOUGHLIQUIDITYTOBORROW() (string, error)

LPNOTENOUGHLIQUIDITYTOBORROW is a free data retrieval call binding the contract method 0x22a6f08e.

Solidity: function LP_NOT_ENOUGH_LIQUIDITY_TO_BORROW() view returns(string)

func (*ErrorsCallerSession) LPNOTENOUGHSTABLEBORROWBALANCE

func (_Errors *ErrorsCallerSession) LPNOTENOUGHSTABLEBORROWBALANCE() (string, error)

LPNOTENOUGHSTABLEBORROWBALANCE is a free data retrieval call binding the contract method 0x44dc4f70.

Solidity: function LP_NOT_ENOUGH_STABLE_BORROW_BALANCE() view returns(string)

func (*ErrorsCallerSession) LPREENTRANCYNOTALLOWED

func (_Errors *ErrorsCallerSession) LPREENTRANCYNOTALLOWED() (string, error)

LPREENTRANCYNOTALLOWED is a free data retrieval call binding the contract method 0xf902735d.

Solidity: function LP_REENTRANCY_NOT_ALLOWED() view returns(string)

func (*ErrorsCallerSession) LPREQUESTEDAMOUNTTOOSMALL

func (_Errors *ErrorsCallerSession) LPREQUESTEDAMOUNTTOOSMALL() (string, error)

LPREQUESTEDAMOUNTTOOSMALL is a free data retrieval call binding the contract method 0x390f34ba.

Solidity: function LP_REQUESTED_AMOUNT_TOO_SMALL() view returns(string)

func (*ErrorsCallerSession) MATHADDITIONOVERFLOW

func (_Errors *ErrorsCallerSession) MATHADDITIONOVERFLOW() (string, error)

MATHADDITIONOVERFLOW is a free data retrieval call binding the contract method 0x0f5ee482.

Solidity: function MATH_ADDITION_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) MATHDIVISIONBYZERO

func (_Errors *ErrorsCallerSession) MATHDIVISIONBYZERO() (string, error)

MATHDIVISIONBYZERO is a free data retrieval call binding the contract method 0x4349e3d8.

Solidity: function MATH_DIVISION_BY_ZERO() view returns(string)

func (*ErrorsCallerSession) MATHMULTIPLICATIONOVERFLOW

func (_Errors *ErrorsCallerSession) MATHMULTIPLICATIONOVERFLOW() (string, error)

MATHMULTIPLICATIONOVERFLOW is a free data retrieval call binding the contract method 0x029d2344.

Solidity: function MATH_MULTIPLICATION_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) RCINVALIDDECIMALS

func (_Errors *ErrorsCallerSession) RCINVALIDDECIMALS() (string, error)

RCINVALIDDECIMALS is a free data retrieval call binding the contract method 0x3f5d6ec8.

Solidity: function RC_INVALID_DECIMALS() view returns(string)

func (*ErrorsCallerSession) RCINVALIDLIQBONUS

func (_Errors *ErrorsCallerSession) RCINVALIDLIQBONUS() (string, error)

RCINVALIDLIQBONUS is a free data retrieval call binding the contract method 0x5e869ff1.

Solidity: function RC_INVALID_LIQ_BONUS() view returns(string)

func (*ErrorsCallerSession) RCINVALIDLIQTHRESHOLD

func (_Errors *ErrorsCallerSession) RCINVALIDLIQTHRESHOLD() (string, error)

RCINVALIDLIQTHRESHOLD is a free data retrieval call binding the contract method 0xbd013f5b.

Solidity: function RC_INVALID_LIQ_THRESHOLD() view returns(string)

func (*ErrorsCallerSession) RCINVALIDLTV

func (_Errors *ErrorsCallerSession) RCINVALIDLTV() (string, error)

RCINVALIDLTV is a free data retrieval call binding the contract method 0x614cf6a1.

Solidity: function RC_INVALID_LTV() view returns(string)

func (*ErrorsCallerSession) RCINVALIDRESERVEFACTOR

func (_Errors *ErrorsCallerSession) RCINVALIDRESERVEFACTOR() (string, error)

RCINVALIDRESERVEFACTOR is a free data retrieval call binding the contract method 0x9be4f03a.

Solidity: function RC_INVALID_RESERVE_FACTOR() view returns(string)

func (*ErrorsCallerSession) RLLIQUIDITYINDEXOVERFLOW

func (_Errors *ErrorsCallerSession) RLLIQUIDITYINDEXOVERFLOW() (string, error)

RLLIQUIDITYINDEXOVERFLOW is a free data retrieval call binding the contract method 0x4fe4f1ab.

Solidity: function RL_LIQUIDITY_INDEX_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) RLLIQUIDITYRATEOVERFLOW

func (_Errors *ErrorsCallerSession) RLLIQUIDITYRATEOVERFLOW() (string, error)

RLLIQUIDITYRATEOVERFLOW is a free data retrieval call binding the contract method 0xf11c6720.

Solidity: function RL_LIQUIDITY_RATE_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) RLRESERVEALREADYINITIALIZED

func (_Errors *ErrorsCallerSession) RLRESERVEALREADYINITIALIZED() (string, error)

RLRESERVEALREADYINITIALIZED is a free data retrieval call binding the contract method 0xfe75fd26.

Solidity: function RL_RESERVE_ALREADY_INITIALIZED() view returns(string)

func (*ErrorsCallerSession) RLSTABLEBORROWRATEOVERFLOW

func (_Errors *ErrorsCallerSession) RLSTABLEBORROWRATEOVERFLOW() (string, error)

RLSTABLEBORROWRATEOVERFLOW is a free data retrieval call binding the contract method 0x6d422aa1.

Solidity: function RL_STABLE_BORROW_RATE_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) RLVARIABLEBORROWINDEXOVERFLOW

func (_Errors *ErrorsCallerSession) RLVARIABLEBORROWINDEXOVERFLOW() (string, error)

RLVARIABLEBORROWINDEXOVERFLOW is a free data retrieval call binding the contract method 0x44942004.

Solidity: function RL_VARIABLE_BORROW_INDEX_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) RLVARIABLEBORROWRATEOVERFLOW

func (_Errors *ErrorsCallerSession) RLVARIABLEBORROWRATEOVERFLOW() (string, error)

RLVARIABLEBORROWRATEOVERFLOW is a free data retrieval call binding the contract method 0x2ea347b0.

Solidity: function RL_VARIABLE_BORROW_RATE_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) SDTBURNEXCEEDSBALANCE

func (_Errors *ErrorsCallerSession) SDTBURNEXCEEDSBALANCE() (string, error)

SDTBURNEXCEEDSBALANCE is a free data retrieval call binding the contract method 0x1befa78d.

Solidity: function SDT_BURN_EXCEEDS_BALANCE() view returns(string)

func (*ErrorsCallerSession) SDTSTABLEDEBTOVERFLOW

func (_Errors *ErrorsCallerSession) SDTSTABLEDEBTOVERFLOW() (string, error)

SDTSTABLEDEBTOVERFLOW is a free data retrieval call binding the contract method 0xcdad445a.

Solidity: function SDT_STABLE_DEBT_OVERFLOW() view returns(string)

func (*ErrorsCallerSession) ULINVALIDINDEX

func (_Errors *ErrorsCallerSession) ULINVALIDINDEX() (string, error)

ULINVALIDINDEX is a free data retrieval call binding the contract method 0x02454ad3.

Solidity: function UL_INVALID_INDEX() view returns(string)

func (*ErrorsCallerSession) VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE

func (_Errors *ErrorsCallerSession) VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE() (string, error)

VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE is a free data retrieval call binding the contract method 0x3aa786a8.

Solidity: function VL_AMOUNT_BIGGER_THAN_MAX_LOAN_SIZE_STABLE() view returns(string)

func (*ErrorsCallerSession) VLBORROWINGNOTENABLED

func (_Errors *ErrorsCallerSession) VLBORROWINGNOTENABLED() (string, error)

VLBORROWINGNOTENABLED is a free data retrieval call binding the contract method 0x36565ab1.

Solidity: function VL_BORROWING_NOT_ENABLED() view returns(string)

func (*ErrorsCallerSession) VLCOLLATERALBALANCEIS0

func (_Errors *ErrorsCallerSession) VLCOLLATERALBALANCEIS0() (string, error)

VLCOLLATERALBALANCEIS0 is a free data retrieval call binding the contract method 0x708b8dd3.

Solidity: function VL_COLLATERAL_BALANCE_IS_0() view returns(string)

func (*ErrorsCallerSession) VLCOLLATERALCANNOTCOVERNEWBORROW

func (_Errors *ErrorsCallerSession) VLCOLLATERALCANNOTCOVERNEWBORROW() (string, error)

VLCOLLATERALCANNOTCOVERNEWBORROW is a free data retrieval call binding the contract method 0x2ace698a.

Solidity: function VL_COLLATERAL_CANNOT_COVER_NEW_BORROW() view returns(string)

func (*ErrorsCallerSession) VLCOLLATERALSAMEASBORROWINGCURRENCY

func (_Errors *ErrorsCallerSession) VLCOLLATERALSAMEASBORROWINGCURRENCY() (string, error)

VLCOLLATERALSAMEASBORROWINGCURRENCY is a free data retrieval call binding the contract method 0xa39ed4ff.

Solidity: function VL_COLLATERAL_SAME_AS_BORROWING_CURRENCY() view returns(string)

func (*ErrorsCallerSession) VLCURRENTAVAILABLELIQUIDITYNOTENOUGH

func (_Errors *ErrorsCallerSession) VLCURRENTAVAILABLELIQUIDITYNOTENOUGH() (string, error)

VLCURRENTAVAILABLELIQUIDITYNOTENOUGH is a free data retrieval call binding the contract method 0x179476c5.

Solidity: function VL_CURRENT_AVAILABLE_LIQUIDITY_NOT_ENOUGH() view returns(string)

func (*ErrorsCallerSession) VLDEPOSITALREADYINUSE

func (_Errors *ErrorsCallerSession) VLDEPOSITALREADYINUSE() (string, error)

VLDEPOSITALREADYINUSE is a free data retrieval call binding the contract method 0xe29425dc.

Solidity: function VL_DEPOSIT_ALREADY_IN_USE() view returns(string)

func (*ErrorsCallerSession) VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD

func (_Errors *ErrorsCallerSession) VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD() (string, error)

VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD is a free data retrieval call binding the contract method 0x1ec68b1d.

Solidity: function VL_HEALTH_FACTOR_LOWER_THAN_LIQUIDATION_THRESHOLD() view returns(string)

func (*ErrorsCallerSession) VLINCONSISTENTFLASHLOANPARAMS

func (_Errors *ErrorsCallerSession) VLINCONSISTENTFLASHLOANPARAMS() (string, error)

VLINCONSISTENTFLASHLOANPARAMS is a free data retrieval call binding the contract method 0xd7b079aa.

Solidity: function VL_INCONSISTENT_FLASHLOAN_PARAMS() view returns(string)

func (*ErrorsCallerSession) VLINVALIDAMOUNT

func (_Errors *ErrorsCallerSession) VLINVALIDAMOUNT() (string, error)

VLINVALIDAMOUNT is a free data retrieval call binding the contract method 0x871938a8.

Solidity: function VL_INVALID_AMOUNT() view returns(string)

func (*ErrorsCallerSession) VLINVALIDINTERESTRATEMODESELECTED

func (_Errors *ErrorsCallerSession) VLINVALIDINTERESTRATEMODESELECTED() (string, error)

VLINVALIDINTERESTRATEMODESELECTED is a free data retrieval call binding the contract method 0x3b5d25aa.

Solidity: function VL_INVALID_INTEREST_RATE_MODE_SELECTED() view returns(string)

func (*ErrorsCallerSession) VLNOACTIVERESERVE

func (_Errors *ErrorsCallerSession) VLNOACTIVERESERVE() (string, error)

VLNOACTIVERESERVE is a free data retrieval call binding the contract method 0x7865a627.

Solidity: function VL_NO_ACTIVE_RESERVE() view returns(string)

func (*ErrorsCallerSession) VLNODEBTOFSELECTEDTYPE

func (_Errors *ErrorsCallerSession) VLNODEBTOFSELECTEDTYPE() (string, error)

VLNODEBTOFSELECTEDTYPE is a free data retrieval call binding the contract method 0x91a9fb18.

Solidity: function VL_NO_DEBT_OF_SELECTED_TYPE() view returns(string)

func (*ErrorsCallerSession) VLNOEXPLICITAMOUNTTOREPAYONBEHALF

func (_Errors *ErrorsCallerSession) VLNOEXPLICITAMOUNTTOREPAYONBEHALF() (string, error)

VLNOEXPLICITAMOUNTTOREPAYONBEHALF is a free data retrieval call binding the contract method 0xdaf23547.

Solidity: function VL_NO_EXPLICIT_AMOUNT_TO_REPAY_ON_BEHALF() view returns(string)

func (*ErrorsCallerSession) VLNOSTABLERATELOANINRESERVE

func (_Errors *ErrorsCallerSession) VLNOSTABLERATELOANINRESERVE() (string, error)

VLNOSTABLERATELOANINRESERVE is a free data retrieval call binding the contract method 0x6422b257.

Solidity: function VL_NO_STABLE_RATE_LOAN_IN_RESERVE() view returns(string)

func (*ErrorsCallerSession) VLNOTENOUGHAVAILABLEUSERBALANCE

func (_Errors *ErrorsCallerSession) VLNOTENOUGHAVAILABLEUSERBALANCE() (string, error)

VLNOTENOUGHAVAILABLEUSERBALANCE is a free data retrieval call binding the contract method 0xa8440241.

Solidity: function VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE() view returns(string)

func (*ErrorsCallerSession) VLNOVARIABLERATELOANINRESERVE

func (_Errors *ErrorsCallerSession) VLNOVARIABLERATELOANINRESERVE() (string, error)

VLNOVARIABLERATELOANINRESERVE is a free data retrieval call binding the contract method 0x6ab5e615.

Solidity: function VL_NO_VARIABLE_RATE_LOAN_IN_RESERVE() view returns(string)

func (*ErrorsCallerSession) VLRESERVEFROZEN

func (_Errors *ErrorsCallerSession) VLRESERVEFROZEN() (string, error)

VLRESERVEFROZEN is a free data retrieval call binding the contract method 0xd7510e0c.

Solidity: function VL_RESERVE_FROZEN() view returns(string)

func (*ErrorsCallerSession) VLSTABLEBORROWINGNOTENABLED

func (_Errors *ErrorsCallerSession) VLSTABLEBORROWINGNOTENABLED() (string, error)

VLSTABLEBORROWINGNOTENABLED is a free data retrieval call binding the contract method 0x4927c63a.

Solidity: function VL_STABLE_BORROWING_NOT_ENABLED() view returns(string)

func (*ErrorsCallerSession) VLTRANSFERNOTALLOWED

func (_Errors *ErrorsCallerSession) VLTRANSFERNOTALLOWED() (string, error)

VLTRANSFERNOTALLOWED is a free data retrieval call binding the contract method 0xf3d9cc11.

Solidity: function VL_TRANSFER_NOT_ALLOWED() view returns(string)

func (*ErrorsCallerSession) VLUNDERLYINGBALANCENOTGREATERTHAN0

func (_Errors *ErrorsCallerSession) VLUNDERLYINGBALANCENOTGREATERTHAN0() (string, error)

VLUNDERLYINGBALANCENOTGREATERTHAN0 is a free data retrieval call binding the contract method 0x35a9d21d.

Solidity: function VL_UNDERLYING_BALANCE_NOT_GREATER_THAN_0() view returns(string)

type ErrorsFilterer

type ErrorsFilterer struct {
	// contains filtered or unexported fields
}

ErrorsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewErrorsFilterer

func NewErrorsFilterer(address common.Address, filterer bind.ContractFilterer) (*ErrorsFilterer, error)

NewErrorsFilterer creates a new log filterer instance of Errors, bound to a specific deployed contract.

type ErrorsRaw

type ErrorsRaw struct {
	Contract *Errors // Generic contract binding to access the raw methods on
}

ErrorsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ErrorsRaw) Call

func (_Errors *ErrorsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ErrorsRaw) Transact

func (_Errors *ErrorsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ErrorsRaw) Transfer

func (_Errors *ErrorsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ErrorsSession

type ErrorsSession struct {
	Contract     *Errors           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ErrorsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ErrorsSession) BORROWALLOWANCENOTENOUGH

func (_Errors *ErrorsSession) BORROWALLOWANCENOTENOUGH() (string, error)

BORROWALLOWANCENOTENOUGH is a free data retrieval call binding the contract method 0xe2c16d69.

Solidity: function BORROW_ALLOWANCE_NOT_ENOUGH() view returns(string)

func (*ErrorsSession) CALLERNOTPOOLADMIN

func (_Errors *ErrorsSession) CALLERNOTPOOLADMIN() (string, error)

CALLERNOTPOOLADMIN is a free data retrieval call binding the contract method 0xac753236.

Solidity: function CALLER_NOT_POOL_ADMIN() view returns(string)

func (*ErrorsSession) CTCALLERMUSTBELENDINGPOOL

func (_Errors *ErrorsSession) CTCALLERMUSTBELENDINGPOOL() (string, error)

CTCALLERMUSTBELENDINGPOOL is a free data retrieval call binding the contract method 0x6ba4271f.

Solidity: function CT_CALLER_MUST_BE_LENDING_POOL() view returns(string)

func (*ErrorsSession) CTCANNOTGIVEALLOWANCETOHIMSELF

func (_Errors *ErrorsSession) CTCANNOTGIVEALLOWANCETOHIMSELF() (string, error)

CTCANNOTGIVEALLOWANCETOHIMSELF is a free data retrieval call binding the contract method 0x06f355ad.

Solidity: function CT_CANNOT_GIVE_ALLOWANCE_TO_HIMSELF() view returns(string)

func (*ErrorsSession) CTINVALIDBURNAMOUNT

func (_Errors *ErrorsSession) CTINVALIDBURNAMOUNT() (string, error)

CTINVALIDBURNAMOUNT is a free data retrieval call binding the contract method 0x2b9c57f6.

Solidity: function CT_INVALID_BURN_AMOUNT() view returns(string)

func (*ErrorsSession) CTINVALIDMINTAMOUNT

func (_Errors *ErrorsSession) CTINVALIDMINTAMOUNT() (string, error)

CTINVALIDMINTAMOUNT is a free data retrieval call binding the contract method 0x1291a38b.

Solidity: function CT_INVALID_MINT_AMOUNT() view returns(string)

func (*ErrorsSession) CTTRANSFERAMOUNTNOTGT0

func (_Errors *ErrorsSession) CTTRANSFERAMOUNTNOTGT0() (string, error)

CTTRANSFERAMOUNTNOTGT0 is a free data retrieval call binding the contract method 0xa2fbc8ad.

Solidity: function CT_TRANSFER_AMOUNT_NOT_GT_0() view returns(string)

func (*ErrorsSession) LPAPRINVALIDADDRESSESPROVIDERID

func (_Errors *ErrorsSession) LPAPRINVALIDADDRESSESPROVIDERID() (string, error)

LPAPRINVALIDADDRESSESPROVIDERID is a free data retrieval call binding the contract method 0x333e8ea8.

Solidity: function LPAPR_INVALID_ADDRESSES_PROVIDER_ID() view returns(string)

func (*ErrorsSession) LPAPRPROVIDERNOTREGISTERED

func (_Errors *ErrorsSession) LPAPRPROVIDERNOTREGISTERED() (string, error)

LPAPRPROVIDERNOTREGISTERED is a free data retrieval call binding the contract method 0xd6f681b6.

Solidity: function LPAPR_PROVIDER_NOT_REGISTERED() view returns(string)

func (*ErrorsSession) LPCALLERMUSTBEANATOKEN

func (_Errors *ErrorsSession) LPCALLERMUSTBEANATOKEN() (string, error)

LPCALLERMUSTBEANATOKEN is a free data retrieval call binding the contract method 0xeca85d3a.

Solidity: function LP_CALLER_MUST_BE_AN_ATOKEN() view returns(string)

func (*ErrorsSession) LPCALLERNOTLENDINGPOOLCONFIGURATOR

func (_Errors *ErrorsSession) LPCALLERNOTLENDINGPOOLCONFIGURATOR() (string, error)

LPCALLERNOTLENDINGPOOLCONFIGURATOR is a free data retrieval call binding the contract method 0xb36a2cf3.

Solidity: function LP_CALLER_NOT_LENDING_POOL_CONFIGURATOR() view returns(string)

func (*ErrorsSession) LPCCALLERNOTEMERGENCYADMIN

func (_Errors *ErrorsSession) LPCCALLERNOTEMERGENCYADMIN() (string, error)

LPCCALLERNOTEMERGENCYADMIN is a free data retrieval call binding the contract method 0xd3e370ee.

Solidity: function LPC_CALLER_NOT_EMERGENCY_ADMIN() view returns(string)

func (*ErrorsSession) LPCINVALIDADDRESSESPROVIDERID

func (_Errors *ErrorsSession) LPCINVALIDADDRESSESPROVIDERID() (string, error)

LPCINVALIDADDRESSESPROVIDERID is a free data retrieval call binding the contract method 0x5a9786d4.

Solidity: function LPC_INVALID_ADDRESSES_PROVIDER_ID() view returns(string)

func (*ErrorsSession) LPCINVALIDATOKENPOOLADDRESS

func (_Errors *ErrorsSession) LPCINVALIDATOKENPOOLADDRESS() (string, error)

LPCINVALIDATOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xf0473259.

Solidity: function LPC_INVALID_ATOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsSession) LPCINVALIDCONFIGURATION

func (_Errors *ErrorsSession) LPCINVALIDCONFIGURATION() (string, error)

LPCINVALIDCONFIGURATION is a free data retrieval call binding the contract method 0x47d25300.

Solidity: function LPC_INVALID_CONFIGURATION() view returns(string)

func (*ErrorsSession) LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS

func (_Errors *ErrorsSession) LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS() (string, error)

LPCINVALIDSTABLEDEBTTOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xe0d7dfd7.

Solidity: function LPC_INVALID_STABLE_DEBT_TOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsSession) LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS

func (_Errors *ErrorsSession) LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS() (string, error)

LPCINVALIDSTABLEDEBTTOKENUNDERLYINGADDRESS is a free data retrieval call binding the contract method 0x41b40ba5.

Solidity: function LPC_INVALID_STABLE_DEBT_TOKEN_UNDERLYING_ADDRESS() view returns(string)

func (*ErrorsSession) LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS

func (_Errors *ErrorsSession) LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS() (string, error)

LPCINVALIDVARIABLEDEBTTOKENPOOLADDRESS is a free data retrieval call binding the contract method 0xc09e2618.

Solidity: function LPC_INVALID_VARIABLE_DEBT_TOKEN_POOL_ADDRESS() view returns(string)

func (*ErrorsSession) LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS

func (_Errors *ErrorsSession) LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS() (string, error)

LPCINVALIDVARIABLEDEBTTOKENUNDERLYINGADDRESS is a free data retrieval call binding the contract method 0x3872b0ad.

Solidity: function LPC_INVALID_VARIABLE_DEBT_TOKEN_UNDERLYING_ADDRESS() view returns(string)

func (*ErrorsSession) LPCMCOLLATERALCANNOTBELIQUIDATED

func (_Errors *ErrorsSession) LPCMCOLLATERALCANNOTBELIQUIDATED() (string, error)

LPCMCOLLATERALCANNOTBELIQUIDATED is a free data retrieval call binding the contract method 0x407374a4.

Solidity: function LPCM_COLLATERAL_CANNOT_BE_LIQUIDATED() view returns(string)

func (*ErrorsSession) LPCMHEALTHFACTORNOTBELOWTHRESHOLD

func (_Errors *ErrorsSession) LPCMHEALTHFACTORNOTBELOWTHRESHOLD() (string, error)

LPCMHEALTHFACTORNOTBELOWTHRESHOLD is a free data retrieval call binding the contract method 0xfb681def.

Solidity: function LPCM_HEALTH_FACTOR_NOT_BELOW_THRESHOLD() view returns(string)

func (*ErrorsSession) LPCMNOERRORS

func (_Errors *ErrorsSession) LPCMNOERRORS() (string, error)

LPCMNOERRORS is a free data retrieval call binding the contract method 0x1ea7c604.

Solidity: function LPCM_NO_ERRORS() view returns(string)

func (*ErrorsSession) LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE

func (_Errors *ErrorsSession) LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE() (string, error)

LPCMNOTENOUGHLIQUIDITYTOLIQUIDATE is a free data retrieval call binding the contract method 0xcc5fc44c.

Solidity: function LPCM_NOT_ENOUGH_LIQUIDITY_TO_LIQUIDATE() view returns(string)

func (*ErrorsSession) LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER

func (_Errors *ErrorsSession) LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER() (string, error)

LPCMSPECIFIEDCURRENCYNOTBORROWEDBYUSER is a free data retrieval call binding the contract method 0x71a629da.

Solidity: function LPCM_SPECIFIED_CURRENCY_NOT_BORROWED_BY_USER() view returns(string)

func (*ErrorsSession) LPCRESERVELIQUIDITYNOT0

func (_Errors *ErrorsSession) LPCRESERVELIQUIDITYNOT0() (string, error)

LPCRESERVELIQUIDITYNOT0 is a free data retrieval call binding the contract method 0x65344799.

Solidity: function LPC_RESERVE_LIQUIDITY_NOT_0() view returns(string)

func (*ErrorsSession) LPFAILEDCOLLATERALSWAP

func (_Errors *ErrorsSession) LPFAILEDCOLLATERALSWAP() (string, error)

LPFAILEDCOLLATERALSWAP is a free data retrieval call binding the contract method 0x55bab12c.

Solidity: function LP_FAILED_COLLATERAL_SWAP() view returns(string)

func (*ErrorsSession) LPFAILEDREPAYWITHCOLLATERAL

func (_Errors *ErrorsSession) LPFAILEDREPAYWITHCOLLATERAL() (string, error)

LPFAILEDREPAYWITHCOLLATERAL is a free data retrieval call binding the contract method 0xe6632748.

Solidity: function LP_FAILED_REPAY_WITH_COLLATERAL() view returns(string)

func (*ErrorsSession) LPINCONSISTENTFLASHLOANPARAMS

func (_Errors *ErrorsSession) LPINCONSISTENTFLASHLOANPARAMS() (string, error)

LPINCONSISTENTFLASHLOANPARAMS is a free data retrieval call binding the contract method 0x2b34c349.

Solidity: function LP_INCONSISTENT_FLASHLOAN_PARAMS() view returns(string)

func (*ErrorsSession) LPINCONSISTENTPARAMSLENGTH

func (_Errors *ErrorsSession) LPINCONSISTENTPARAMSLENGTH() (string, error)

LPINCONSISTENTPARAMSLENGTH is a free data retrieval call binding the contract method 0xb72e40c7.

Solidity: function LP_INCONSISTENT_PARAMS_LENGTH() view returns(string)

func (*ErrorsSession) LPINCONSISTENTPROTOCOLACTUALBALANCE

func (_Errors *ErrorsSession) LPINCONSISTENTPROTOCOLACTUALBALANCE() (string, error)

LPINCONSISTENTPROTOCOLACTUALBALANCE is a free data retrieval call binding the contract method 0x0b8fd588.

Solidity: function LP_INCONSISTENT_PROTOCOL_ACTUAL_BALANCE() view returns(string)

func (*ErrorsSession) LPINTERESTRATEREBALANCECONDITIONSNOTMET

func (_Errors *ErrorsSession) LPINTERESTRATEREBALANCECONDITIONSNOTMET() (string, error)

LPINTERESTRATEREBALANCECONDITIONSNOTMET is a free data retrieval call binding the contract method 0xb89652cd.

Solidity: function LP_INTEREST_RATE_REBALANCE_CONDITIONS_NOT_MET() view returns(string)

func (*ErrorsSession) LPINVALIDEQUALASSETSTOSWAP

func (_Errors *ErrorsSession) LPINVALIDEQUALASSETSTOSWAP() (string, error)

LPINVALIDEQUALASSETSTOSWAP is a free data retrieval call binding the contract method 0xc2d628df.

Solidity: function LP_INVALID_EQUAL_ASSETS_TO_SWAP() view returns(string)

func (*ErrorsSession) LPINVALIDFLASHLOANEXECUTORRETURN

func (_Errors *ErrorsSession) LPINVALIDFLASHLOANEXECUTORRETURN() (string, error)

LPINVALIDFLASHLOANEXECUTORRETURN is a free data retrieval call binding the contract method 0xd44e8e88.

Solidity: function LP_INVALID_FLASH_LOAN_EXECUTOR_RETURN() view returns(string)

func (*ErrorsSession) LPINVALIDFLASHLOANMODE

func (_Errors *ErrorsSession) LPINVALIDFLASHLOANMODE() (string, error)

LPINVALIDFLASHLOANMODE is a free data retrieval call binding the contract method 0xe7bf91b3.

Solidity: function LP_INVALID_FLASHLOAN_MODE() view returns(string)

func (*ErrorsSession) LPISPAUSED

func (_Errors *ErrorsSession) LPISPAUSED() (string, error)

LPISPAUSED is a free data retrieval call binding the contract method 0xd57bb964.

Solidity: function LP_IS_PAUSED() view returns(string)

func (*ErrorsSession) LPLIQUIDATIONCALLFAILED

func (_Errors *ErrorsSession) LPLIQUIDATIONCALLFAILED() (string, error)

LPLIQUIDATIONCALLFAILED is a free data retrieval call binding the contract method 0x4a529f91.

Solidity: function LP_LIQUIDATION_CALL_FAILED() view returns(string)

func (*ErrorsSession) LPNOMORERESERVESALLOWED

func (_Errors *ErrorsSession) LPNOMORERESERVESALLOWED() (string, error)

LPNOMORERESERVESALLOWED is a free data retrieval call binding the contract method 0x76f19030.

Solidity: function LP_NO_MORE_RESERVES_ALLOWED() view returns(string)

func (*ErrorsSession) LPNOTCONTRACT

func (_Errors *ErrorsSession) LPNOTCONTRACT() (string, error)

LPNOTCONTRACT is a free data retrieval call binding the contract method 0x637a5a12.

Solidity: function LP_NOT_CONTRACT() view returns(string)

func (*ErrorsSession) LPNOTENOUGHLIQUIDITYTOBORROW

func (_Errors *ErrorsSession) LPNOTENOUGHLIQUIDITYTOBORROW() (string, error)

LPNOTENOUGHLIQUIDITYTOBORROW is a free data retrieval call binding the contract method 0x22a6f08e.

Solidity: function LP_NOT_ENOUGH_LIQUIDITY_TO_BORROW() view returns(string)

func (*ErrorsSession) LPNOTENOUGHSTABLEBORROWBALANCE

func (_Errors *ErrorsSession) LPNOTENOUGHSTABLEBORROWBALANCE() (string, error)

LPNOTENOUGHSTABLEBORROWBALANCE is a free data retrieval call binding the contract method 0x44dc4f70.

Solidity: function LP_NOT_ENOUGH_STABLE_BORROW_BALANCE() view returns(string)

func (*ErrorsSession) LPREENTRANCYNOTALLOWED

func (_Errors *ErrorsSession) LPREENTRANCYNOTALLOWED() (string, error)

LPREENTRANCYNOTALLOWED is a free data retrieval call binding the contract method 0xf902735d.

Solidity: function LP_REENTRANCY_NOT_ALLOWED() view returns(string)

func (*ErrorsSession) LPREQUESTEDAMOUNTTOOSMALL

func (_Errors *ErrorsSession) LPREQUESTEDAMOUNTTOOSMALL() (string, error)

LPREQUESTEDAMOUNTTOOSMALL is a free data retrieval call binding the contract method 0x390f34ba.

Solidity: function LP_REQUESTED_AMOUNT_TOO_SMALL() view returns(string)

func (*ErrorsSession) MATHADDITIONOVERFLOW

func (_Errors *ErrorsSession) MATHADDITIONOVERFLOW() (string, error)

MATHADDITIONOVERFLOW is a free data retrieval call binding the contract method 0x0f5ee482.

Solidity: function MATH_ADDITION_OVERFLOW() view returns(string)

func (*ErrorsSession) MATHDIVISIONBYZERO

func (_Errors *ErrorsSession) MATHDIVISIONBYZERO() (string, error)

MATHDIVISIONBYZERO is a free data retrieval call binding the contract method 0x4349e3d8.

Solidity: function MATH_DIVISION_BY_ZERO() view returns(string)

func (*ErrorsSession) MATHMULTIPLICATIONOVERFLOW

func (_Errors *ErrorsSession) MATHMULTIPLICATIONOVERFLOW() (string, error)

MATHMULTIPLICATIONOVERFLOW is a free data retrieval call binding the contract method 0x029d2344.

Solidity: function MATH_MULTIPLICATION_OVERFLOW() view returns(string)

func (*ErrorsSession) RCINVALIDDECIMALS

func (_Errors *ErrorsSession) RCINVALIDDECIMALS() (string, error)

RCINVALIDDECIMALS is a free data retrieval call binding the contract method 0x3f5d6ec8.

Solidity: function RC_INVALID_DECIMALS() view returns(string)

func (*ErrorsSession) RCINVALIDLIQBONUS

func (_Errors *ErrorsSession) RCINVALIDLIQBONUS() (string, error)

RCINVALIDLIQBONUS is a free data retrieval call binding the contract method 0x5e869ff1.

Solidity: function RC_INVALID_LIQ_BONUS() view returns(string)

func (*ErrorsSession) RCINVALIDLIQTHRESHOLD

func (_Errors *ErrorsSession) RCINVALIDLIQTHRESHOLD() (string, error)

RCINVALIDLIQTHRESHOLD is a free data retrieval call binding the contract method 0xbd013f5b.

Solidity: function RC_INVALID_LIQ_THRESHOLD() view returns(string)

func (*ErrorsSession) RCINVALIDLTV

func (_Errors *ErrorsSession) RCINVALIDLTV() (string, error)

RCINVALIDLTV is a free data retrieval call binding the contract method 0x614cf6a1.

Solidity: function RC_INVALID_LTV() view returns(string)

func (*ErrorsSession) RCINVALIDRESERVEFACTOR

func (_Errors *ErrorsSession) RCINVALIDRESERVEFACTOR() (string, error)

RCINVALIDRESERVEFACTOR is a free data retrieval call binding the contract method 0x9be4f03a.

Solidity: function RC_INVALID_RESERVE_FACTOR() view returns(string)

func (*ErrorsSession) RLLIQUIDITYINDEXOVERFLOW

func (_Errors *ErrorsSession) RLLIQUIDITYINDEXOVERFLOW() (string, error)

RLLIQUIDITYINDEXOVERFLOW is a free data retrieval call binding the contract method 0x4fe4f1ab.

Solidity: function RL_LIQUIDITY_INDEX_OVERFLOW() view returns(string)

func (*ErrorsSession) RLLIQUIDITYRATEOVERFLOW

func (_Errors *ErrorsSession) RLLIQUIDITYRATEOVERFLOW() (string, error)

RLLIQUIDITYRATEOVERFLOW is a free data retrieval call binding the contract method 0xf11c6720.

Solidity: function RL_LIQUIDITY_RATE_OVERFLOW() view returns(string)

func (*ErrorsSession) RLRESERVEALREADYINITIALIZED

func (_Errors *ErrorsSession) RLRESERVEALREADYINITIALIZED() (string, error)

RLRESERVEALREADYINITIALIZED is a free data retrieval call binding the contract method 0xfe75fd26.

Solidity: function RL_RESERVE_ALREADY_INITIALIZED() view returns(string)

func (*ErrorsSession) RLSTABLEBORROWRATEOVERFLOW

func (_Errors *ErrorsSession) RLSTABLEBORROWRATEOVERFLOW() (string, error)

RLSTABLEBORROWRATEOVERFLOW is a free data retrieval call binding the contract method 0x6d422aa1.

Solidity: function RL_STABLE_BORROW_RATE_OVERFLOW() view returns(string)

func (*ErrorsSession) RLVARIABLEBORROWINDEXOVERFLOW

func (_Errors *ErrorsSession) RLVARIABLEBORROWINDEXOVERFLOW() (string, error)

RLVARIABLEBORROWINDEXOVERFLOW is a free data retrieval call binding the contract method 0x44942004.

Solidity: function RL_VARIABLE_BORROW_INDEX_OVERFLOW() view returns(string)

func (*ErrorsSession) RLVARIABLEBORROWRATEOVERFLOW

func (_Errors *ErrorsSession) RLVARIABLEBORROWRATEOVERFLOW() (string, error)

RLVARIABLEBORROWRATEOVERFLOW is a free data retrieval call binding the contract method 0x2ea347b0.

Solidity: function RL_VARIABLE_BORROW_RATE_OVERFLOW() view returns(string)

func (*ErrorsSession) SDTBURNEXCEEDSBALANCE

func (_Errors *ErrorsSession) SDTBURNEXCEEDSBALANCE() (string, error)

SDTBURNEXCEEDSBALANCE is a free data retrieval call binding the contract method 0x1befa78d.

Solidity: function SDT_BURN_EXCEEDS_BALANCE() view returns(string)

func (*ErrorsSession) SDTSTABLEDEBTOVERFLOW

func (_Errors *ErrorsSession) SDTSTABLEDEBTOVERFLOW() (string, error)

SDTSTABLEDEBTOVERFLOW is a free data retrieval call binding the contract method 0xcdad445a.

Solidity: function SDT_STABLE_DEBT_OVERFLOW() view returns(string)

func (*ErrorsSession) ULINVALIDINDEX

func (_Errors *ErrorsSession) ULINVALIDINDEX() (string, error)

ULINVALIDINDEX is a free data retrieval call binding the contract method 0x02454ad3.

Solidity: function UL_INVALID_INDEX() view returns(string)

func (*ErrorsSession) VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE

func (_Errors *ErrorsSession) VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE() (string, error)

VLAMOUNTBIGGERTHANMAXLOANSIZESTABLE is a free data retrieval call binding the contract method 0x3aa786a8.

Solidity: function VL_AMOUNT_BIGGER_THAN_MAX_LOAN_SIZE_STABLE() view returns(string)

func (*ErrorsSession) VLBORROWINGNOTENABLED

func (_Errors *ErrorsSession) VLBORROWINGNOTENABLED() (string, error)

VLBORROWINGNOTENABLED is a free data retrieval call binding the contract method 0x36565ab1.

Solidity: function VL_BORROWING_NOT_ENABLED() view returns(string)

func (*ErrorsSession) VLCOLLATERALBALANCEIS0

func (_Errors *ErrorsSession) VLCOLLATERALBALANCEIS0() (string, error)

VLCOLLATERALBALANCEIS0 is a free data retrieval call binding the contract method 0x708b8dd3.

Solidity: function VL_COLLATERAL_BALANCE_IS_0() view returns(string)

func (*ErrorsSession) VLCOLLATERALCANNOTCOVERNEWBORROW

func (_Errors *ErrorsSession) VLCOLLATERALCANNOTCOVERNEWBORROW() (string, error)

VLCOLLATERALCANNOTCOVERNEWBORROW is a free data retrieval call binding the contract method 0x2ace698a.

Solidity: function VL_COLLATERAL_CANNOT_COVER_NEW_BORROW() view returns(string)

func (*ErrorsSession) VLCOLLATERALSAMEASBORROWINGCURRENCY

func (_Errors *ErrorsSession) VLCOLLATERALSAMEASBORROWINGCURRENCY() (string, error)

VLCOLLATERALSAMEASBORROWINGCURRENCY is a free data retrieval call binding the contract method 0xa39ed4ff.

Solidity: function VL_COLLATERAL_SAME_AS_BORROWING_CURRENCY() view returns(string)

func (*ErrorsSession) VLCURRENTAVAILABLELIQUIDITYNOTENOUGH

func (_Errors *ErrorsSession) VLCURRENTAVAILABLELIQUIDITYNOTENOUGH() (string, error)

VLCURRENTAVAILABLELIQUIDITYNOTENOUGH is a free data retrieval call binding the contract method 0x179476c5.

Solidity: function VL_CURRENT_AVAILABLE_LIQUIDITY_NOT_ENOUGH() view returns(string)

func (*ErrorsSession) VLDEPOSITALREADYINUSE

func (_Errors *ErrorsSession) VLDEPOSITALREADYINUSE() (string, error)

VLDEPOSITALREADYINUSE is a free data retrieval call binding the contract method 0xe29425dc.

Solidity: function VL_DEPOSIT_ALREADY_IN_USE() view returns(string)

func (*ErrorsSession) VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD

func (_Errors *ErrorsSession) VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD() (string, error)

VLHEALTHFACTORLOWERTHANLIQUIDATIONTHRESHOLD is a free data retrieval call binding the contract method 0x1ec68b1d.

Solidity: function VL_HEALTH_FACTOR_LOWER_THAN_LIQUIDATION_THRESHOLD() view returns(string)

func (*ErrorsSession) VLINCONSISTENTFLASHLOANPARAMS

func (_Errors *ErrorsSession) VLINCONSISTENTFLASHLOANPARAMS() (string, error)

VLINCONSISTENTFLASHLOANPARAMS is a free data retrieval call binding the contract method 0xd7b079aa.

Solidity: function VL_INCONSISTENT_FLASHLOAN_PARAMS() view returns(string)

func (*ErrorsSession) VLINVALIDAMOUNT

func (_Errors *ErrorsSession) VLINVALIDAMOUNT() (string, error)

VLINVALIDAMOUNT is a free data retrieval call binding the contract method 0x871938a8.

Solidity: function VL_INVALID_AMOUNT() view returns(string)

func (*ErrorsSession) VLINVALIDINTERESTRATEMODESELECTED

func (_Errors *ErrorsSession) VLINVALIDINTERESTRATEMODESELECTED() (string, error)

VLINVALIDINTERESTRATEMODESELECTED is a free data retrieval call binding the contract method 0x3b5d25aa.

Solidity: function VL_INVALID_INTEREST_RATE_MODE_SELECTED() view returns(string)

func (*ErrorsSession) VLNOACTIVERESERVE

func (_Errors *ErrorsSession) VLNOACTIVERESERVE() (string, error)

VLNOACTIVERESERVE is a free data retrieval call binding the contract method 0x7865a627.

Solidity: function VL_NO_ACTIVE_RESERVE() view returns(string)

func (*ErrorsSession) VLNODEBTOFSELECTEDTYPE

func (_Errors *ErrorsSession) VLNODEBTOFSELECTEDTYPE() (string, error)

VLNODEBTOFSELECTEDTYPE is a free data retrieval call binding the contract method 0x91a9fb18.

Solidity: function VL_NO_DEBT_OF_SELECTED_TYPE() view returns(string)

func (*ErrorsSession) VLNOEXPLICITAMOUNTTOREPAYONBEHALF

func (_Errors *ErrorsSession) VLNOEXPLICITAMOUNTTOREPAYONBEHALF() (string, error)

VLNOEXPLICITAMOUNTTOREPAYONBEHALF is a free data retrieval call binding the contract method 0xdaf23547.

Solidity: function VL_NO_EXPLICIT_AMOUNT_TO_REPAY_ON_BEHALF() view returns(string)

func (*ErrorsSession) VLNOSTABLERATELOANINRESERVE

func (_Errors *ErrorsSession) VLNOSTABLERATELOANINRESERVE() (string, error)

VLNOSTABLERATELOANINRESERVE is a free data retrieval call binding the contract method 0x6422b257.

Solidity: function VL_NO_STABLE_RATE_LOAN_IN_RESERVE() view returns(string)

func (*ErrorsSession) VLNOTENOUGHAVAILABLEUSERBALANCE

func (_Errors *ErrorsSession) VLNOTENOUGHAVAILABLEUSERBALANCE() (string, error)

VLNOTENOUGHAVAILABLEUSERBALANCE is a free data retrieval call binding the contract method 0xa8440241.

Solidity: function VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE() view returns(string)

func (*ErrorsSession) VLNOVARIABLERATELOANINRESERVE

func (_Errors *ErrorsSession) VLNOVARIABLERATELOANINRESERVE() (string, error)

VLNOVARIABLERATELOANINRESERVE is a free data retrieval call binding the contract method 0x6ab5e615.

Solidity: function VL_NO_VARIABLE_RATE_LOAN_IN_RESERVE() view returns(string)

func (*ErrorsSession) VLRESERVEFROZEN

func (_Errors *ErrorsSession) VLRESERVEFROZEN() (string, error)

VLRESERVEFROZEN is a free data retrieval call binding the contract method 0xd7510e0c.

Solidity: function VL_RESERVE_FROZEN() view returns(string)

func (*ErrorsSession) VLSTABLEBORROWINGNOTENABLED

func (_Errors *ErrorsSession) VLSTABLEBORROWINGNOTENABLED() (string, error)

VLSTABLEBORROWINGNOTENABLED is a free data retrieval call binding the contract method 0x4927c63a.

Solidity: function VL_STABLE_BORROWING_NOT_ENABLED() view returns(string)

func (*ErrorsSession) VLTRANSFERNOTALLOWED

func (_Errors *ErrorsSession) VLTRANSFERNOTALLOWED() (string, error)

VLTRANSFERNOTALLOWED is a free data retrieval call binding the contract method 0xf3d9cc11.

Solidity: function VL_TRANSFER_NOT_ALLOWED() view returns(string)

func (*ErrorsSession) VLUNDERLYINGBALANCENOTGREATERTHAN0

func (_Errors *ErrorsSession) VLUNDERLYINGBALANCENOTGREATERTHAN0() (string, error)

VLUNDERLYINGBALANCENOTGREATERTHAN0 is a free data retrieval call binding the contract method 0x35a9d21d.

Solidity: function VL_UNDERLYING_BALANCE_NOT_GREATER_THAN_0() view returns(string)

type ErrorsTransactor

type ErrorsTransactor struct {
	// contains filtered or unexported fields
}

ErrorsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewErrorsTransactor

func NewErrorsTransactor(address common.Address, transactor bind.ContractTransactor) (*ErrorsTransactor, error)

NewErrorsTransactor creates a new write-only instance of Errors, bound to a specific deployed contract.

type ErrorsTransactorRaw

type ErrorsTransactorRaw struct {
	Contract *ErrorsTransactor // Generic write-only contract binding to access the raw methods on
}

ErrorsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ErrorsTransactorRaw) Transact

func (_Errors *ErrorsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ErrorsTransactorRaw) Transfer

func (_Errors *ErrorsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ErrorsTransactorSession

type ErrorsTransactorSession struct {
	Contract     *ErrorsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ErrorsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type FlashLoanReceiverBase

type FlashLoanReceiverBase struct {
	FlashLoanReceiverBaseCaller     // Read-only binding to the contract
	FlashLoanReceiverBaseTransactor // Write-only binding to the contract
	FlashLoanReceiverBaseFilterer   // Log filterer for contract events
}

FlashLoanReceiverBase is an auto generated Go binding around an Ethereum contract.

func NewFlashLoanReceiverBase

func NewFlashLoanReceiverBase(address common.Address, backend bind.ContractBackend) (*FlashLoanReceiverBase, error)

NewFlashLoanReceiverBase creates a new instance of FlashLoanReceiverBase, bound to a specific deployed contract.

type FlashLoanReceiverBaseCaller

type FlashLoanReceiverBaseCaller struct {
	// contains filtered or unexported fields
}

FlashLoanReceiverBaseCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFlashLoanReceiverBaseCaller

func NewFlashLoanReceiverBaseCaller(address common.Address, caller bind.ContractCaller) (*FlashLoanReceiverBaseCaller, error)

NewFlashLoanReceiverBaseCaller creates a new read-only instance of FlashLoanReceiverBase, bound to a specific deployed contract.

func (*FlashLoanReceiverBaseCaller) ADDRESSESPROVIDER

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseCaller) ADDRESSESPROVIDER(opts *bind.CallOpts) (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*FlashLoanReceiverBaseCaller) LENDINGPOOL

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseCaller) LENDINGPOOL(opts *bind.CallOpts) (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

type FlashLoanReceiverBaseCallerRaw

type FlashLoanReceiverBaseCallerRaw struct {
	Contract *FlashLoanReceiverBaseCaller // Generic read-only contract binding to access the raw methods on
}

FlashLoanReceiverBaseCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FlashLoanReceiverBaseCallerRaw) Call

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FlashLoanReceiverBaseCallerSession

type FlashLoanReceiverBaseCallerSession struct {
	Contract *FlashLoanReceiverBaseCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

FlashLoanReceiverBaseCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FlashLoanReceiverBaseCallerSession) ADDRESSESPROVIDER

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseCallerSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*FlashLoanReceiverBaseCallerSession) LENDINGPOOL

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseCallerSession) LENDINGPOOL() (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

type FlashLoanReceiverBaseFilterer

type FlashLoanReceiverBaseFilterer struct {
	// contains filtered or unexported fields
}

FlashLoanReceiverBaseFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFlashLoanReceiverBaseFilterer

func NewFlashLoanReceiverBaseFilterer(address common.Address, filterer bind.ContractFilterer) (*FlashLoanReceiverBaseFilterer, error)

NewFlashLoanReceiverBaseFilterer creates a new log filterer instance of FlashLoanReceiverBase, bound to a specific deployed contract.

type FlashLoanReceiverBaseRaw

type FlashLoanReceiverBaseRaw struct {
	Contract *FlashLoanReceiverBase // Generic contract binding to access the raw methods on
}

FlashLoanReceiverBaseRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FlashLoanReceiverBaseRaw) Call

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FlashLoanReceiverBaseRaw) Transact

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FlashLoanReceiverBaseRaw) Transfer

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FlashLoanReceiverBaseSession

type FlashLoanReceiverBaseSession struct {
	Contract     *FlashLoanReceiverBase // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

FlashLoanReceiverBaseSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FlashLoanReceiverBaseSession) ADDRESSESPROVIDER

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*FlashLoanReceiverBaseSession) ExecuteOperation

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseSession) ExecuteOperation(assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

func (*FlashLoanReceiverBaseSession) LENDINGPOOL

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseSession) LENDINGPOOL() (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

type FlashLoanReceiverBaseTransactor

type FlashLoanReceiverBaseTransactor struct {
	// contains filtered or unexported fields
}

FlashLoanReceiverBaseTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFlashLoanReceiverBaseTransactor

func NewFlashLoanReceiverBaseTransactor(address common.Address, transactor bind.ContractTransactor) (*FlashLoanReceiverBaseTransactor, error)

NewFlashLoanReceiverBaseTransactor creates a new write-only instance of FlashLoanReceiverBase, bound to a specific deployed contract.

func (*FlashLoanReceiverBaseTransactor) ExecuteOperation

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseTransactor) ExecuteOperation(opts *bind.TransactOpts, assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

type FlashLoanReceiverBaseTransactorRaw

type FlashLoanReceiverBaseTransactorRaw struct {
	Contract *FlashLoanReceiverBaseTransactor // Generic write-only contract binding to access the raw methods on
}

FlashLoanReceiverBaseTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FlashLoanReceiverBaseTransactorRaw) Transact

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FlashLoanReceiverBaseTransactorRaw) Transfer

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FlashLoanReceiverBaseTransactorSession

type FlashLoanReceiverBaseTransactorSession struct {
	Contract     *FlashLoanReceiverBaseTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

FlashLoanReceiverBaseTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FlashLoanReceiverBaseTransactorSession) ExecuteOperation

func (_FlashLoanReceiverBase *FlashLoanReceiverBaseTransactorSession) ExecuteOperation(assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

type GenericLogic

type GenericLogic struct {
	GenericLogicCaller     // Read-only binding to the contract
	GenericLogicTransactor // Write-only binding to the contract
	GenericLogicFilterer   // Log filterer for contract events
}

GenericLogic is an auto generated Go binding around an Ethereum contract.

func DeployGenericLogic

func DeployGenericLogic(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GenericLogic, error)

DeployGenericLogic deploys a new Ethereum contract, binding an instance of GenericLogic to it.

func NewGenericLogic

func NewGenericLogic(address common.Address, backend bind.ContractBackend) (*GenericLogic, error)

NewGenericLogic creates a new instance of GenericLogic, bound to a specific deployed contract.

type GenericLogicCaller

type GenericLogicCaller struct {
	// contains filtered or unexported fields
}

GenericLogicCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGenericLogicCaller

func NewGenericLogicCaller(address common.Address, caller bind.ContractCaller) (*GenericLogicCaller, error)

NewGenericLogicCaller creates a new read-only instance of GenericLogic, bound to a specific deployed contract.

func (*GenericLogicCaller) HEALTHFACTORLIQUIDATIONTHRESHOLD

func (_GenericLogic *GenericLogicCaller) HEALTHFACTORLIQUIDATIONTHRESHOLD(opts *bind.CallOpts) (*big.Int, error)

HEALTHFACTORLIQUIDATIONTHRESHOLD is a free data retrieval call binding the contract method 0xc3525c28.

Solidity: function HEALTH_FACTOR_LIQUIDATION_THRESHOLD() view returns(uint256)

type GenericLogicCallerRaw

type GenericLogicCallerRaw struct {
	Contract *GenericLogicCaller // Generic read-only contract binding to access the raw methods on
}

GenericLogicCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GenericLogicCallerRaw) Call

func (_GenericLogic *GenericLogicCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GenericLogicCallerSession

type GenericLogicCallerSession struct {
	Contract *GenericLogicCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

GenericLogicCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GenericLogicCallerSession) HEALTHFACTORLIQUIDATIONTHRESHOLD

func (_GenericLogic *GenericLogicCallerSession) HEALTHFACTORLIQUIDATIONTHRESHOLD() (*big.Int, error)

HEALTHFACTORLIQUIDATIONTHRESHOLD is a free data retrieval call binding the contract method 0xc3525c28.

Solidity: function HEALTH_FACTOR_LIQUIDATION_THRESHOLD() view returns(uint256)

type GenericLogicFilterer

type GenericLogicFilterer struct {
	// contains filtered or unexported fields
}

GenericLogicFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGenericLogicFilterer

func NewGenericLogicFilterer(address common.Address, filterer bind.ContractFilterer) (*GenericLogicFilterer, error)

NewGenericLogicFilterer creates a new log filterer instance of GenericLogic, bound to a specific deployed contract.

type GenericLogicRaw

type GenericLogicRaw struct {
	Contract *GenericLogic // Generic contract binding to access the raw methods on
}

GenericLogicRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GenericLogicRaw) Call

func (_GenericLogic *GenericLogicRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GenericLogicRaw) Transact

func (_GenericLogic *GenericLogicRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GenericLogicRaw) Transfer

func (_GenericLogic *GenericLogicRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GenericLogicSession

type GenericLogicSession struct {
	Contract     *GenericLogic     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GenericLogicSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GenericLogicSession) HEALTHFACTORLIQUIDATIONTHRESHOLD

func (_GenericLogic *GenericLogicSession) HEALTHFACTORLIQUIDATIONTHRESHOLD() (*big.Int, error)

HEALTHFACTORLIQUIDATIONTHRESHOLD is a free data retrieval call binding the contract method 0xc3525c28.

Solidity: function HEALTH_FACTOR_LIQUIDATION_THRESHOLD() view returns(uint256)

type GenericLogicTransactor

type GenericLogicTransactor struct {
	// contains filtered or unexported fields
}

GenericLogicTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGenericLogicTransactor

func NewGenericLogicTransactor(address common.Address, transactor bind.ContractTransactor) (*GenericLogicTransactor, error)

NewGenericLogicTransactor creates a new write-only instance of GenericLogic, bound to a specific deployed contract.

type GenericLogicTransactorRaw

type GenericLogicTransactorRaw struct {
	Contract *GenericLogicTransactor // Generic write-only contract binding to access the raw methods on
}

GenericLogicTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GenericLogicTransactorRaw) Transact

func (_GenericLogic *GenericLogicTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GenericLogicTransactorRaw) Transfer

func (_GenericLogic *GenericLogicTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GenericLogicTransactorSession

type GenericLogicTransactorSession struct {
	Contract     *GenericLogicTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

GenericLogicTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Helpers

type Helpers struct {
	HelpersCaller     // Read-only binding to the contract
	HelpersTransactor // Write-only binding to the contract
	HelpersFilterer   // Log filterer for contract events
}

Helpers is an auto generated Go binding around an Ethereum contract.

func DeployHelpers

func DeployHelpers(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Helpers, error)

DeployHelpers deploys a new Ethereum contract, binding an instance of Helpers to it.

func NewHelpers

func NewHelpers(address common.Address, backend bind.ContractBackend) (*Helpers, error)

NewHelpers creates a new instance of Helpers, bound to a specific deployed contract.

type HelpersCaller

type HelpersCaller struct {
	// contains filtered or unexported fields
}

HelpersCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewHelpersCaller

func NewHelpersCaller(address common.Address, caller bind.ContractCaller) (*HelpersCaller, error)

NewHelpersCaller creates a new read-only instance of Helpers, bound to a specific deployed contract.

type HelpersCallerRaw

type HelpersCallerRaw struct {
	Contract *HelpersCaller // Generic read-only contract binding to access the raw methods on
}

HelpersCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*HelpersCallerRaw) Call

func (_Helpers *HelpersCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type HelpersCallerSession

type HelpersCallerSession struct {
	Contract *HelpersCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

HelpersCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type HelpersFilterer

type HelpersFilterer struct {
	// contains filtered or unexported fields
}

HelpersFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewHelpersFilterer

func NewHelpersFilterer(address common.Address, filterer bind.ContractFilterer) (*HelpersFilterer, error)

NewHelpersFilterer creates a new log filterer instance of Helpers, bound to a specific deployed contract.

type HelpersRaw

type HelpersRaw struct {
	Contract *Helpers // Generic contract binding to access the raw methods on
}

HelpersRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*HelpersRaw) Call

func (_Helpers *HelpersRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*HelpersRaw) Transact

func (_Helpers *HelpersRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*HelpersRaw) Transfer

func (_Helpers *HelpersRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type HelpersSession

type HelpersSession struct {
	Contract     *Helpers          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

HelpersSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type HelpersTransactor

type HelpersTransactor struct {
	// contains filtered or unexported fields
}

HelpersTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewHelpersTransactor

func NewHelpersTransactor(address common.Address, transactor bind.ContractTransactor) (*HelpersTransactor, error)

NewHelpersTransactor creates a new write-only instance of Helpers, bound to a specific deployed contract.

type HelpersTransactorRaw

type HelpersTransactorRaw struct {
	Contract *HelpersTransactor // Generic write-only contract binding to access the raw methods on
}

HelpersTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*HelpersTransactorRaw) Transact

func (_Helpers *HelpersTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*HelpersTransactorRaw) Transfer

func (_Helpers *HelpersTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type HelpersTransactorSession

type HelpersTransactorSession struct {
	Contract     *HelpersTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

HelpersTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IAToken

type IAToken struct {
	IATokenCaller     // Read-only binding to the contract
	IATokenTransactor // Write-only binding to the contract
	IATokenFilterer   // Log filterer for contract events
}

IAToken is an auto generated Go binding around an Ethereum contract.

func NewIAToken

func NewIAToken(address common.Address, backend bind.ContractBackend) (*IAToken, error)

NewIAToken creates a new instance of IAToken, bound to a specific deployed contract.

type IATokenApproval

type IATokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IATokenApproval represents a Approval event raised by the IAToken contract.

type IATokenApprovalIterator

type IATokenApprovalIterator struct {
	Event *IATokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IATokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IAToken contract.

func (*IATokenApprovalIterator) Close

func (it *IATokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IATokenApprovalIterator) Error

func (it *IATokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IATokenApprovalIterator) Next

func (it *IATokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IATokenBalanceTransfer

type IATokenBalanceTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IATokenBalanceTransfer represents a BalanceTransfer event raised by the IAToken contract.

type IATokenBalanceTransferIterator

type IATokenBalanceTransferIterator struct {
	Event *IATokenBalanceTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IATokenBalanceTransferIterator is returned from FilterBalanceTransfer and is used to iterate over the raw logs and unpacked data for BalanceTransfer events raised by the IAToken contract.

func (*IATokenBalanceTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IATokenBalanceTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IATokenBalanceTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IATokenBurn

type IATokenBurn struct {
	From   common.Address
	Target common.Address
	Value  *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

IATokenBurn represents a Burn event raised by the IAToken contract.

type IATokenBurnIterator

type IATokenBurnIterator struct {
	Event *IATokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IATokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the IAToken contract.

func (*IATokenBurnIterator) Close

func (it *IATokenBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IATokenBurnIterator) Error

func (it *IATokenBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IATokenBurnIterator) Next

func (it *IATokenBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IATokenCaller

type IATokenCaller struct {
	// contains filtered or unexported fields
}

IATokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIATokenCaller

func NewIATokenCaller(address common.Address, caller bind.ContractCaller) (*IATokenCaller, error)

NewIATokenCaller creates a new read-only instance of IAToken, bound to a specific deployed contract.

func (*IATokenCaller) Allowance

func (_IAToken *IATokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IATokenCaller) BalanceOf

func (_IAToken *IATokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IATokenCaller) GetScaledUserBalanceAndSupply

func (_IAToken *IATokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IATokenCaller) ScaledBalanceOf

func (_IAToken *IATokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IATokenCaller) ScaledTotalSupply

func (_IAToken *IATokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*IATokenCaller) TotalSupply

func (_IAToken *IATokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IATokenCallerRaw

type IATokenCallerRaw struct {
	Contract *IATokenCaller // Generic read-only contract binding to access the raw methods on
}

IATokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IATokenCallerRaw) Call

func (_IAToken *IATokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IATokenCallerSession

type IATokenCallerSession struct {
	Contract *IATokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IATokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IATokenCallerSession) Allowance

func (_IAToken *IATokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IATokenCallerSession) BalanceOf

func (_IAToken *IATokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IATokenCallerSession) GetScaledUserBalanceAndSupply

func (_IAToken *IATokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IATokenCallerSession) ScaledBalanceOf

func (_IAToken *IATokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IATokenCallerSession) ScaledTotalSupply

func (_IAToken *IATokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*IATokenCallerSession) TotalSupply

func (_IAToken *IATokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IATokenFilterer

type IATokenFilterer struct {
	// contains filtered or unexported fields
}

IATokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIATokenFilterer

func NewIATokenFilterer(address common.Address, filterer bind.ContractFilterer) (*IATokenFilterer, error)

NewIATokenFilterer creates a new log filterer instance of IAToken, bound to a specific deployed contract.

func (*IATokenFilterer) FilterApproval

func (_IAToken *IATokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IATokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IATokenFilterer) FilterBalanceTransfer

func (_IAToken *IATokenFilterer) FilterBalanceTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IATokenBalanceTransferIterator, error)

FilterBalanceTransfer is a free log retrieval operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*IATokenFilterer) FilterBurn

func (_IAToken *IATokenFilterer) FilterBurn(opts *bind.FilterOpts, from []common.Address, target []common.Address) (*IATokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*IATokenFilterer) FilterMint

func (_IAToken *IATokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address) (*IATokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*IATokenFilterer) FilterTransfer

func (_IAToken *IATokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IATokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IATokenFilterer) ParseApproval

func (_IAToken *IATokenFilterer) ParseApproval(log types.Log) (*IATokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IATokenFilterer) ParseBalanceTransfer

func (_IAToken *IATokenFilterer) ParseBalanceTransfer(log types.Log) (*IATokenBalanceTransfer, error)

ParseBalanceTransfer is a log parse operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*IATokenFilterer) ParseBurn

func (_IAToken *IATokenFilterer) ParseBurn(log types.Log) (*IATokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*IATokenFilterer) ParseMint

func (_IAToken *IATokenFilterer) ParseMint(log types.Log) (*IATokenMint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*IATokenFilterer) ParseTransfer

func (_IAToken *IATokenFilterer) ParseTransfer(log types.Log) (*IATokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IATokenFilterer) WatchApproval

func (_IAToken *IATokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IATokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IATokenFilterer) WatchBalanceTransfer

func (_IAToken *IATokenFilterer) WatchBalanceTransfer(opts *bind.WatchOpts, sink chan<- *IATokenBalanceTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchBalanceTransfer is a free log subscription operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*IATokenFilterer) WatchBurn

func (_IAToken *IATokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *IATokenBurn, from []common.Address, target []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*IATokenFilterer) WatchMint

func (_IAToken *IATokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *IATokenMint, from []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*IATokenFilterer) WatchTransfer

func (_IAToken *IATokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IATokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IATokenMint

type IATokenMint struct {
	From  common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IATokenMint represents a Mint event raised by the IAToken contract.

type IATokenMintIterator

type IATokenMintIterator struct {
	Event *IATokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IATokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the IAToken contract.

func (*IATokenMintIterator) Close

func (it *IATokenMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IATokenMintIterator) Error

func (it *IATokenMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IATokenMintIterator) Next

func (it *IATokenMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IATokenRaw

type IATokenRaw struct {
	Contract *IAToken // Generic contract binding to access the raw methods on
}

IATokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IATokenRaw) Call

func (_IAToken *IATokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IATokenRaw) Transact

func (_IAToken *IATokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IATokenRaw) Transfer

func (_IAToken *IATokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IATokenSession

type IATokenSession struct {
	Contract     *IAToken          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IATokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IATokenSession) Allowance

func (_IAToken *IATokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IATokenSession) Approve

func (_IAToken *IATokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IATokenSession) BalanceOf

func (_IAToken *IATokenSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IATokenSession) Burn

func (_IAToken *IATokenSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*IATokenSession) GetScaledUserBalanceAndSupply

func (_IAToken *IATokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IATokenSession) Mint

func (_IAToken *IATokenSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*IATokenSession) MintToTreasury

func (_IAToken *IATokenSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*IATokenSession) ScaledBalanceOf

func (_IAToken *IATokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IATokenSession) ScaledTotalSupply

func (_IAToken *IATokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*IATokenSession) TotalSupply

func (_IAToken *IATokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IATokenSession) Transfer

func (_IAToken *IATokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IATokenSession) TransferFrom

func (_IAToken *IATokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*IATokenSession) TransferOnLiquidation

func (_IAToken *IATokenSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*IATokenSession) TransferUnderlyingTo

func (_IAToken *IATokenSession) TransferUnderlyingTo(user common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address user, uint256 amount) returns(uint256)

type IATokenTransactor

type IATokenTransactor struct {
	// contains filtered or unexported fields
}

IATokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIATokenTransactor

func NewIATokenTransactor(address common.Address, transactor bind.ContractTransactor) (*IATokenTransactor, error)

NewIATokenTransactor creates a new write-only instance of IAToken, bound to a specific deployed contract.

func (*IATokenTransactor) Approve

func (_IAToken *IATokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IATokenTransactor) Burn

func (_IAToken *IATokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*IATokenTransactor) Mint

func (_IAToken *IATokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*IATokenTransactor) MintToTreasury

func (_IAToken *IATokenTransactor) MintToTreasury(opts *bind.TransactOpts, amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*IATokenTransactor) Transfer

func (_IAToken *IATokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IATokenTransactor) TransferFrom

func (_IAToken *IATokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*IATokenTransactor) TransferOnLiquidation

func (_IAToken *IATokenTransactor) TransferOnLiquidation(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*IATokenTransactor) TransferUnderlyingTo

func (_IAToken *IATokenTransactor) TransferUnderlyingTo(opts *bind.TransactOpts, user common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address user, uint256 amount) returns(uint256)

type IATokenTransactorRaw

type IATokenTransactorRaw struct {
	Contract *IATokenTransactor // Generic write-only contract binding to access the raw methods on
}

IATokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IATokenTransactorRaw) Transact

func (_IAToken *IATokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IATokenTransactorRaw) Transfer

func (_IAToken *IATokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IATokenTransactorSession

type IATokenTransactorSession struct {
	Contract     *IATokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IATokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IATokenTransactorSession) Approve

func (_IAToken *IATokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IATokenTransactorSession) Burn

func (_IAToken *IATokenTransactorSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*IATokenTransactorSession) Mint

func (_IAToken *IATokenTransactorSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*IATokenTransactorSession) MintToTreasury

func (_IAToken *IATokenTransactorSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*IATokenTransactorSession) Transfer

func (_IAToken *IATokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IATokenTransactorSession) TransferFrom

func (_IAToken *IATokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*IATokenTransactorSession) TransferOnLiquidation

func (_IAToken *IATokenTransactorSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*IATokenTransactorSession) TransferUnderlyingTo

func (_IAToken *IATokenTransactorSession) TransferUnderlyingTo(user common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address user, uint256 amount) returns(uint256)

type IATokenTransfer

type IATokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IATokenTransfer represents a Transfer event raised by the IAToken contract.

type IATokenTransferIterator

type IATokenTransferIterator struct {
	Event *IATokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IATokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IAToken contract.

func (*IATokenTransferIterator) Close

func (it *IATokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IATokenTransferIterator) Error

func (it *IATokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IATokenTransferIterator) Next

func (it *IATokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAaveIncentivesController

type IAaveIncentivesController struct {
	IAaveIncentivesControllerCaller     // Read-only binding to the contract
	IAaveIncentivesControllerTransactor // Write-only binding to the contract
	IAaveIncentivesControllerFilterer   // Log filterer for contract events
}

IAaveIncentivesController is an auto generated Go binding around an Ethereum contract.

func NewIAaveIncentivesController

func NewIAaveIncentivesController(address common.Address, backend bind.ContractBackend) (*IAaveIncentivesController, error)

NewIAaveIncentivesController creates a new instance of IAaveIncentivesController, bound to a specific deployed contract.

type IAaveIncentivesControllerCaller

type IAaveIncentivesControllerCaller struct {
	// contains filtered or unexported fields
}

IAaveIncentivesControllerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAaveIncentivesControllerCaller

func NewIAaveIncentivesControllerCaller(address common.Address, caller bind.ContractCaller) (*IAaveIncentivesControllerCaller, error)

NewIAaveIncentivesControllerCaller creates a new read-only instance of IAaveIncentivesController, bound to a specific deployed contract.

type IAaveIncentivesControllerCallerRaw

type IAaveIncentivesControllerCallerRaw struct {
	Contract *IAaveIncentivesControllerCaller // Generic read-only contract binding to access the raw methods on
}

IAaveIncentivesControllerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAaveIncentivesControllerCallerRaw) Call

func (_IAaveIncentivesController *IAaveIncentivesControllerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAaveIncentivesControllerCallerSession

type IAaveIncentivesControllerCallerSession struct {
	Contract *IAaveIncentivesControllerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                    // Call options to use throughout this session
}

IAaveIncentivesControllerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type IAaveIncentivesControllerFilterer

type IAaveIncentivesControllerFilterer struct {
	// contains filtered or unexported fields
}

IAaveIncentivesControllerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAaveIncentivesControllerFilterer

func NewIAaveIncentivesControllerFilterer(address common.Address, filterer bind.ContractFilterer) (*IAaveIncentivesControllerFilterer, error)

NewIAaveIncentivesControllerFilterer creates a new log filterer instance of IAaveIncentivesController, bound to a specific deployed contract.

type IAaveIncentivesControllerRaw

type IAaveIncentivesControllerRaw struct {
	Contract *IAaveIncentivesController // Generic contract binding to access the raw methods on
}

IAaveIncentivesControllerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAaveIncentivesControllerRaw) Call

func (_IAaveIncentivesController *IAaveIncentivesControllerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAaveIncentivesControllerRaw) Transact

func (_IAaveIncentivesController *IAaveIncentivesControllerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAaveIncentivesControllerRaw) Transfer

func (_IAaveIncentivesController *IAaveIncentivesControllerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAaveIncentivesControllerSession

type IAaveIncentivesControllerSession struct {
	Contract     *IAaveIncentivesController // Generic contract binding to set the session for
	CallOpts     bind.CallOpts              // Call options to use throughout this session
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

IAaveIncentivesControllerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAaveIncentivesControllerSession) HandleAction

func (_IAaveIncentivesController *IAaveIncentivesControllerSession) HandleAction(user common.Address, userBalance *big.Int, totalSupply *big.Int) (*types.Transaction, error)

HandleAction is a paid mutator transaction binding the contract method 0x31873e2e.

Solidity: function handleAction(address user, uint256 userBalance, uint256 totalSupply) returns()

type IAaveIncentivesControllerTransactor

type IAaveIncentivesControllerTransactor struct {
	// contains filtered or unexported fields
}

IAaveIncentivesControllerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAaveIncentivesControllerTransactor

func NewIAaveIncentivesControllerTransactor(address common.Address, transactor bind.ContractTransactor) (*IAaveIncentivesControllerTransactor, error)

NewIAaveIncentivesControllerTransactor creates a new write-only instance of IAaveIncentivesController, bound to a specific deployed contract.

func (*IAaveIncentivesControllerTransactor) HandleAction

func (_IAaveIncentivesController *IAaveIncentivesControllerTransactor) HandleAction(opts *bind.TransactOpts, user common.Address, userBalance *big.Int, totalSupply *big.Int) (*types.Transaction, error)

HandleAction is a paid mutator transaction binding the contract method 0x31873e2e.

Solidity: function handleAction(address user, uint256 userBalance, uint256 totalSupply) returns()

type IAaveIncentivesControllerTransactorRaw

type IAaveIncentivesControllerTransactorRaw struct {
	Contract *IAaveIncentivesControllerTransactor // Generic write-only contract binding to access the raw methods on
}

IAaveIncentivesControllerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAaveIncentivesControllerTransactorRaw) Transact

func (_IAaveIncentivesController *IAaveIncentivesControllerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAaveIncentivesControllerTransactorRaw) Transfer

func (_IAaveIncentivesController *IAaveIncentivesControllerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAaveIncentivesControllerTransactorSession

type IAaveIncentivesControllerTransactorSession struct {
	Contract     *IAaveIncentivesControllerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                    // Transaction auth options to use throughout this session
}

IAaveIncentivesControllerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAaveIncentivesControllerTransactorSession) HandleAction

func (_IAaveIncentivesController *IAaveIncentivesControllerTransactorSession) HandleAction(user common.Address, userBalance *big.Int, totalSupply *big.Int) (*types.Transaction, error)

HandleAction is a paid mutator transaction binding the contract method 0x31873e2e.

Solidity: function handleAction(address user, uint256 userBalance, uint256 totalSupply) returns()

type IChainlinkAggregator

type IChainlinkAggregator struct {
	IChainlinkAggregatorCaller     // Read-only binding to the contract
	IChainlinkAggregatorTransactor // Write-only binding to the contract
	IChainlinkAggregatorFilterer   // Log filterer for contract events
}

IChainlinkAggregator is an auto generated Go binding around an Ethereum contract.

func NewIChainlinkAggregator

func NewIChainlinkAggregator(address common.Address, backend bind.ContractBackend) (*IChainlinkAggregator, error)

NewIChainlinkAggregator creates a new instance of IChainlinkAggregator, bound to a specific deployed contract.

type IChainlinkAggregatorAnswerUpdated

type IChainlinkAggregatorAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	Timestamp *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

IChainlinkAggregatorAnswerUpdated represents a AnswerUpdated event raised by the IChainlinkAggregator contract.

type IChainlinkAggregatorAnswerUpdatedIterator

type IChainlinkAggregatorAnswerUpdatedIterator struct {
	Event *IChainlinkAggregatorAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IChainlinkAggregatorAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the IChainlinkAggregator contract.

func (*IChainlinkAggregatorAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IChainlinkAggregatorAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IChainlinkAggregatorAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IChainlinkAggregatorCaller

type IChainlinkAggregatorCaller struct {
	// contains filtered or unexported fields
}

IChainlinkAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIChainlinkAggregatorCaller

func NewIChainlinkAggregatorCaller(address common.Address, caller bind.ContractCaller) (*IChainlinkAggregatorCaller, error)

NewIChainlinkAggregatorCaller creates a new read-only instance of IChainlinkAggregator, bound to a specific deployed contract.

func (*IChainlinkAggregatorCaller) GetAnswer

func (_IChainlinkAggregator *IChainlinkAggregatorCaller) GetAnswer(opts *bind.CallOpts, roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*IChainlinkAggregatorCaller) GetTimestamp

func (_IChainlinkAggregator *IChainlinkAggregatorCaller) GetTimestamp(opts *bind.CallOpts, roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*IChainlinkAggregatorCaller) LatestAnswer

func (_IChainlinkAggregator *IChainlinkAggregatorCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*IChainlinkAggregatorCaller) LatestRound

func (_IChainlinkAggregator *IChainlinkAggregatorCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*IChainlinkAggregatorCaller) LatestTimestamp

func (_IChainlinkAggregator *IChainlinkAggregatorCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

type IChainlinkAggregatorCallerRaw

type IChainlinkAggregatorCallerRaw struct {
	Contract *IChainlinkAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

IChainlinkAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IChainlinkAggregatorCallerRaw) Call

func (_IChainlinkAggregator *IChainlinkAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IChainlinkAggregatorCallerSession

type IChainlinkAggregatorCallerSession struct {
	Contract *IChainlinkAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

IChainlinkAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IChainlinkAggregatorCallerSession) GetAnswer

func (_IChainlinkAggregator *IChainlinkAggregatorCallerSession) GetAnswer(roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*IChainlinkAggregatorCallerSession) GetTimestamp

func (_IChainlinkAggregator *IChainlinkAggregatorCallerSession) GetTimestamp(roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*IChainlinkAggregatorCallerSession) LatestAnswer

func (_IChainlinkAggregator *IChainlinkAggregatorCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*IChainlinkAggregatorCallerSession) LatestRound

func (_IChainlinkAggregator *IChainlinkAggregatorCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*IChainlinkAggregatorCallerSession) LatestTimestamp

func (_IChainlinkAggregator *IChainlinkAggregatorCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

type IChainlinkAggregatorFilterer

type IChainlinkAggregatorFilterer struct {
	// contains filtered or unexported fields
}

IChainlinkAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIChainlinkAggregatorFilterer

func NewIChainlinkAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*IChainlinkAggregatorFilterer, error)

NewIChainlinkAggregatorFilterer creates a new log filterer instance of IChainlinkAggregator, bound to a specific deployed contract.

func (*IChainlinkAggregatorFilterer) FilterAnswerUpdated

func (_IChainlinkAggregator *IChainlinkAggregatorFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*IChainlinkAggregatorAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp)

func (*IChainlinkAggregatorFilterer) FilterNewRound

func (_IChainlinkAggregator *IChainlinkAggregatorFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*IChainlinkAggregatorNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0xc3c45d1924f55369653f407ee9f095309d1e687b2c0011b1f709042d4f457e17.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy)

func (*IChainlinkAggregatorFilterer) ParseAnswerUpdated

func (_IChainlinkAggregator *IChainlinkAggregatorFilterer) ParseAnswerUpdated(log types.Log) (*IChainlinkAggregatorAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp)

func (*IChainlinkAggregatorFilterer) ParseNewRound

func (_IChainlinkAggregator *IChainlinkAggregatorFilterer) ParseNewRound(log types.Log) (*IChainlinkAggregatorNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0xc3c45d1924f55369653f407ee9f095309d1e687b2c0011b1f709042d4f457e17.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy)

func (*IChainlinkAggregatorFilterer) WatchAnswerUpdated

func (_IChainlinkAggregator *IChainlinkAggregatorFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *IChainlinkAggregatorAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp)

func (*IChainlinkAggregatorFilterer) WatchNewRound

func (_IChainlinkAggregator *IChainlinkAggregatorFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *IChainlinkAggregatorNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0xc3c45d1924f55369653f407ee9f095309d1e687b2c0011b1f709042d4f457e17.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy)

type IChainlinkAggregatorNewRound

type IChainlinkAggregatorNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

IChainlinkAggregatorNewRound represents a NewRound event raised by the IChainlinkAggregator contract.

type IChainlinkAggregatorNewRoundIterator

type IChainlinkAggregatorNewRoundIterator struct {
	Event *IChainlinkAggregatorNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IChainlinkAggregatorNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the IChainlinkAggregator contract.

func (*IChainlinkAggregatorNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IChainlinkAggregatorNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IChainlinkAggregatorNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IChainlinkAggregatorRaw

type IChainlinkAggregatorRaw struct {
	Contract *IChainlinkAggregator // Generic contract binding to access the raw methods on
}

IChainlinkAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IChainlinkAggregatorRaw) Call

func (_IChainlinkAggregator *IChainlinkAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IChainlinkAggregatorRaw) Transact

func (_IChainlinkAggregator *IChainlinkAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IChainlinkAggregatorRaw) Transfer

func (_IChainlinkAggregator *IChainlinkAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IChainlinkAggregatorSession

type IChainlinkAggregatorSession struct {
	Contract     *IChainlinkAggregator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

IChainlinkAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IChainlinkAggregatorSession) GetAnswer

func (_IChainlinkAggregator *IChainlinkAggregatorSession) GetAnswer(roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*IChainlinkAggregatorSession) GetTimestamp

func (_IChainlinkAggregator *IChainlinkAggregatorSession) GetTimestamp(roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*IChainlinkAggregatorSession) LatestAnswer

func (_IChainlinkAggregator *IChainlinkAggregatorSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*IChainlinkAggregatorSession) LatestRound

func (_IChainlinkAggregator *IChainlinkAggregatorSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*IChainlinkAggregatorSession) LatestTimestamp

func (_IChainlinkAggregator *IChainlinkAggregatorSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

type IChainlinkAggregatorTransactor

type IChainlinkAggregatorTransactor struct {
	// contains filtered or unexported fields
}

IChainlinkAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIChainlinkAggregatorTransactor

func NewIChainlinkAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*IChainlinkAggregatorTransactor, error)

NewIChainlinkAggregatorTransactor creates a new write-only instance of IChainlinkAggregator, bound to a specific deployed contract.

type IChainlinkAggregatorTransactorRaw

type IChainlinkAggregatorTransactorRaw struct {
	Contract *IChainlinkAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

IChainlinkAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IChainlinkAggregatorTransactorRaw) Transact

func (_IChainlinkAggregator *IChainlinkAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IChainlinkAggregatorTransactorRaw) Transfer

func (_IChainlinkAggregator *IChainlinkAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IChainlinkAggregatorTransactorSession

type IChainlinkAggregatorTransactorSession struct {
	Contract     *IChainlinkAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

IChainlinkAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ICreditDelegationToken

type ICreditDelegationToken struct {
	ICreditDelegationTokenCaller     // Read-only binding to the contract
	ICreditDelegationTokenTransactor // Write-only binding to the contract
	ICreditDelegationTokenFilterer   // Log filterer for contract events
}

ICreditDelegationToken is an auto generated Go binding around an Ethereum contract.

func NewICreditDelegationToken

func NewICreditDelegationToken(address common.Address, backend bind.ContractBackend) (*ICreditDelegationToken, error)

NewICreditDelegationToken creates a new instance of ICreditDelegationToken, bound to a specific deployed contract.

type ICreditDelegationTokenBorrowAllowanceDelegated

type ICreditDelegationTokenBorrowAllowanceDelegated struct {
	FromUser common.Address
	ToUser   common.Address
	Asset    common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ICreditDelegationTokenBorrowAllowanceDelegated represents a BorrowAllowanceDelegated event raised by the ICreditDelegationToken contract.

type ICreditDelegationTokenBorrowAllowanceDelegatedIterator

type ICreditDelegationTokenBorrowAllowanceDelegatedIterator struct {
	Event *ICreditDelegationTokenBorrowAllowanceDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ICreditDelegationTokenBorrowAllowanceDelegatedIterator is returned from FilterBorrowAllowanceDelegated and is used to iterate over the raw logs and unpacked data for BorrowAllowanceDelegated events raised by the ICreditDelegationToken contract.

func (*ICreditDelegationTokenBorrowAllowanceDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ICreditDelegationTokenBorrowAllowanceDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ICreditDelegationTokenBorrowAllowanceDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ICreditDelegationTokenCaller

type ICreditDelegationTokenCaller struct {
	// contains filtered or unexported fields
}

ICreditDelegationTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewICreditDelegationTokenCaller

func NewICreditDelegationTokenCaller(address common.Address, caller bind.ContractCaller) (*ICreditDelegationTokenCaller, error)

NewICreditDelegationTokenCaller creates a new read-only instance of ICreditDelegationToken, bound to a specific deployed contract.

func (*ICreditDelegationTokenCaller) BorrowAllowance

func (_ICreditDelegationToken *ICreditDelegationTokenCaller) BorrowAllowance(opts *bind.CallOpts, fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

type ICreditDelegationTokenCallerRaw

type ICreditDelegationTokenCallerRaw struct {
	Contract *ICreditDelegationTokenCaller // Generic read-only contract binding to access the raw methods on
}

ICreditDelegationTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ICreditDelegationTokenCallerRaw) Call

func (_ICreditDelegationToken *ICreditDelegationTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ICreditDelegationTokenCallerSession

type ICreditDelegationTokenCallerSession struct {
	Contract *ICreditDelegationTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                 // Call options to use throughout this session
}

ICreditDelegationTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ICreditDelegationTokenCallerSession) BorrowAllowance

func (_ICreditDelegationToken *ICreditDelegationTokenCallerSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

type ICreditDelegationTokenFilterer

type ICreditDelegationTokenFilterer struct {
	// contains filtered or unexported fields
}

ICreditDelegationTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewICreditDelegationTokenFilterer

func NewICreditDelegationTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*ICreditDelegationTokenFilterer, error)

NewICreditDelegationTokenFilterer creates a new log filterer instance of ICreditDelegationToken, bound to a specific deployed contract.

func (*ICreditDelegationTokenFilterer) FilterBorrowAllowanceDelegated

func (_ICreditDelegationToken *ICreditDelegationTokenFilterer) FilterBorrowAllowanceDelegated(opts *bind.FilterOpts, fromUser []common.Address, toUser []common.Address) (*ICreditDelegationTokenBorrowAllowanceDelegatedIterator, error)

FilterBorrowAllowanceDelegated is a free log retrieval operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*ICreditDelegationTokenFilterer) ParseBorrowAllowanceDelegated

func (_ICreditDelegationToken *ICreditDelegationTokenFilterer) ParseBorrowAllowanceDelegated(log types.Log) (*ICreditDelegationTokenBorrowAllowanceDelegated, error)

ParseBorrowAllowanceDelegated is a log parse operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*ICreditDelegationTokenFilterer) WatchBorrowAllowanceDelegated

func (_ICreditDelegationToken *ICreditDelegationTokenFilterer) WatchBorrowAllowanceDelegated(opts *bind.WatchOpts, sink chan<- *ICreditDelegationTokenBorrowAllowanceDelegated, fromUser []common.Address, toUser []common.Address) (event.Subscription, error)

WatchBorrowAllowanceDelegated is a free log subscription operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

type ICreditDelegationTokenRaw

type ICreditDelegationTokenRaw struct {
	Contract *ICreditDelegationToken // Generic contract binding to access the raw methods on
}

ICreditDelegationTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ICreditDelegationTokenRaw) Call

func (_ICreditDelegationToken *ICreditDelegationTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ICreditDelegationTokenRaw) Transact

func (_ICreditDelegationToken *ICreditDelegationTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ICreditDelegationTokenRaw) Transfer

func (_ICreditDelegationToken *ICreditDelegationTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ICreditDelegationTokenSession

type ICreditDelegationTokenSession struct {
	Contract     *ICreditDelegationToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts           // Call options to use throughout this session
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ICreditDelegationTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ICreditDelegationTokenSession) ApproveDelegation

func (_ICreditDelegationToken *ICreditDelegationTokenSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*ICreditDelegationTokenSession) BorrowAllowance

func (_ICreditDelegationToken *ICreditDelegationTokenSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

type ICreditDelegationTokenTransactor

type ICreditDelegationTokenTransactor struct {
	// contains filtered or unexported fields
}

ICreditDelegationTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewICreditDelegationTokenTransactor

func NewICreditDelegationTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*ICreditDelegationTokenTransactor, error)

NewICreditDelegationTokenTransactor creates a new write-only instance of ICreditDelegationToken, bound to a specific deployed contract.

func (*ICreditDelegationTokenTransactor) ApproveDelegation

func (_ICreditDelegationToken *ICreditDelegationTokenTransactor) ApproveDelegation(opts *bind.TransactOpts, delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

type ICreditDelegationTokenTransactorRaw

type ICreditDelegationTokenTransactorRaw struct {
	Contract *ICreditDelegationTokenTransactor // Generic write-only contract binding to access the raw methods on
}

ICreditDelegationTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ICreditDelegationTokenTransactorRaw) Transact

func (_ICreditDelegationToken *ICreditDelegationTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ICreditDelegationTokenTransactorRaw) Transfer

func (_ICreditDelegationToken *ICreditDelegationTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ICreditDelegationTokenTransactorSession

type ICreditDelegationTokenTransactorSession struct {
	Contract     *ICreditDelegationTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

ICreditDelegationTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ICreditDelegationTokenTransactorSession) ApproveDelegation

func (_ICreditDelegationToken *ICreditDelegationTokenTransactorSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

type IDelegationToken

type IDelegationToken struct {
	IDelegationTokenCaller     // Read-only binding to the contract
	IDelegationTokenTransactor // Write-only binding to the contract
	IDelegationTokenFilterer   // Log filterer for contract events
}

IDelegationToken is an auto generated Go binding around an Ethereum contract.

func NewIDelegationToken

func NewIDelegationToken(address common.Address, backend bind.ContractBackend) (*IDelegationToken, error)

NewIDelegationToken creates a new instance of IDelegationToken, bound to a specific deployed contract.

type IDelegationTokenCaller

type IDelegationTokenCaller struct {
	// contains filtered or unexported fields
}

IDelegationTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIDelegationTokenCaller

func NewIDelegationTokenCaller(address common.Address, caller bind.ContractCaller) (*IDelegationTokenCaller, error)

NewIDelegationTokenCaller creates a new read-only instance of IDelegationToken, bound to a specific deployed contract.

type IDelegationTokenCallerRaw

type IDelegationTokenCallerRaw struct {
	Contract *IDelegationTokenCaller // Generic read-only contract binding to access the raw methods on
}

IDelegationTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IDelegationTokenCallerRaw) Call

func (_IDelegationToken *IDelegationTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IDelegationTokenCallerSession

type IDelegationTokenCallerSession struct {
	Contract *IDelegationTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

IDelegationTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type IDelegationTokenFilterer

type IDelegationTokenFilterer struct {
	// contains filtered or unexported fields
}

IDelegationTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIDelegationTokenFilterer

func NewIDelegationTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*IDelegationTokenFilterer, error)

NewIDelegationTokenFilterer creates a new log filterer instance of IDelegationToken, bound to a specific deployed contract.

type IDelegationTokenRaw

type IDelegationTokenRaw struct {
	Contract *IDelegationToken // Generic contract binding to access the raw methods on
}

IDelegationTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IDelegationTokenRaw) Call

func (_IDelegationToken *IDelegationTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IDelegationTokenRaw) Transact

func (_IDelegationToken *IDelegationTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IDelegationTokenRaw) Transfer

func (_IDelegationToken *IDelegationTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IDelegationTokenSession

type IDelegationTokenSession struct {
	Contract     *IDelegationToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IDelegationTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IDelegationTokenSession) Delegate

func (_IDelegationToken *IDelegationTokenSession) Delegate(delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

type IDelegationTokenTransactor

type IDelegationTokenTransactor struct {
	// contains filtered or unexported fields
}

IDelegationTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIDelegationTokenTransactor

func NewIDelegationTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*IDelegationTokenTransactor, error)

NewIDelegationTokenTransactor creates a new write-only instance of IDelegationToken, bound to a specific deployed contract.

func (*IDelegationTokenTransactor) Delegate

func (_IDelegationToken *IDelegationTokenTransactor) Delegate(opts *bind.TransactOpts, delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

type IDelegationTokenTransactorRaw

type IDelegationTokenTransactorRaw struct {
	Contract *IDelegationTokenTransactor // Generic write-only contract binding to access the raw methods on
}

IDelegationTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IDelegationTokenTransactorRaw) Transact

func (_IDelegationToken *IDelegationTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IDelegationTokenTransactorRaw) Transfer

func (_IDelegationToken *IDelegationTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IDelegationTokenTransactorSession

type IDelegationTokenTransactorSession struct {
	Contract     *IDelegationTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

IDelegationTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IDelegationTokenTransactorSession) Delegate

func (_IDelegationToken *IDelegationTokenTransactorSession) Delegate(delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Detailed

type IERC20Detailed struct {
	IERC20DetailedCaller     // Read-only binding to the contract
	IERC20DetailedTransactor // Write-only binding to the contract
	IERC20DetailedFilterer   // Log filterer for contract events
}

IERC20Detailed is an auto generated Go binding around an Ethereum contract.

func NewIERC20Detailed

func NewIERC20Detailed(address common.Address, backend bind.ContractBackend) (*IERC20Detailed, error)

NewIERC20Detailed creates a new instance of IERC20Detailed, bound to a specific deployed contract.

type IERC20DetailedApproval

type IERC20DetailedApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20DetailedApproval represents a Approval event raised by the IERC20Detailed contract.

type IERC20DetailedApprovalIterator

type IERC20DetailedApprovalIterator struct {
	Event *IERC20DetailedApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20DetailedApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20Detailed contract.

func (*IERC20DetailedApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20DetailedApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20DetailedApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20DetailedBytes

type IERC20DetailedBytes struct {
	IERC20DetailedBytesCaller     // Read-only binding to the contract
	IERC20DetailedBytesTransactor // Write-only binding to the contract
	IERC20DetailedBytesFilterer   // Log filterer for contract events
}

IERC20DetailedBytes is an auto generated Go binding around an Ethereum contract.

func DeployIERC20DetailedBytes

func DeployIERC20DetailedBytes(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC20DetailedBytes, error)

DeployIERC20DetailedBytes deploys a new Ethereum contract, binding an instance of IERC20DetailedBytes to it.

func NewIERC20DetailedBytes

func NewIERC20DetailedBytes(address common.Address, backend bind.ContractBackend) (*IERC20DetailedBytes, error)

NewIERC20DetailedBytes creates a new instance of IERC20DetailedBytes, bound to a specific deployed contract.

type IERC20DetailedBytesCaller

type IERC20DetailedBytesCaller struct {
	// contains filtered or unexported fields
}

IERC20DetailedBytesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20DetailedBytesCaller

func NewIERC20DetailedBytesCaller(address common.Address, caller bind.ContractCaller) (*IERC20DetailedBytesCaller, error)

NewIERC20DetailedBytesCaller creates a new read-only instance of IERC20DetailedBytes, bound to a specific deployed contract.

func (*IERC20DetailedBytesCaller) Decimals

func (_IERC20DetailedBytes *IERC20DetailedBytesCaller) Decimals(opts *bind.CallOpts) (*big.Int, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint256)

func (*IERC20DetailedBytesCaller) Name

func (_IERC20DetailedBytes *IERC20DetailedBytesCaller) Name(opts *bind.CallOpts) ([32]byte, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(bytes32)

func (*IERC20DetailedBytesCaller) Symbol

func (_IERC20DetailedBytes *IERC20DetailedBytesCaller) Symbol(opts *bind.CallOpts) ([32]byte, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(bytes32)

type IERC20DetailedBytesCallerRaw

type IERC20DetailedBytesCallerRaw struct {
	Contract *IERC20DetailedBytesCaller // Generic read-only contract binding to access the raw methods on
}

IERC20DetailedBytesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20DetailedBytesCallerRaw) Call

func (_IERC20DetailedBytes *IERC20DetailedBytesCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20DetailedBytesCallerSession

type IERC20DetailedBytesCallerSession struct {
	Contract *IERC20DetailedBytesCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

IERC20DetailedBytesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20DetailedBytesCallerSession) Decimals

func (_IERC20DetailedBytes *IERC20DetailedBytesCallerSession) Decimals() (*big.Int, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint256)

func (*IERC20DetailedBytesCallerSession) Name

func (_IERC20DetailedBytes *IERC20DetailedBytesCallerSession) Name() ([32]byte, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(bytes32)

func (*IERC20DetailedBytesCallerSession) Symbol

func (_IERC20DetailedBytes *IERC20DetailedBytesCallerSession) Symbol() ([32]byte, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(bytes32)

type IERC20DetailedBytesFilterer

type IERC20DetailedBytesFilterer struct {
	// contains filtered or unexported fields
}

IERC20DetailedBytesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20DetailedBytesFilterer

func NewIERC20DetailedBytesFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20DetailedBytesFilterer, error)

NewIERC20DetailedBytesFilterer creates a new log filterer instance of IERC20DetailedBytes, bound to a specific deployed contract.

type IERC20DetailedBytesRaw

type IERC20DetailedBytesRaw struct {
	Contract *IERC20DetailedBytes // Generic contract binding to access the raw methods on
}

IERC20DetailedBytesRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20DetailedBytesRaw) Call

func (_IERC20DetailedBytes *IERC20DetailedBytesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20DetailedBytesRaw) Transact

func (_IERC20DetailedBytes *IERC20DetailedBytesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20DetailedBytesRaw) Transfer

func (_IERC20DetailedBytes *IERC20DetailedBytesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20DetailedBytesSession

type IERC20DetailedBytesSession struct {
	Contract     *IERC20DetailedBytes // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

IERC20DetailedBytesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20DetailedBytesSession) Decimals

func (_IERC20DetailedBytes *IERC20DetailedBytesSession) Decimals() (*big.Int, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint256)

func (*IERC20DetailedBytesSession) Name

func (_IERC20DetailedBytes *IERC20DetailedBytesSession) Name() ([32]byte, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(bytes32)

func (*IERC20DetailedBytesSession) Symbol

func (_IERC20DetailedBytes *IERC20DetailedBytesSession) Symbol() ([32]byte, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(bytes32)

type IERC20DetailedBytesTransactor

type IERC20DetailedBytesTransactor struct {
	// contains filtered or unexported fields
}

IERC20DetailedBytesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20DetailedBytesTransactor

func NewIERC20DetailedBytesTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20DetailedBytesTransactor, error)

NewIERC20DetailedBytesTransactor creates a new write-only instance of IERC20DetailedBytes, bound to a specific deployed contract.

type IERC20DetailedBytesTransactorRaw

type IERC20DetailedBytesTransactorRaw struct {
	Contract *IERC20DetailedBytesTransactor // Generic write-only contract binding to access the raw methods on
}

IERC20DetailedBytesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20DetailedBytesTransactorRaw) Transact

func (_IERC20DetailedBytes *IERC20DetailedBytesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20DetailedBytesTransactorRaw) Transfer

func (_IERC20DetailedBytes *IERC20DetailedBytesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20DetailedBytesTransactorSession

type IERC20DetailedBytesTransactorSession struct {
	Contract     *IERC20DetailedBytesTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

IERC20DetailedBytesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IERC20DetailedCaller

type IERC20DetailedCaller struct {
	// contains filtered or unexported fields
}

IERC20DetailedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20DetailedCaller

func NewIERC20DetailedCaller(address common.Address, caller bind.ContractCaller) (*IERC20DetailedCaller, error)

NewIERC20DetailedCaller creates a new read-only instance of IERC20Detailed, bound to a specific deployed contract.

func (*IERC20DetailedCaller) Allowance

func (_IERC20Detailed *IERC20DetailedCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20DetailedCaller) BalanceOf

func (_IERC20Detailed *IERC20DetailedCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20DetailedCaller) Decimals

func (_IERC20Detailed *IERC20DetailedCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20DetailedCaller) Name

func (_IERC20Detailed *IERC20DetailedCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20DetailedCaller) Symbol

func (_IERC20Detailed *IERC20DetailedCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20DetailedCaller) TotalSupply

func (_IERC20Detailed *IERC20DetailedCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20DetailedCallerRaw

type IERC20DetailedCallerRaw struct {
	Contract *IERC20DetailedCaller // Generic read-only contract binding to access the raw methods on
}

IERC20DetailedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20DetailedCallerRaw) Call

func (_IERC20Detailed *IERC20DetailedCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20DetailedCallerSession

type IERC20DetailedCallerSession struct {
	Contract *IERC20DetailedCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

IERC20DetailedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20DetailedCallerSession) Allowance

func (_IERC20Detailed *IERC20DetailedCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20DetailedCallerSession) BalanceOf

func (_IERC20Detailed *IERC20DetailedCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20DetailedCallerSession) Decimals

func (_IERC20Detailed *IERC20DetailedCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20DetailedCallerSession) Name

func (_IERC20Detailed *IERC20DetailedCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20DetailedCallerSession) Symbol

func (_IERC20Detailed *IERC20DetailedCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20DetailedCallerSession) TotalSupply

func (_IERC20Detailed *IERC20DetailedCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20DetailedFilterer

type IERC20DetailedFilterer struct {
	// contains filtered or unexported fields
}

IERC20DetailedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20DetailedFilterer

func NewIERC20DetailedFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20DetailedFilterer, error)

NewIERC20DetailedFilterer creates a new log filterer instance of IERC20Detailed, bound to a specific deployed contract.

func (*IERC20DetailedFilterer) FilterApproval

func (_IERC20Detailed *IERC20DetailedFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20DetailedApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20DetailedFilterer) FilterTransfer

func (_IERC20Detailed *IERC20DetailedFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20DetailedTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20DetailedFilterer) ParseApproval

func (_IERC20Detailed *IERC20DetailedFilterer) ParseApproval(log types.Log) (*IERC20DetailedApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20DetailedFilterer) ParseTransfer

func (_IERC20Detailed *IERC20DetailedFilterer) ParseTransfer(log types.Log) (*IERC20DetailedTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20DetailedFilterer) WatchApproval

func (_IERC20Detailed *IERC20DetailedFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20DetailedApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20DetailedFilterer) WatchTransfer

func (_IERC20Detailed *IERC20DetailedFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20DetailedTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20DetailedRaw

type IERC20DetailedRaw struct {
	Contract *IERC20Detailed // Generic contract binding to access the raw methods on
}

IERC20DetailedRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20DetailedRaw) Call

func (_IERC20Detailed *IERC20DetailedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20DetailedRaw) Transact

func (_IERC20Detailed *IERC20DetailedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20DetailedRaw) Transfer

func (_IERC20Detailed *IERC20DetailedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20DetailedSession

type IERC20DetailedSession struct {
	Contract     *IERC20Detailed   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20DetailedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20DetailedSession) Allowance

func (_IERC20Detailed *IERC20DetailedSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20DetailedSession) Approve

func (_IERC20Detailed *IERC20DetailedSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20DetailedSession) BalanceOf

func (_IERC20Detailed *IERC20DetailedSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20DetailedSession) Decimals

func (_IERC20Detailed *IERC20DetailedSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20DetailedSession) Name

func (_IERC20Detailed *IERC20DetailedSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20DetailedSession) Symbol

func (_IERC20Detailed *IERC20DetailedSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20DetailedSession) TotalSupply

func (_IERC20Detailed *IERC20DetailedSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20DetailedSession) Transfer

func (_IERC20Detailed *IERC20DetailedSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20DetailedSession) TransferFrom

func (_IERC20Detailed *IERC20DetailedSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20DetailedTransactor

type IERC20DetailedTransactor struct {
	// contains filtered or unexported fields
}

IERC20DetailedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20DetailedTransactor

func NewIERC20DetailedTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20DetailedTransactor, error)

NewIERC20DetailedTransactor creates a new write-only instance of IERC20Detailed, bound to a specific deployed contract.

func (*IERC20DetailedTransactor) Approve

func (_IERC20Detailed *IERC20DetailedTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20DetailedTransactor) Transfer

func (_IERC20Detailed *IERC20DetailedTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20DetailedTransactor) TransferFrom

func (_IERC20Detailed *IERC20DetailedTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20DetailedTransactorRaw

type IERC20DetailedTransactorRaw struct {
	Contract *IERC20DetailedTransactor // Generic write-only contract binding to access the raw methods on
}

IERC20DetailedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20DetailedTransactorRaw) Transact

func (_IERC20Detailed *IERC20DetailedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20DetailedTransactorRaw) Transfer

func (_IERC20Detailed *IERC20DetailedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20DetailedTransactorSession

type IERC20DetailedTransactorSession struct {
	Contract     *IERC20DetailedTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

IERC20DetailedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20DetailedTransactorSession) Approve

func (_IERC20Detailed *IERC20DetailedTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20DetailedTransactorSession) Transfer

func (_IERC20Detailed *IERC20DetailedTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20DetailedTransactorSession) TransferFrom

func (_IERC20Detailed *IERC20DetailedTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20DetailedTransfer

type IERC20DetailedTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20DetailedTransfer represents a Transfer event raised by the IERC20Detailed contract.

type IERC20DetailedTransferIterator

type IERC20DetailedTransferIterator struct {
	Event *IERC20DetailedTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20DetailedTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20Detailed contract.

func (*IERC20DetailedTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20DetailedTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20DetailedTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFlashLoanReceiver

type IFlashLoanReceiver struct {
	IFlashLoanReceiverCaller     // Read-only binding to the contract
	IFlashLoanReceiverTransactor // Write-only binding to the contract
	IFlashLoanReceiverFilterer   // Log filterer for contract events
}

IFlashLoanReceiver is an auto generated Go binding around an Ethereum contract.

func NewIFlashLoanReceiver

func NewIFlashLoanReceiver(address common.Address, backend bind.ContractBackend) (*IFlashLoanReceiver, error)

NewIFlashLoanReceiver creates a new instance of IFlashLoanReceiver, bound to a specific deployed contract.

type IFlashLoanReceiverCaller

type IFlashLoanReceiverCaller struct {
	// contains filtered or unexported fields
}

IFlashLoanReceiverCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIFlashLoanReceiverCaller

func NewIFlashLoanReceiverCaller(address common.Address, caller bind.ContractCaller) (*IFlashLoanReceiverCaller, error)

NewIFlashLoanReceiverCaller creates a new read-only instance of IFlashLoanReceiver, bound to a specific deployed contract.

func (*IFlashLoanReceiverCaller) ADDRESSESPROVIDER

func (_IFlashLoanReceiver *IFlashLoanReceiverCaller) ADDRESSESPROVIDER(opts *bind.CallOpts) (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*IFlashLoanReceiverCaller) LENDINGPOOL

func (_IFlashLoanReceiver *IFlashLoanReceiverCaller) LENDINGPOOL(opts *bind.CallOpts) (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

type IFlashLoanReceiverCallerRaw

type IFlashLoanReceiverCallerRaw struct {
	Contract *IFlashLoanReceiverCaller // Generic read-only contract binding to access the raw methods on
}

IFlashLoanReceiverCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IFlashLoanReceiverCallerRaw) Call

func (_IFlashLoanReceiver *IFlashLoanReceiverCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IFlashLoanReceiverCallerSession

type IFlashLoanReceiverCallerSession struct {
	Contract *IFlashLoanReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

IFlashLoanReceiverCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IFlashLoanReceiverCallerSession) ADDRESSESPROVIDER

func (_IFlashLoanReceiver *IFlashLoanReceiverCallerSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*IFlashLoanReceiverCallerSession) LENDINGPOOL

func (_IFlashLoanReceiver *IFlashLoanReceiverCallerSession) LENDINGPOOL() (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

type IFlashLoanReceiverFilterer

type IFlashLoanReceiverFilterer struct {
	// contains filtered or unexported fields
}

IFlashLoanReceiverFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIFlashLoanReceiverFilterer

func NewIFlashLoanReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IFlashLoanReceiverFilterer, error)

NewIFlashLoanReceiverFilterer creates a new log filterer instance of IFlashLoanReceiver, bound to a specific deployed contract.

type IFlashLoanReceiverRaw

type IFlashLoanReceiverRaw struct {
	Contract *IFlashLoanReceiver // Generic contract binding to access the raw methods on
}

IFlashLoanReceiverRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IFlashLoanReceiverRaw) Call

func (_IFlashLoanReceiver *IFlashLoanReceiverRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IFlashLoanReceiverRaw) Transact

func (_IFlashLoanReceiver *IFlashLoanReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IFlashLoanReceiverRaw) Transfer

func (_IFlashLoanReceiver *IFlashLoanReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IFlashLoanReceiverSession

type IFlashLoanReceiverSession struct {
	Contract     *IFlashLoanReceiver // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

IFlashLoanReceiverSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IFlashLoanReceiverSession) ADDRESSESPROVIDER

func (_IFlashLoanReceiver *IFlashLoanReceiverSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*IFlashLoanReceiverSession) ExecuteOperation

func (_IFlashLoanReceiver *IFlashLoanReceiverSession) ExecuteOperation(assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

func (*IFlashLoanReceiverSession) LENDINGPOOL

func (_IFlashLoanReceiver *IFlashLoanReceiverSession) LENDINGPOOL() (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

type IFlashLoanReceiverTransactor

type IFlashLoanReceiverTransactor struct {
	// contains filtered or unexported fields
}

IFlashLoanReceiverTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIFlashLoanReceiverTransactor

func NewIFlashLoanReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IFlashLoanReceiverTransactor, error)

NewIFlashLoanReceiverTransactor creates a new write-only instance of IFlashLoanReceiver, bound to a specific deployed contract.

func (*IFlashLoanReceiverTransactor) ExecuteOperation

func (_IFlashLoanReceiver *IFlashLoanReceiverTransactor) ExecuteOperation(opts *bind.TransactOpts, assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

type IFlashLoanReceiverTransactorRaw

type IFlashLoanReceiverTransactorRaw struct {
	Contract *IFlashLoanReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

IFlashLoanReceiverTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IFlashLoanReceiverTransactorRaw) Transact

func (_IFlashLoanReceiver *IFlashLoanReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IFlashLoanReceiverTransactorRaw) Transfer

func (_IFlashLoanReceiver *IFlashLoanReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IFlashLoanReceiverTransactorSession

type IFlashLoanReceiverTransactorSession struct {
	Contract     *IFlashLoanReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

IFlashLoanReceiverTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IFlashLoanReceiverTransactorSession) ExecuteOperation

func (_IFlashLoanReceiver *IFlashLoanReceiverTransactorSession) ExecuteOperation(assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

type ILendingPool

type ILendingPool struct {
	ILendingPoolCaller     // Read-only binding to the contract
	ILendingPoolTransactor // Write-only binding to the contract
	ILendingPoolFilterer   // Log filterer for contract events
}

ILendingPool is an auto generated Go binding around an Ethereum contract.

func NewILendingPool

func NewILendingPool(address common.Address, backend bind.ContractBackend) (*ILendingPool, error)

NewILendingPool creates a new instance of ILendingPool, bound to a specific deployed contract.

type ILendingPoolAddressesProvider

type ILendingPoolAddressesProvider struct {
	ILendingPoolAddressesProviderCaller     // Read-only binding to the contract
	ILendingPoolAddressesProviderTransactor // Write-only binding to the contract
	ILendingPoolAddressesProviderFilterer   // Log filterer for contract events
}

ILendingPoolAddressesProvider is an auto generated Go binding around an Ethereum contract.

func NewILendingPoolAddressesProvider

func NewILendingPoolAddressesProvider(address common.Address, backend bind.ContractBackend) (*ILendingPoolAddressesProvider, error)

NewILendingPoolAddressesProvider creates a new instance of ILendingPoolAddressesProvider, bound to a specific deployed contract.

type ILendingPoolAddressesProviderAddressSet

type ILendingPoolAddressesProviderAddressSet struct {
	Id         [32]byte
	NewAddress common.Address
	HasProxy   bool
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderAddressSet represents a AddressSet event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderAddressSetIterator

type ILendingPoolAddressesProviderAddressSetIterator struct {
	Event *ILendingPoolAddressesProviderAddressSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderAddressSetIterator is returned from FilterAddressSet and is used to iterate over the raw logs and unpacked data for AddressSet events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderAddressSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderAddressSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderAddressSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderCaller

type ILendingPoolAddressesProviderCaller struct {
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewILendingPoolAddressesProviderCaller

func NewILendingPoolAddressesProviderCaller(address common.Address, caller bind.ContractCaller) (*ILendingPoolAddressesProviderCaller, error)

NewILendingPoolAddressesProviderCaller creates a new read-only instance of ILendingPoolAddressesProvider, bound to a specific deployed contract.

func (*ILendingPoolAddressesProviderCaller) GetAddress

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetAddress(opts *bind.CallOpts, id [32]byte) (common.Address, error)

GetAddress is a free data retrieval call binding the contract method 0x21f8a721.

Solidity: function getAddress(bytes32 id) view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetEmergencyAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetEmergencyAdmin(opts *bind.CallOpts) (common.Address, error)

GetEmergencyAdmin is a free data retrieval call binding the contract method 0xddcaa9ea.

Solidity: function getEmergencyAdmin() view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetLendingPool

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetLendingPool(opts *bind.CallOpts) (common.Address, error)

GetLendingPool is a free data retrieval call binding the contract method 0x0261bf8b.

Solidity: function getLendingPool() view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetLendingPoolCollateralManager

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetLendingPoolCollateralManager(opts *bind.CallOpts) (common.Address, error)

GetLendingPoolCollateralManager is a free data retrieval call binding the contract method 0x712d9171.

Solidity: function getLendingPoolCollateralManager() view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetLendingPoolConfigurator

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetLendingPoolConfigurator(opts *bind.CallOpts) (common.Address, error)

GetLendingPoolConfigurator is a free data retrieval call binding the contract method 0x85c858b1.

Solidity: function getLendingPoolConfigurator() view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetLendingRateOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetLendingRateOracle(opts *bind.CallOpts) (common.Address, error)

GetLendingRateOracle is a free data retrieval call binding the contract method 0x3618abba.

Solidity: function getLendingRateOracle() view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetMarketId

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetMarketId(opts *bind.CallOpts) (string, error)

GetMarketId is a free data retrieval call binding the contract method 0x568ef470.

Solidity: function getMarketId() view returns(string)

func (*ILendingPoolAddressesProviderCaller) GetPoolAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetPoolAdmin(opts *bind.CallOpts) (common.Address, error)

GetPoolAdmin is a free data retrieval call binding the contract method 0xaecda378.

Solidity: function getPoolAdmin() view returns(address)

func (*ILendingPoolAddressesProviderCaller) GetPriceOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCaller) GetPriceOracle(opts *bind.CallOpts) (common.Address, error)

GetPriceOracle is a free data retrieval call binding the contract method 0xfca513a8.

Solidity: function getPriceOracle() view returns(address)

type ILendingPoolAddressesProviderCallerRaw

type ILendingPoolAddressesProviderCallerRaw struct {
	Contract *ILendingPoolAddressesProviderCaller // Generic read-only contract binding to access the raw methods on
}

ILendingPoolAddressesProviderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ILendingPoolAddressesProviderCallerRaw) Call

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ILendingPoolAddressesProviderCallerSession

type ILendingPoolAddressesProviderCallerSession struct {
	Contract *ILendingPoolAddressesProviderCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                        // Call options to use throughout this session
}

ILendingPoolAddressesProviderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ILendingPoolAddressesProviderCallerSession) GetAddress

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetAddress(id [32]byte) (common.Address, error)

GetAddress is a free data retrieval call binding the contract method 0x21f8a721.

Solidity: function getAddress(bytes32 id) view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetEmergencyAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetEmergencyAdmin() (common.Address, error)

GetEmergencyAdmin is a free data retrieval call binding the contract method 0xddcaa9ea.

Solidity: function getEmergencyAdmin() view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetLendingPool

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetLendingPool() (common.Address, error)

GetLendingPool is a free data retrieval call binding the contract method 0x0261bf8b.

Solidity: function getLendingPool() view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetLendingPoolCollateralManager

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetLendingPoolCollateralManager() (common.Address, error)

GetLendingPoolCollateralManager is a free data retrieval call binding the contract method 0x712d9171.

Solidity: function getLendingPoolCollateralManager() view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetLendingPoolConfigurator

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetLendingPoolConfigurator() (common.Address, error)

GetLendingPoolConfigurator is a free data retrieval call binding the contract method 0x85c858b1.

Solidity: function getLendingPoolConfigurator() view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetLendingRateOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetLendingRateOracle() (common.Address, error)

GetLendingRateOracle is a free data retrieval call binding the contract method 0x3618abba.

Solidity: function getLendingRateOracle() view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetMarketId

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetMarketId() (string, error)

GetMarketId is a free data retrieval call binding the contract method 0x568ef470.

Solidity: function getMarketId() view returns(string)

func (*ILendingPoolAddressesProviderCallerSession) GetPoolAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetPoolAdmin() (common.Address, error)

GetPoolAdmin is a free data retrieval call binding the contract method 0xaecda378.

Solidity: function getPoolAdmin() view returns(address)

func (*ILendingPoolAddressesProviderCallerSession) GetPriceOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderCallerSession) GetPriceOracle() (common.Address, error)

GetPriceOracle is a free data retrieval call binding the contract method 0xfca513a8.

Solidity: function getPriceOracle() view returns(address)

type ILendingPoolAddressesProviderConfigurationAdminUpdated

type ILendingPoolAddressesProviderConfigurationAdminUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderConfigurationAdminUpdated represents a ConfigurationAdminUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator

type ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderConfigurationAdminUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator is returned from FilterConfigurationAdminUpdated and is used to iterate over the raw logs and unpacked data for ConfigurationAdminUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderEmergencyAdminUpdated

type ILendingPoolAddressesProviderEmergencyAdminUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderEmergencyAdminUpdated represents a EmergencyAdminUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator

type ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderEmergencyAdminUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator is returned from FilterEmergencyAdminUpdated and is used to iterate over the raw logs and unpacked data for EmergencyAdminUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderFilterer

type ILendingPoolAddressesProviderFilterer struct {
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewILendingPoolAddressesProviderFilterer

func NewILendingPoolAddressesProviderFilterer(address common.Address, filterer bind.ContractFilterer) (*ILendingPoolAddressesProviderFilterer, error)

NewILendingPoolAddressesProviderFilterer creates a new log filterer instance of ILendingPoolAddressesProvider, bound to a specific deployed contract.

func (*ILendingPoolAddressesProviderFilterer) FilterAddressSet

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterAddressSet(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderAddressSetIterator, error)

FilterAddressSet is a free log retrieval operation binding the contract event 0xf2689d5d5cd0c639e137642cae5d40afced201a1a0327e7ac9358461dc9fff31.

Solidity: event AddressSet(bytes32 id, address indexed newAddress, bool hasProxy)

func (*ILendingPoolAddressesProviderFilterer) FilterConfigurationAdminUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterConfigurationAdminUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderConfigurationAdminUpdatedIterator, error)

FilterConfigurationAdminUpdated is a free log retrieval operation binding the contract event 0xc20a317155a9e7d84e06b716b4b355d47742ab9f8c5d630e7f556553f582430d.

Solidity: event ConfigurationAdminUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterEmergencyAdminUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterEmergencyAdminUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderEmergencyAdminUpdatedIterator, error)

FilterEmergencyAdminUpdated is a free log retrieval operation binding the contract event 0xe19673fc861bfeb894cf2d6b7662505497ef31c0f489b742db24ee3310826916.

Solidity: event EmergencyAdminUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterLendingPoolCollateralManagerUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterLendingPoolCollateralManagerUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator, error)

FilterLendingPoolCollateralManagerUpdated is a free log retrieval operation binding the contract event 0x991888326f0eab3df6084aadb82bee6781b5c9aa75379e8bc50ae86934541638.

Solidity: event LendingPoolCollateralManagerUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterLendingPoolConfiguratorUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterLendingPoolConfiguratorUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator, error)

FilterLendingPoolConfiguratorUpdated is a free log retrieval operation binding the contract event 0xdfabe479bad36782fb1e77fbfddd4e382671713527e4786cfc93a022ae763729.

Solidity: event LendingPoolConfiguratorUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterLendingPoolUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterLendingPoolUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderLendingPoolUpdatedIterator, error)

FilterLendingPoolUpdated is a free log retrieval operation binding the contract event 0xc4e6c6cdf28d0edbd8bcf071d724d33cc2e7a30be7d06443925656e9cb492aa4.

Solidity: event LendingPoolUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterLendingRateOracleUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterLendingRateOracleUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator, error)

FilterLendingRateOracleUpdated is a free log retrieval operation binding the contract event 0x5c29179aba6942020a8a2d38f65de02fb6b7f784e7f049ed3a3cab97621859b5.

Solidity: event LendingRateOracleUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterMarketIdSet

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterMarketIdSet(opts *bind.FilterOpts) (*ILendingPoolAddressesProviderMarketIdSetIterator, error)

FilterMarketIdSet is a free log retrieval operation binding the contract event 0x5e667c32fd847cf8bce48ab3400175cbf107bdc82b2dea62e3364909dfaee799.

Solidity: event MarketIdSet(string newMarketId)

func (*ILendingPoolAddressesProviderFilterer) FilterPriceOracleUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterPriceOracleUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderPriceOracleUpdatedIterator, error)

FilterPriceOracleUpdated is a free log retrieval operation binding the contract event 0xefe8ab924ca486283a79dc604baa67add51afb82af1db8ac386ebbba643cdffd.

Solidity: event PriceOracleUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) FilterProxyCreated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) FilterProxyCreated(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderProxyCreatedIterator, error)

FilterProxyCreated is a free log retrieval operation binding the contract event 0x1eb35cb4b5bbb23d152f3b4016a5a46c37a07ae930ed0956aba951e231142438.

Solidity: event ProxyCreated(bytes32 id, address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseAddressSet

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseAddressSet(log types.Log) (*ILendingPoolAddressesProviderAddressSet, error)

ParseAddressSet is a log parse operation binding the contract event 0xf2689d5d5cd0c639e137642cae5d40afced201a1a0327e7ac9358461dc9fff31.

Solidity: event AddressSet(bytes32 id, address indexed newAddress, bool hasProxy)

func (*ILendingPoolAddressesProviderFilterer) ParseConfigurationAdminUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseConfigurationAdminUpdated(log types.Log) (*ILendingPoolAddressesProviderConfigurationAdminUpdated, error)

ParseConfigurationAdminUpdated is a log parse operation binding the contract event 0xc20a317155a9e7d84e06b716b4b355d47742ab9f8c5d630e7f556553f582430d.

Solidity: event ConfigurationAdminUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseEmergencyAdminUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseEmergencyAdminUpdated(log types.Log) (*ILendingPoolAddressesProviderEmergencyAdminUpdated, error)

ParseEmergencyAdminUpdated is a log parse operation binding the contract event 0xe19673fc861bfeb894cf2d6b7662505497ef31c0f489b742db24ee3310826916.

Solidity: event EmergencyAdminUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseLendingPoolCollateralManagerUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseLendingPoolCollateralManagerUpdated(log types.Log) (*ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdated, error)

ParseLendingPoolCollateralManagerUpdated is a log parse operation binding the contract event 0x991888326f0eab3df6084aadb82bee6781b5c9aa75379e8bc50ae86934541638.

Solidity: event LendingPoolCollateralManagerUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseLendingPoolConfiguratorUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseLendingPoolConfiguratorUpdated(log types.Log) (*ILendingPoolAddressesProviderLendingPoolConfiguratorUpdated, error)

ParseLendingPoolConfiguratorUpdated is a log parse operation binding the contract event 0xdfabe479bad36782fb1e77fbfddd4e382671713527e4786cfc93a022ae763729.

Solidity: event LendingPoolConfiguratorUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseLendingPoolUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseLendingPoolUpdated(log types.Log) (*ILendingPoolAddressesProviderLendingPoolUpdated, error)

ParseLendingPoolUpdated is a log parse operation binding the contract event 0xc4e6c6cdf28d0edbd8bcf071d724d33cc2e7a30be7d06443925656e9cb492aa4.

Solidity: event LendingPoolUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseLendingRateOracleUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseLendingRateOracleUpdated(log types.Log) (*ILendingPoolAddressesProviderLendingRateOracleUpdated, error)

ParseLendingRateOracleUpdated is a log parse operation binding the contract event 0x5c29179aba6942020a8a2d38f65de02fb6b7f784e7f049ed3a3cab97621859b5.

Solidity: event LendingRateOracleUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseMarketIdSet

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseMarketIdSet(log types.Log) (*ILendingPoolAddressesProviderMarketIdSet, error)

ParseMarketIdSet is a log parse operation binding the contract event 0x5e667c32fd847cf8bce48ab3400175cbf107bdc82b2dea62e3364909dfaee799.

Solidity: event MarketIdSet(string newMarketId)

func (*ILendingPoolAddressesProviderFilterer) ParsePriceOracleUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParsePriceOracleUpdated(log types.Log) (*ILendingPoolAddressesProviderPriceOracleUpdated, error)

ParsePriceOracleUpdated is a log parse operation binding the contract event 0xefe8ab924ca486283a79dc604baa67add51afb82af1db8ac386ebbba643cdffd.

Solidity: event PriceOracleUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) ParseProxyCreated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) ParseProxyCreated(log types.Log) (*ILendingPoolAddressesProviderProxyCreated, error)

ParseProxyCreated is a log parse operation binding the contract event 0x1eb35cb4b5bbb23d152f3b4016a5a46c37a07ae930ed0956aba951e231142438.

Solidity: event ProxyCreated(bytes32 id, address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchAddressSet

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchAddressSet(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderAddressSet, newAddress []common.Address) (event.Subscription, error)

WatchAddressSet is a free log subscription operation binding the contract event 0xf2689d5d5cd0c639e137642cae5d40afced201a1a0327e7ac9358461dc9fff31.

Solidity: event AddressSet(bytes32 id, address indexed newAddress, bool hasProxy)

func (*ILendingPoolAddressesProviderFilterer) WatchConfigurationAdminUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchConfigurationAdminUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderConfigurationAdminUpdated, newAddress []common.Address) (event.Subscription, error)

WatchConfigurationAdminUpdated is a free log subscription operation binding the contract event 0xc20a317155a9e7d84e06b716b4b355d47742ab9f8c5d630e7f556553f582430d.

Solidity: event ConfigurationAdminUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchEmergencyAdminUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchEmergencyAdminUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderEmergencyAdminUpdated, newAddress []common.Address) (event.Subscription, error)

WatchEmergencyAdminUpdated is a free log subscription operation binding the contract event 0xe19673fc861bfeb894cf2d6b7662505497ef31c0f489b742db24ee3310826916.

Solidity: event EmergencyAdminUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchLendingPoolCollateralManagerUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchLendingPoolCollateralManagerUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingPoolCollateralManagerUpdated is a free log subscription operation binding the contract event 0x991888326f0eab3df6084aadb82bee6781b5c9aa75379e8bc50ae86934541638.

Solidity: event LendingPoolCollateralManagerUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchLendingPoolConfiguratorUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchLendingPoolConfiguratorUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderLendingPoolConfiguratorUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingPoolConfiguratorUpdated is a free log subscription operation binding the contract event 0xdfabe479bad36782fb1e77fbfddd4e382671713527e4786cfc93a022ae763729.

Solidity: event LendingPoolConfiguratorUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchLendingPoolUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchLendingPoolUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderLendingPoolUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingPoolUpdated is a free log subscription operation binding the contract event 0xc4e6c6cdf28d0edbd8bcf071d724d33cc2e7a30be7d06443925656e9cb492aa4.

Solidity: event LendingPoolUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchLendingRateOracleUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchLendingRateOracleUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderLendingRateOracleUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingRateOracleUpdated is a free log subscription operation binding the contract event 0x5c29179aba6942020a8a2d38f65de02fb6b7f784e7f049ed3a3cab97621859b5.

Solidity: event LendingRateOracleUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchMarketIdSet

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchMarketIdSet(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderMarketIdSet) (event.Subscription, error)

WatchMarketIdSet is a free log subscription operation binding the contract event 0x5e667c32fd847cf8bce48ab3400175cbf107bdc82b2dea62e3364909dfaee799.

Solidity: event MarketIdSet(string newMarketId)

func (*ILendingPoolAddressesProviderFilterer) WatchPriceOracleUpdated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchPriceOracleUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderPriceOracleUpdated, newAddress []common.Address) (event.Subscription, error)

WatchPriceOracleUpdated is a free log subscription operation binding the contract event 0xefe8ab924ca486283a79dc604baa67add51afb82af1db8ac386ebbba643cdffd.

Solidity: event PriceOracleUpdated(address indexed newAddress)

func (*ILendingPoolAddressesProviderFilterer) WatchProxyCreated

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderFilterer) WatchProxyCreated(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderProxyCreated, newAddress []common.Address) (event.Subscription, error)

WatchProxyCreated is a free log subscription operation binding the contract event 0x1eb35cb4b5bbb23d152f3b4016a5a46c37a07ae930ed0956aba951e231142438.

Solidity: event ProxyCreated(bytes32 id, address indexed newAddress)

type ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdated

type ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdated represents a LendingPoolCollateralManagerUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator

type ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator is returned from FilterLendingPoolCollateralManagerUpdated and is used to iterate over the raw logs and unpacked data for LendingPoolCollateralManagerUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderLendingPoolConfiguratorUpdated

type ILendingPoolAddressesProviderLendingPoolConfiguratorUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderLendingPoolConfiguratorUpdated represents a LendingPoolConfiguratorUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator

type ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderLendingPoolConfiguratorUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator is returned from FilterLendingPoolConfiguratorUpdated and is used to iterate over the raw logs and unpacked data for LendingPoolConfiguratorUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderLendingPoolUpdated

type ILendingPoolAddressesProviderLendingPoolUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderLendingPoolUpdated represents a LendingPoolUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderLendingPoolUpdatedIterator

type ILendingPoolAddressesProviderLendingPoolUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderLendingPoolUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderLendingPoolUpdatedIterator is returned from FilterLendingPoolUpdated and is used to iterate over the raw logs and unpacked data for LendingPoolUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderLendingPoolUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderLendingPoolUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderLendingPoolUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderLendingRateOracleUpdated

type ILendingPoolAddressesProviderLendingRateOracleUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderLendingRateOracleUpdated represents a LendingRateOracleUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator

type ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderLendingRateOracleUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator is returned from FilterLendingRateOracleUpdated and is used to iterate over the raw logs and unpacked data for LendingRateOracleUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderLendingRateOracleUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderMarketIdSet

type ILendingPoolAddressesProviderMarketIdSet struct {
	NewMarketId string
	Raw         types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderMarketIdSet represents a MarketIdSet event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderMarketIdSetIterator

type ILendingPoolAddressesProviderMarketIdSetIterator struct {
	Event *ILendingPoolAddressesProviderMarketIdSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderMarketIdSetIterator is returned from FilterMarketIdSet and is used to iterate over the raw logs and unpacked data for MarketIdSet events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderMarketIdSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderMarketIdSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderMarketIdSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderPriceOracleUpdated

type ILendingPoolAddressesProviderPriceOracleUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderPriceOracleUpdated represents a PriceOracleUpdated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderPriceOracleUpdatedIterator

type ILendingPoolAddressesProviderPriceOracleUpdatedIterator struct {
	Event *ILendingPoolAddressesProviderPriceOracleUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderPriceOracleUpdatedIterator is returned from FilterPriceOracleUpdated and is used to iterate over the raw logs and unpacked data for PriceOracleUpdated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderPriceOracleUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderPriceOracleUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderPriceOracleUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderProxyCreated

type ILendingPoolAddressesProviderProxyCreated struct {
	Id         [32]byte
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderProxyCreated represents a ProxyCreated event raised by the ILendingPoolAddressesProvider contract.

type ILendingPoolAddressesProviderProxyCreatedIterator

type ILendingPoolAddressesProviderProxyCreatedIterator struct {
	Event *ILendingPoolAddressesProviderProxyCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderProxyCreatedIterator is returned from FilterProxyCreated and is used to iterate over the raw logs and unpacked data for ProxyCreated events raised by the ILendingPoolAddressesProvider contract.

func (*ILendingPoolAddressesProviderProxyCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderProxyCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderProxyCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderRaw

type ILendingPoolAddressesProviderRaw struct {
	Contract *ILendingPoolAddressesProvider // Generic contract binding to access the raw methods on
}

ILendingPoolAddressesProviderRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ILendingPoolAddressesProviderRaw) Call

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ILendingPoolAddressesProviderRaw) Transact

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolAddressesProviderRaw) Transfer

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolAddressesProviderRegistry

type ILendingPoolAddressesProviderRegistry struct {
	ILendingPoolAddressesProviderRegistryCaller     // Read-only binding to the contract
	ILendingPoolAddressesProviderRegistryTransactor // Write-only binding to the contract
	ILendingPoolAddressesProviderRegistryFilterer   // Log filterer for contract events
}

ILendingPoolAddressesProviderRegistry is an auto generated Go binding around an Ethereum contract.

func NewILendingPoolAddressesProviderRegistry

func NewILendingPoolAddressesProviderRegistry(address common.Address, backend bind.ContractBackend) (*ILendingPoolAddressesProviderRegistry, error)

NewILendingPoolAddressesProviderRegistry creates a new instance of ILendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

type ILendingPoolAddressesProviderRegistryAddressesProviderRegistered

type ILendingPoolAddressesProviderRegistryAddressesProviderRegistered struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderRegistryAddressesProviderRegistered represents a AddressesProviderRegistered event raised by the ILendingPoolAddressesProviderRegistry contract.

type ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator

type ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator struct {
	Event *ILendingPoolAddressesProviderRegistryAddressesProviderRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator is returned from FilterAddressesProviderRegistered and is used to iterate over the raw logs and unpacked data for AddressesProviderRegistered events raised by the ILendingPoolAddressesProviderRegistry contract.

func (*ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderRegistryAddressesProviderUnregistered

type ILendingPoolAddressesProviderRegistryAddressesProviderUnregistered struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolAddressesProviderRegistryAddressesProviderUnregistered represents a AddressesProviderUnregistered event raised by the ILendingPoolAddressesProviderRegistry contract.

type ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator

type ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator struct {
	Event *ILendingPoolAddressesProviderRegistryAddressesProviderUnregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator is returned from FilterAddressesProviderUnregistered and is used to iterate over the raw logs and unpacked data for AddressesProviderUnregistered events raised by the ILendingPoolAddressesProviderRegistry contract.

func (*ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolAddressesProviderRegistryCaller

type ILendingPoolAddressesProviderRegistryCaller struct {
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewILendingPoolAddressesProviderRegistryCaller

func NewILendingPoolAddressesProviderRegistryCaller(address common.Address, caller bind.ContractCaller) (*ILendingPoolAddressesProviderRegistryCaller, error)

NewILendingPoolAddressesProviderRegistryCaller creates a new read-only instance of ILendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

func (*ILendingPoolAddressesProviderRegistryCaller) GetAddressesProviderIdByAddress

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryCaller) GetAddressesProviderIdByAddress(opts *bind.CallOpts, addressesProvider common.Address) (*big.Int, error)

GetAddressesProviderIdByAddress is a free data retrieval call binding the contract method 0xd0267be7.

Solidity: function getAddressesProviderIdByAddress(address addressesProvider) view returns(uint256)

func (*ILendingPoolAddressesProviderRegistryCaller) GetAddressesProvidersList

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryCaller) GetAddressesProvidersList(opts *bind.CallOpts) ([]common.Address, error)

GetAddressesProvidersList is a free data retrieval call binding the contract method 0x365ccbbf.

Solidity: function getAddressesProvidersList() view returns(address[])

type ILendingPoolAddressesProviderRegistryCallerRaw

type ILendingPoolAddressesProviderRegistryCallerRaw struct {
	Contract *ILendingPoolAddressesProviderRegistryCaller // Generic read-only contract binding to access the raw methods on
}

ILendingPoolAddressesProviderRegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ILendingPoolAddressesProviderRegistryCallerRaw) Call

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ILendingPoolAddressesProviderRegistryCallerSession

type ILendingPoolAddressesProviderRegistryCallerSession struct {
	Contract *ILendingPoolAddressesProviderRegistryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                                // Call options to use throughout this session
}

ILendingPoolAddressesProviderRegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ILendingPoolAddressesProviderRegistryCallerSession) GetAddressesProviderIdByAddress

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryCallerSession) GetAddressesProviderIdByAddress(addressesProvider common.Address) (*big.Int, error)

GetAddressesProviderIdByAddress is a free data retrieval call binding the contract method 0xd0267be7.

Solidity: function getAddressesProviderIdByAddress(address addressesProvider) view returns(uint256)

func (*ILendingPoolAddressesProviderRegistryCallerSession) GetAddressesProvidersList

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryCallerSession) GetAddressesProvidersList() ([]common.Address, error)

GetAddressesProvidersList is a free data retrieval call binding the contract method 0x365ccbbf.

Solidity: function getAddressesProvidersList() view returns(address[])

type ILendingPoolAddressesProviderRegistryFilterer

type ILendingPoolAddressesProviderRegistryFilterer struct {
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewILendingPoolAddressesProviderRegistryFilterer

func NewILendingPoolAddressesProviderRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*ILendingPoolAddressesProviderRegistryFilterer, error)

NewILendingPoolAddressesProviderRegistryFilterer creates a new log filterer instance of ILendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

func (*ILendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderRegistered

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderRegistered(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator, error)

FilterAddressesProviderRegistered is a free log retrieval operation binding the contract event 0x2db38786c10176b033a1608361716b0ca992e3af55dc05b6dc710969790beeda.

Solidity: event AddressesProviderRegistered(address indexed newAddress)

func (*ILendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderUnregistered

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderUnregistered(opts *bind.FilterOpts, newAddress []common.Address) (*ILendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator, error)

FilterAddressesProviderUnregistered is a free log retrieval operation binding the contract event 0x851e5971c053e6b76e3a1e0b8ffa81430df738007fad86e195c409a757faccd2.

Solidity: event AddressesProviderUnregistered(address indexed newAddress)

func (*ILendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderRegistered

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderRegistered(log types.Log) (*ILendingPoolAddressesProviderRegistryAddressesProviderRegistered, error)

ParseAddressesProviderRegistered is a log parse operation binding the contract event 0x2db38786c10176b033a1608361716b0ca992e3af55dc05b6dc710969790beeda.

Solidity: event AddressesProviderRegistered(address indexed newAddress)

func (*ILendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderUnregistered

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderUnregistered(log types.Log) (*ILendingPoolAddressesProviderRegistryAddressesProviderUnregistered, error)

ParseAddressesProviderUnregistered is a log parse operation binding the contract event 0x851e5971c053e6b76e3a1e0b8ffa81430df738007fad86e195c409a757faccd2.

Solidity: event AddressesProviderUnregistered(address indexed newAddress)

func (*ILendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderRegistered

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderRegistered(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderRegistryAddressesProviderRegistered, newAddress []common.Address) (event.Subscription, error)

WatchAddressesProviderRegistered is a free log subscription operation binding the contract event 0x2db38786c10176b033a1608361716b0ca992e3af55dc05b6dc710969790beeda.

Solidity: event AddressesProviderRegistered(address indexed newAddress)

func (*ILendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderUnregistered

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderUnregistered(opts *bind.WatchOpts, sink chan<- *ILendingPoolAddressesProviderRegistryAddressesProviderUnregistered, newAddress []common.Address) (event.Subscription, error)

WatchAddressesProviderUnregistered is a free log subscription operation binding the contract event 0x851e5971c053e6b76e3a1e0b8ffa81430df738007fad86e195c409a757faccd2.

Solidity: event AddressesProviderUnregistered(address indexed newAddress)

type ILendingPoolAddressesProviderRegistryRaw

type ILendingPoolAddressesProviderRegistryRaw struct {
	Contract *ILendingPoolAddressesProviderRegistry // Generic contract binding to access the raw methods on
}

ILendingPoolAddressesProviderRegistryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ILendingPoolAddressesProviderRegistryRaw) Call

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ILendingPoolAddressesProviderRegistryRaw) Transact

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolAddressesProviderRegistryRaw) Transfer

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolAddressesProviderRegistrySession

type ILendingPoolAddressesProviderRegistrySession struct {
	Contract     *ILendingPoolAddressesProviderRegistry // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                          // Call options to use throughout this session
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

ILendingPoolAddressesProviderRegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ILendingPoolAddressesProviderRegistrySession) GetAddressesProviderIdByAddress

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistrySession) GetAddressesProviderIdByAddress(addressesProvider common.Address) (*big.Int, error)

GetAddressesProviderIdByAddress is a free data retrieval call binding the contract method 0xd0267be7.

Solidity: function getAddressesProviderIdByAddress(address addressesProvider) view returns(uint256)

func (*ILendingPoolAddressesProviderRegistrySession) GetAddressesProvidersList

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistrySession) GetAddressesProvidersList() ([]common.Address, error)

GetAddressesProvidersList is a free data retrieval call binding the contract method 0x365ccbbf.

Solidity: function getAddressesProvidersList() view returns(address[])

func (*ILendingPoolAddressesProviderRegistrySession) RegisterAddressesProvider

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistrySession) RegisterAddressesProvider(provider common.Address, id *big.Int) (*types.Transaction, error)

RegisterAddressesProvider is a paid mutator transaction binding the contract method 0xd258191e.

Solidity: function registerAddressesProvider(address provider, uint256 id) returns()

func (*ILendingPoolAddressesProviderRegistrySession) UnregisterAddressesProvider

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistrySession) UnregisterAddressesProvider(provider common.Address) (*types.Transaction, error)

UnregisterAddressesProvider is a paid mutator transaction binding the contract method 0x0de26707.

Solidity: function unregisterAddressesProvider(address provider) returns()

type ILendingPoolAddressesProviderRegistryTransactor

type ILendingPoolAddressesProviderRegistryTransactor struct {
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewILendingPoolAddressesProviderRegistryTransactor

func NewILendingPoolAddressesProviderRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*ILendingPoolAddressesProviderRegistryTransactor, error)

NewILendingPoolAddressesProviderRegistryTransactor creates a new write-only instance of ILendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

func (*ILendingPoolAddressesProviderRegistryTransactor) RegisterAddressesProvider

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryTransactor) RegisterAddressesProvider(opts *bind.TransactOpts, provider common.Address, id *big.Int) (*types.Transaction, error)

RegisterAddressesProvider is a paid mutator transaction binding the contract method 0xd258191e.

Solidity: function registerAddressesProvider(address provider, uint256 id) returns()

func (*ILendingPoolAddressesProviderRegistryTransactor) UnregisterAddressesProvider

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryTransactor) UnregisterAddressesProvider(opts *bind.TransactOpts, provider common.Address) (*types.Transaction, error)

UnregisterAddressesProvider is a paid mutator transaction binding the contract method 0x0de26707.

Solidity: function unregisterAddressesProvider(address provider) returns()

type ILendingPoolAddressesProviderRegistryTransactorRaw

type ILendingPoolAddressesProviderRegistryTransactorRaw struct {
	Contract *ILendingPoolAddressesProviderRegistryTransactor // Generic write-only contract binding to access the raw methods on
}

ILendingPoolAddressesProviderRegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ILendingPoolAddressesProviderRegistryTransactorRaw) Transact

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolAddressesProviderRegistryTransactorRaw) Transfer

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolAddressesProviderRegistryTransactorSession

type ILendingPoolAddressesProviderRegistryTransactorSession struct {
	Contract     *ILendingPoolAddressesProviderRegistryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                                // Transaction auth options to use throughout this session
}

ILendingPoolAddressesProviderRegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ILendingPoolAddressesProviderRegistryTransactorSession) RegisterAddressesProvider

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryTransactorSession) RegisterAddressesProvider(provider common.Address, id *big.Int) (*types.Transaction, error)

RegisterAddressesProvider is a paid mutator transaction binding the contract method 0xd258191e.

Solidity: function registerAddressesProvider(address provider, uint256 id) returns()

func (*ILendingPoolAddressesProviderRegistryTransactorSession) UnregisterAddressesProvider

func (_ILendingPoolAddressesProviderRegistry *ILendingPoolAddressesProviderRegistryTransactorSession) UnregisterAddressesProvider(provider common.Address) (*types.Transaction, error)

UnregisterAddressesProvider is a paid mutator transaction binding the contract method 0x0de26707.

Solidity: function unregisterAddressesProvider(address provider) returns()

type ILendingPoolAddressesProviderSession

type ILendingPoolAddressesProviderSession struct {
	Contract     *ILendingPoolAddressesProvider // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                  // Call options to use throughout this session
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

ILendingPoolAddressesProviderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ILendingPoolAddressesProviderSession) GetAddress

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetAddress(id [32]byte) (common.Address, error)

GetAddress is a free data retrieval call binding the contract method 0x21f8a721.

Solidity: function getAddress(bytes32 id) view returns(address)

func (*ILendingPoolAddressesProviderSession) GetEmergencyAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetEmergencyAdmin() (common.Address, error)

GetEmergencyAdmin is a free data retrieval call binding the contract method 0xddcaa9ea.

Solidity: function getEmergencyAdmin() view returns(address)

func (*ILendingPoolAddressesProviderSession) GetLendingPool

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetLendingPool() (common.Address, error)

GetLendingPool is a free data retrieval call binding the contract method 0x0261bf8b.

Solidity: function getLendingPool() view returns(address)

func (*ILendingPoolAddressesProviderSession) GetLendingPoolCollateralManager

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetLendingPoolCollateralManager() (common.Address, error)

GetLendingPoolCollateralManager is a free data retrieval call binding the contract method 0x712d9171.

Solidity: function getLendingPoolCollateralManager() view returns(address)

func (*ILendingPoolAddressesProviderSession) GetLendingPoolConfigurator

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetLendingPoolConfigurator() (common.Address, error)

GetLendingPoolConfigurator is a free data retrieval call binding the contract method 0x85c858b1.

Solidity: function getLendingPoolConfigurator() view returns(address)

func (*ILendingPoolAddressesProviderSession) GetLendingRateOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetLendingRateOracle() (common.Address, error)

GetLendingRateOracle is a free data retrieval call binding the contract method 0x3618abba.

Solidity: function getLendingRateOracle() view returns(address)

func (*ILendingPoolAddressesProviderSession) GetMarketId

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetMarketId() (string, error)

GetMarketId is a free data retrieval call binding the contract method 0x568ef470.

Solidity: function getMarketId() view returns(string)

func (*ILendingPoolAddressesProviderSession) GetPoolAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetPoolAdmin() (common.Address, error)

GetPoolAdmin is a free data retrieval call binding the contract method 0xaecda378.

Solidity: function getPoolAdmin() view returns(address)

func (*ILendingPoolAddressesProviderSession) GetPriceOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) GetPriceOracle() (common.Address, error)

GetPriceOracle is a free data retrieval call binding the contract method 0xfca513a8.

Solidity: function getPriceOracle() view returns(address)

func (*ILendingPoolAddressesProviderSession) SetAddress

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetAddress(id [32]byte, newAddress common.Address) (*types.Transaction, error)

SetAddress is a paid mutator transaction binding the contract method 0xca446dd9.

Solidity: function setAddress(bytes32 id, address newAddress) returns()

func (*ILendingPoolAddressesProviderSession) SetAddressAsProxy

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetAddressAsProxy(id [32]byte, impl common.Address) (*types.Transaction, error)

SetAddressAsProxy is a paid mutator transaction binding the contract method 0x5dcc528c.

Solidity: function setAddressAsProxy(bytes32 id, address impl) returns()

func (*ILendingPoolAddressesProviderSession) SetEmergencyAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetEmergencyAdmin(admin common.Address) (*types.Transaction, error)

SetEmergencyAdmin is a paid mutator transaction binding the contract method 0x35da3394.

Solidity: function setEmergencyAdmin(address admin) returns()

func (*ILendingPoolAddressesProviderSession) SetLendingPoolCollateralManager

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetLendingPoolCollateralManager(manager common.Address) (*types.Transaction, error)

SetLendingPoolCollateralManager is a paid mutator transaction binding the contract method 0x398e5553.

Solidity: function setLendingPoolCollateralManager(address manager) returns()

func (*ILendingPoolAddressesProviderSession) SetLendingPoolConfiguratorImpl

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetLendingPoolConfiguratorImpl(configurator common.Address) (*types.Transaction, error)

SetLendingPoolConfiguratorImpl is a paid mutator transaction binding the contract method 0xc12542df.

Solidity: function setLendingPoolConfiguratorImpl(address configurator) returns()

func (*ILendingPoolAddressesProviderSession) SetLendingPoolImpl

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetLendingPoolImpl(pool common.Address) (*types.Transaction, error)

SetLendingPoolImpl is a paid mutator transaction binding the contract method 0x5aef021f.

Solidity: function setLendingPoolImpl(address pool) returns()

func (*ILendingPoolAddressesProviderSession) SetLendingRateOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetLendingRateOracle(lendingRateOracle common.Address) (*types.Transaction, error)

SetLendingRateOracle is a paid mutator transaction binding the contract method 0x820d1274.

Solidity: function setLendingRateOracle(address lendingRateOracle) returns()

func (*ILendingPoolAddressesProviderSession) SetMarketId

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetMarketId(marketId string) (*types.Transaction, error)

SetMarketId is a paid mutator transaction binding the contract method 0xf67b1847.

Solidity: function setMarketId(string marketId) returns()

func (*ILendingPoolAddressesProviderSession) SetPoolAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetPoolAdmin(admin common.Address) (*types.Transaction, error)

SetPoolAdmin is a paid mutator transaction binding the contract method 0x283d62ad.

Solidity: function setPoolAdmin(address admin) returns()

func (*ILendingPoolAddressesProviderSession) SetPriceOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderSession) SetPriceOracle(priceOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address priceOracle) returns()

type ILendingPoolAddressesProviderTransactor

type ILendingPoolAddressesProviderTransactor struct {
	// contains filtered or unexported fields
}

ILendingPoolAddressesProviderTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewILendingPoolAddressesProviderTransactor

func NewILendingPoolAddressesProviderTransactor(address common.Address, transactor bind.ContractTransactor) (*ILendingPoolAddressesProviderTransactor, error)

NewILendingPoolAddressesProviderTransactor creates a new write-only instance of ILendingPoolAddressesProvider, bound to a specific deployed contract.

func (*ILendingPoolAddressesProviderTransactor) SetAddress

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetAddress(opts *bind.TransactOpts, id [32]byte, newAddress common.Address) (*types.Transaction, error)

SetAddress is a paid mutator transaction binding the contract method 0xca446dd9.

Solidity: function setAddress(bytes32 id, address newAddress) returns()

func (*ILendingPoolAddressesProviderTransactor) SetAddressAsProxy

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetAddressAsProxy(opts *bind.TransactOpts, id [32]byte, impl common.Address) (*types.Transaction, error)

SetAddressAsProxy is a paid mutator transaction binding the contract method 0x5dcc528c.

Solidity: function setAddressAsProxy(bytes32 id, address impl) returns()

func (*ILendingPoolAddressesProviderTransactor) SetEmergencyAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetEmergencyAdmin(opts *bind.TransactOpts, admin common.Address) (*types.Transaction, error)

SetEmergencyAdmin is a paid mutator transaction binding the contract method 0x35da3394.

Solidity: function setEmergencyAdmin(address admin) returns()

func (*ILendingPoolAddressesProviderTransactor) SetLendingPoolCollateralManager

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetLendingPoolCollateralManager(opts *bind.TransactOpts, manager common.Address) (*types.Transaction, error)

SetLendingPoolCollateralManager is a paid mutator transaction binding the contract method 0x398e5553.

Solidity: function setLendingPoolCollateralManager(address manager) returns()

func (*ILendingPoolAddressesProviderTransactor) SetLendingPoolConfiguratorImpl

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetLendingPoolConfiguratorImpl(opts *bind.TransactOpts, configurator common.Address) (*types.Transaction, error)

SetLendingPoolConfiguratorImpl is a paid mutator transaction binding the contract method 0xc12542df.

Solidity: function setLendingPoolConfiguratorImpl(address configurator) returns()

func (*ILendingPoolAddressesProviderTransactor) SetLendingPoolImpl

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetLendingPoolImpl(opts *bind.TransactOpts, pool common.Address) (*types.Transaction, error)

SetLendingPoolImpl is a paid mutator transaction binding the contract method 0x5aef021f.

Solidity: function setLendingPoolImpl(address pool) returns()

func (*ILendingPoolAddressesProviderTransactor) SetLendingRateOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetLendingRateOracle(opts *bind.TransactOpts, lendingRateOracle common.Address) (*types.Transaction, error)

SetLendingRateOracle is a paid mutator transaction binding the contract method 0x820d1274.

Solidity: function setLendingRateOracle(address lendingRateOracle) returns()

func (*ILendingPoolAddressesProviderTransactor) SetMarketId

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetMarketId(opts *bind.TransactOpts, marketId string) (*types.Transaction, error)

SetMarketId is a paid mutator transaction binding the contract method 0xf67b1847.

Solidity: function setMarketId(string marketId) returns()

func (*ILendingPoolAddressesProviderTransactor) SetPoolAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetPoolAdmin(opts *bind.TransactOpts, admin common.Address) (*types.Transaction, error)

SetPoolAdmin is a paid mutator transaction binding the contract method 0x283d62ad.

Solidity: function setPoolAdmin(address admin) returns()

func (*ILendingPoolAddressesProviderTransactor) SetPriceOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactor) SetPriceOracle(opts *bind.TransactOpts, priceOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address priceOracle) returns()

type ILendingPoolAddressesProviderTransactorRaw

type ILendingPoolAddressesProviderTransactorRaw struct {
	Contract *ILendingPoolAddressesProviderTransactor // Generic write-only contract binding to access the raw methods on
}

ILendingPoolAddressesProviderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ILendingPoolAddressesProviderTransactorRaw) Transact

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolAddressesProviderTransactorRaw) Transfer

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolAddressesProviderTransactorSession

type ILendingPoolAddressesProviderTransactorSession struct {
	Contract     *ILendingPoolAddressesProviderTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                        // Transaction auth options to use throughout this session
}

ILendingPoolAddressesProviderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ILendingPoolAddressesProviderTransactorSession) SetAddress

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetAddress(id [32]byte, newAddress common.Address) (*types.Transaction, error)

SetAddress is a paid mutator transaction binding the contract method 0xca446dd9.

Solidity: function setAddress(bytes32 id, address newAddress) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetAddressAsProxy

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetAddressAsProxy(id [32]byte, impl common.Address) (*types.Transaction, error)

SetAddressAsProxy is a paid mutator transaction binding the contract method 0x5dcc528c.

Solidity: function setAddressAsProxy(bytes32 id, address impl) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetEmergencyAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetEmergencyAdmin(admin common.Address) (*types.Transaction, error)

SetEmergencyAdmin is a paid mutator transaction binding the contract method 0x35da3394.

Solidity: function setEmergencyAdmin(address admin) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetLendingPoolCollateralManager

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetLendingPoolCollateralManager(manager common.Address) (*types.Transaction, error)

SetLendingPoolCollateralManager is a paid mutator transaction binding the contract method 0x398e5553.

Solidity: function setLendingPoolCollateralManager(address manager) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetLendingPoolConfiguratorImpl

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetLendingPoolConfiguratorImpl(configurator common.Address) (*types.Transaction, error)

SetLendingPoolConfiguratorImpl is a paid mutator transaction binding the contract method 0xc12542df.

Solidity: function setLendingPoolConfiguratorImpl(address configurator) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetLendingPoolImpl

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetLendingPoolImpl(pool common.Address) (*types.Transaction, error)

SetLendingPoolImpl is a paid mutator transaction binding the contract method 0x5aef021f.

Solidity: function setLendingPoolImpl(address pool) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetLendingRateOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetLendingRateOracle(lendingRateOracle common.Address) (*types.Transaction, error)

SetLendingRateOracle is a paid mutator transaction binding the contract method 0x820d1274.

Solidity: function setLendingRateOracle(address lendingRateOracle) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetMarketId

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetMarketId(marketId string) (*types.Transaction, error)

SetMarketId is a paid mutator transaction binding the contract method 0xf67b1847.

Solidity: function setMarketId(string marketId) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetPoolAdmin

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetPoolAdmin(admin common.Address) (*types.Transaction, error)

SetPoolAdmin is a paid mutator transaction binding the contract method 0x283d62ad.

Solidity: function setPoolAdmin(address admin) returns()

func (*ILendingPoolAddressesProviderTransactorSession) SetPriceOracle

func (_ILendingPoolAddressesProvider *ILendingPoolAddressesProviderTransactorSession) SetPriceOracle(priceOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address priceOracle) returns()

type ILendingPoolBorrow

type ILendingPoolBorrow struct {
	Reserve        common.Address
	User           common.Address
	OnBehalfOf     common.Address
	Amount         *big.Int
	BorrowRateMode *big.Int
	BorrowRate     *big.Int
	Referral       uint16
	Raw            types.Log // Blockchain specific contextual infos
}

ILendingPoolBorrow represents a Borrow event raised by the ILendingPool contract.

type ILendingPoolBorrowIterator

type ILendingPoolBorrowIterator struct {
	Event *ILendingPoolBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolBorrowIterator is returned from FilterBorrow and is used to iterate over the raw logs and unpacked data for Borrow events raised by the ILendingPool contract.

func (*ILendingPoolBorrowIterator) Close

func (it *ILendingPoolBorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolBorrowIterator) Error

func (it *ILendingPoolBorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolBorrowIterator) Next

func (it *ILendingPoolBorrowIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolCaller

type ILendingPoolCaller struct {
	// contains filtered or unexported fields
}

ILendingPoolCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewILendingPoolCaller

func NewILendingPoolCaller(address common.Address, caller bind.ContractCaller) (*ILendingPoolCaller, error)

NewILendingPoolCaller creates a new read-only instance of ILendingPool, bound to a specific deployed contract.

func (*ILendingPoolCaller) GetAddressesProvider

func (_ILendingPool *ILendingPoolCaller) GetAddressesProvider(opts *bind.CallOpts) (common.Address, error)

GetAddressesProvider is a free data retrieval call binding the contract method 0xfe65acfe.

Solidity: function getAddressesProvider() view returns(address)

func (*ILendingPoolCaller) GetConfiguration

func (_ILendingPool *ILendingPoolCaller) GetConfiguration(opts *bind.CallOpts, asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*ILendingPoolCaller) GetReserveData

func (_ILendingPool *ILendingPoolCaller) GetReserveData(opts *bind.CallOpts, asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint8))

func (*ILendingPoolCaller) GetReserveNormalizedIncome

func (_ILendingPool *ILendingPoolCaller) GetReserveNormalizedIncome(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*ILendingPoolCaller) GetReserveNormalizedVariableDebt

func (_ILendingPool *ILendingPoolCaller) GetReserveNormalizedVariableDebt(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*ILendingPoolCaller) GetReservesList

func (_ILendingPool *ILendingPoolCaller) GetReservesList(opts *bind.CallOpts) ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*ILendingPoolCaller) GetUserAccountData

func (_ILendingPool *ILendingPoolCaller) GetUserAccountData(opts *bind.CallOpts, user common.Address) (struct {
	TotalCollateralETH          *big.Int
	TotalDebtETH                *big.Int
	AvailableBorrowsETH         *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralETH, uint256 totalDebtETH, uint256 availableBorrowsETH, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*ILendingPoolCaller) GetUserConfiguration

func (_ILendingPool *ILendingPoolCaller) GetUserConfiguration(opts *bind.CallOpts, user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*ILendingPoolCaller) Paused

func (_ILendingPool *ILendingPoolCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type ILendingPoolCallerRaw

type ILendingPoolCallerRaw struct {
	Contract *ILendingPoolCaller // Generic read-only contract binding to access the raw methods on
}

ILendingPoolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ILendingPoolCallerRaw) Call

func (_ILendingPool *ILendingPoolCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ILendingPoolCallerSession

type ILendingPoolCallerSession struct {
	Contract *ILendingPoolCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

ILendingPoolCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ILendingPoolCallerSession) GetAddressesProvider

func (_ILendingPool *ILendingPoolCallerSession) GetAddressesProvider() (common.Address, error)

GetAddressesProvider is a free data retrieval call binding the contract method 0xfe65acfe.

Solidity: function getAddressesProvider() view returns(address)

func (*ILendingPoolCallerSession) GetConfiguration

func (_ILendingPool *ILendingPoolCallerSession) GetConfiguration(asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*ILendingPoolCallerSession) GetReserveData

func (_ILendingPool *ILendingPoolCallerSession) GetReserveData(asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint8))

func (*ILendingPoolCallerSession) GetReserveNormalizedIncome

func (_ILendingPool *ILendingPoolCallerSession) GetReserveNormalizedIncome(asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*ILendingPoolCallerSession) GetReserveNormalizedVariableDebt

func (_ILendingPool *ILendingPoolCallerSession) GetReserveNormalizedVariableDebt(asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*ILendingPoolCallerSession) GetReservesList

func (_ILendingPool *ILendingPoolCallerSession) GetReservesList() ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*ILendingPoolCallerSession) GetUserAccountData

func (_ILendingPool *ILendingPoolCallerSession) GetUserAccountData(user common.Address) (struct {
	TotalCollateralETH          *big.Int
	TotalDebtETH                *big.Int
	AvailableBorrowsETH         *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralETH, uint256 totalDebtETH, uint256 availableBorrowsETH, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*ILendingPoolCallerSession) GetUserConfiguration

func (_ILendingPool *ILendingPoolCallerSession) GetUserConfiguration(user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*ILendingPoolCallerSession) Paused

func (_ILendingPool *ILendingPoolCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type ILendingPoolCollateralManager

type ILendingPoolCollateralManager struct {
	ILendingPoolCollateralManagerCaller     // Read-only binding to the contract
	ILendingPoolCollateralManagerTransactor // Write-only binding to the contract
	ILendingPoolCollateralManagerFilterer   // Log filterer for contract events
}

ILendingPoolCollateralManager is an auto generated Go binding around an Ethereum contract.

func NewILendingPoolCollateralManager

func NewILendingPoolCollateralManager(address common.Address, backend bind.ContractBackend) (*ILendingPoolCollateralManager, error)

NewILendingPoolCollateralManager creates a new instance of ILendingPoolCollateralManager, bound to a specific deployed contract.

type ILendingPoolCollateralManagerCaller

type ILendingPoolCollateralManagerCaller struct {
	// contains filtered or unexported fields
}

ILendingPoolCollateralManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewILendingPoolCollateralManagerCaller

func NewILendingPoolCollateralManagerCaller(address common.Address, caller bind.ContractCaller) (*ILendingPoolCollateralManagerCaller, error)

NewILendingPoolCollateralManagerCaller creates a new read-only instance of ILendingPoolCollateralManager, bound to a specific deployed contract.

type ILendingPoolCollateralManagerCallerRaw

type ILendingPoolCollateralManagerCallerRaw struct {
	Contract *ILendingPoolCollateralManagerCaller // Generic read-only contract binding to access the raw methods on
}

ILendingPoolCollateralManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ILendingPoolCollateralManagerCallerRaw) Call

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ILendingPoolCollateralManagerCallerSession

type ILendingPoolCollateralManagerCallerSession struct {
	Contract *ILendingPoolCollateralManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                        // Call options to use throughout this session
}

ILendingPoolCollateralManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ILendingPoolCollateralManagerFilterer

type ILendingPoolCollateralManagerFilterer struct {
	// contains filtered or unexported fields
}

ILendingPoolCollateralManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewILendingPoolCollateralManagerFilterer

func NewILendingPoolCollateralManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*ILendingPoolCollateralManagerFilterer, error)

NewILendingPoolCollateralManagerFilterer creates a new log filterer instance of ILendingPoolCollateralManager, bound to a specific deployed contract.

func (*ILendingPoolCollateralManagerFilterer) FilterLiquidationCall

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) FilterLiquidationCall(opts *bind.FilterOpts, collateral []common.Address, principal []common.Address, user []common.Address) (*ILendingPoolCollateralManagerLiquidationCallIterator, error)

FilterLiquidationCall is a free log retrieval operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateral, address indexed principal, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*ILendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralDisabled

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralDisabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator, error)

FilterReserveUsedAsCollateralDisabled is a free log retrieval operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*ILendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralEnabled

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralEnabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator, error)

FilterReserveUsedAsCollateralEnabled is a free log retrieval operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*ILendingPoolCollateralManagerFilterer) ParseLiquidationCall

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) ParseLiquidationCall(log types.Log) (*ILendingPoolCollateralManagerLiquidationCall, error)

ParseLiquidationCall is a log parse operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateral, address indexed principal, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*ILendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralDisabled

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralDisabled(log types.Log) (*ILendingPoolCollateralManagerReserveUsedAsCollateralDisabled, error)

ParseReserveUsedAsCollateralDisabled is a log parse operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*ILendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralEnabled

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralEnabled(log types.Log) (*ILendingPoolCollateralManagerReserveUsedAsCollateralEnabled, error)

ParseReserveUsedAsCollateralEnabled is a log parse operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*ILendingPoolCollateralManagerFilterer) WatchLiquidationCall

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) WatchLiquidationCall(opts *bind.WatchOpts, sink chan<- *ILendingPoolCollateralManagerLiquidationCall, collateral []common.Address, principal []common.Address, user []common.Address) (event.Subscription, error)

WatchLiquidationCall is a free log subscription operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateral, address indexed principal, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*ILendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralDisabled

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralDisabled(opts *bind.WatchOpts, sink chan<- *ILendingPoolCollateralManagerReserveUsedAsCollateralDisabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralDisabled is a free log subscription operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*ILendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralEnabled

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralEnabled(opts *bind.WatchOpts, sink chan<- *ILendingPoolCollateralManagerReserveUsedAsCollateralEnabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralEnabled is a free log subscription operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

type ILendingPoolCollateralManagerLiquidationCall

type ILendingPoolCollateralManagerLiquidationCall struct {
	Collateral                 common.Address
	Principal                  common.Address
	User                       common.Address
	DebtToCover                *big.Int
	LiquidatedCollateralAmount *big.Int
	Liquidator                 common.Address
	ReceiveAToken              bool
	Raw                        types.Log // Blockchain specific contextual infos
}

ILendingPoolCollateralManagerLiquidationCall represents a LiquidationCall event raised by the ILendingPoolCollateralManager contract.

type ILendingPoolCollateralManagerLiquidationCallIterator

type ILendingPoolCollateralManagerLiquidationCallIterator struct {
	Event *ILendingPoolCollateralManagerLiquidationCall // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolCollateralManagerLiquidationCallIterator is returned from FilterLiquidationCall and is used to iterate over the raw logs and unpacked data for LiquidationCall events raised by the ILendingPoolCollateralManager contract.

func (*ILendingPoolCollateralManagerLiquidationCallIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolCollateralManagerLiquidationCallIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolCollateralManagerLiquidationCallIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolCollateralManagerRaw

type ILendingPoolCollateralManagerRaw struct {
	Contract *ILendingPoolCollateralManager // Generic contract binding to access the raw methods on
}

ILendingPoolCollateralManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ILendingPoolCollateralManagerRaw) Call

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ILendingPoolCollateralManagerRaw) Transact

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolCollateralManagerRaw) Transfer

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolCollateralManagerReserveUsedAsCollateralDisabled

type ILendingPoolCollateralManagerReserveUsedAsCollateralDisabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolCollateralManagerReserveUsedAsCollateralDisabled represents a ReserveUsedAsCollateralDisabled event raised by the ILendingPoolCollateralManager contract.

type ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator

type ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator struct {
	Event *ILendingPoolCollateralManagerReserveUsedAsCollateralDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator is returned from FilterReserveUsedAsCollateralDisabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralDisabled events raised by the ILendingPoolCollateralManager contract.

func (*ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolCollateralManagerReserveUsedAsCollateralEnabled

type ILendingPoolCollateralManagerReserveUsedAsCollateralEnabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolCollateralManagerReserveUsedAsCollateralEnabled represents a ReserveUsedAsCollateralEnabled event raised by the ILendingPoolCollateralManager contract.

type ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator

type ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator struct {
	Event *ILendingPoolCollateralManagerReserveUsedAsCollateralEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator is returned from FilterReserveUsedAsCollateralEnabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralEnabled events raised by the ILendingPoolCollateralManager contract.

func (*ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolCollateralManagerSession

type ILendingPoolCollateralManagerSession struct {
	Contract     *ILendingPoolCollateralManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                  // Call options to use throughout this session
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

ILendingPoolCollateralManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ILendingPoolCollateralManagerSession) LiquidationCall

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerSession) LiquidationCall(collateral common.Address, principal common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateral, address principal, address user, uint256 debtToCover, bool receiveAToken) returns(uint256, string)

type ILendingPoolCollateralManagerTransactor

type ILendingPoolCollateralManagerTransactor struct {
	// contains filtered or unexported fields
}

ILendingPoolCollateralManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewILendingPoolCollateralManagerTransactor

func NewILendingPoolCollateralManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*ILendingPoolCollateralManagerTransactor, error)

NewILendingPoolCollateralManagerTransactor creates a new write-only instance of ILendingPoolCollateralManager, bound to a specific deployed contract.

func (*ILendingPoolCollateralManagerTransactor) LiquidationCall

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerTransactor) LiquidationCall(opts *bind.TransactOpts, collateral common.Address, principal common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateral, address principal, address user, uint256 debtToCover, bool receiveAToken) returns(uint256, string)

type ILendingPoolCollateralManagerTransactorRaw

type ILendingPoolCollateralManagerTransactorRaw struct {
	Contract *ILendingPoolCollateralManagerTransactor // Generic write-only contract binding to access the raw methods on
}

ILendingPoolCollateralManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ILendingPoolCollateralManagerTransactorRaw) Transact

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolCollateralManagerTransactorRaw) Transfer

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolCollateralManagerTransactorSession

type ILendingPoolCollateralManagerTransactorSession struct {
	Contract     *ILendingPoolCollateralManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                        // Transaction auth options to use throughout this session
}

ILendingPoolCollateralManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ILendingPoolCollateralManagerTransactorSession) LiquidationCall

func (_ILendingPoolCollateralManager *ILendingPoolCollateralManagerTransactorSession) LiquidationCall(collateral common.Address, principal common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateral, address principal, address user, uint256 debtToCover, bool receiveAToken) returns(uint256, string)

type ILendingPoolDeposit

type ILendingPoolDeposit struct {
	Reserve    common.Address
	User       common.Address
	OnBehalfOf common.Address
	Amount     *big.Int
	Referral   uint16
	Raw        types.Log // Blockchain specific contextual infos
}

ILendingPoolDeposit represents a Deposit event raised by the ILendingPool contract.

type ILendingPoolDepositIterator

type ILendingPoolDepositIterator struct {
	Event *ILendingPoolDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the ILendingPool contract.

func (*ILendingPoolDepositIterator) Close

func (it *ILendingPoolDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolDepositIterator) Error

func (it *ILendingPoolDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolDepositIterator) Next

func (it *ILendingPoolDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolFilterer

type ILendingPoolFilterer struct {
	// contains filtered or unexported fields
}

ILendingPoolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewILendingPoolFilterer

func NewILendingPoolFilterer(address common.Address, filterer bind.ContractFilterer) (*ILendingPoolFilterer, error)

NewILendingPoolFilterer creates a new log filterer instance of ILendingPool, bound to a specific deployed contract.

func (*ILendingPoolFilterer) FilterBorrow

func (_ILendingPool *ILendingPoolFilterer) FilterBorrow(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (*ILendingPoolBorrowIterator, error)

FilterBorrow is a free log retrieval operation binding the contract event 0xc6a898309e823ee50bac64e45ca8adba6690e99e7841c45d754e2a38e9019d9b.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint256 borrowRateMode, uint256 borrowRate, uint16 indexed referral)

func (*ILendingPoolFilterer) FilterDeposit

func (_ILendingPool *ILendingPoolFilterer) FilterDeposit(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (*ILendingPoolDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xde6857219544bb5b7746f48ed30be6386fefc61b2f864cacf559893bf50fd951.

Solidity: event Deposit(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referral)

func (*ILendingPoolFilterer) FilterFlashLoan

func (_ILendingPool *ILendingPoolFilterer) FilterFlashLoan(opts *bind.FilterOpts, target []common.Address, initiator []common.Address, asset []common.Address) (*ILendingPoolFlashLoanIterator, error)

FilterFlashLoan is a free log retrieval operation binding the contract event 0x631042c832b07452973831137f2d73e395028b44b250dedc5abb0ee766e168ac.

Solidity: event FlashLoan(address indexed target, address indexed initiator, address indexed asset, uint256 amount, uint256 premium, uint16 referralCode)

func (*ILendingPoolFilterer) FilterLiquidationCall

func (_ILendingPool *ILendingPoolFilterer) FilterLiquidationCall(opts *bind.FilterOpts, collateralAsset []common.Address, debtAsset []common.Address, user []common.Address) (*ILendingPoolLiquidationCallIterator, error)

FilterLiquidationCall is a free log retrieval operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*ILendingPoolFilterer) FilterPaused

func (_ILendingPool *ILendingPoolFilterer) FilterPaused(opts *bind.FilterOpts) (*ILendingPoolPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x9e87fac88ff661f02d44f95383c817fece4bce600a3dab7a54406878b965e752.

Solidity: event Paused()

func (*ILendingPoolFilterer) FilterRebalanceStableBorrowRate

func (_ILendingPool *ILendingPoolFilterer) FilterRebalanceStableBorrowRate(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*ILendingPoolRebalanceStableBorrowRateIterator, error)

FilterRebalanceStableBorrowRate is a free log retrieval operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) FilterRepay

func (_ILendingPool *ILendingPoolFilterer) FilterRepay(opts *bind.FilterOpts, reserve []common.Address, user []common.Address, repayer []common.Address) (*ILendingPoolRepayIterator, error)

FilterRepay is a free log retrieval operation binding the contract event 0x4cdde6e09bb755c9a5589ebaec640bbfedff1362d4b255ebf8339782b9942faa.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount)

func (*ILendingPoolFilterer) FilterReserveDataUpdated

func (_ILendingPool *ILendingPoolFilterer) FilterReserveDataUpdated(opts *bind.FilterOpts, reserve []common.Address) (*ILendingPoolReserveDataUpdatedIterator, error)

FilterReserveDataUpdated is a free log retrieval operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*ILendingPoolFilterer) FilterReserveUsedAsCollateralDisabled

func (_ILendingPool *ILendingPoolFilterer) FilterReserveUsedAsCollateralDisabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*ILendingPoolReserveUsedAsCollateralDisabledIterator, error)

FilterReserveUsedAsCollateralDisabled is a free log retrieval operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) FilterReserveUsedAsCollateralEnabled

func (_ILendingPool *ILendingPoolFilterer) FilterReserveUsedAsCollateralEnabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*ILendingPoolReserveUsedAsCollateralEnabledIterator, error)

FilterReserveUsedAsCollateralEnabled is a free log retrieval operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) FilterSwap

func (_ILendingPool *ILendingPoolFilterer) FilterSwap(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*ILendingPoolSwapIterator, error)

FilterSwap is a free log retrieval operation binding the contract event 0xea368a40e9570069bb8e6511d668293ad2e1f03b0d982431fd223de9f3b70ca6.

Solidity: event Swap(address indexed reserve, address indexed user, uint256 rateMode)

func (*ILendingPoolFilterer) FilterUnpaused

func (_ILendingPool *ILendingPoolFilterer) FilterUnpaused(opts *bind.FilterOpts) (*ILendingPoolUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0xa45f47fdea8a1efdd9029a5691c7f759c32b7c698632b563573e155625d16933.

Solidity: event Unpaused()

func (*ILendingPoolFilterer) FilterWithdraw

func (_ILendingPool *ILendingPoolFilterer) FilterWithdraw(opts *bind.FilterOpts, reserve []common.Address, user []common.Address, to []common.Address) (*ILendingPoolWithdrawIterator, error)

FilterWithdraw is a free log retrieval operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

func (*ILendingPoolFilterer) ParseBorrow

func (_ILendingPool *ILendingPoolFilterer) ParseBorrow(log types.Log) (*ILendingPoolBorrow, error)

ParseBorrow is a log parse operation binding the contract event 0xc6a898309e823ee50bac64e45ca8adba6690e99e7841c45d754e2a38e9019d9b.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint256 borrowRateMode, uint256 borrowRate, uint16 indexed referral)

func (*ILendingPoolFilterer) ParseDeposit

func (_ILendingPool *ILendingPoolFilterer) ParseDeposit(log types.Log) (*ILendingPoolDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0xde6857219544bb5b7746f48ed30be6386fefc61b2f864cacf559893bf50fd951.

Solidity: event Deposit(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referral)

func (*ILendingPoolFilterer) ParseFlashLoan

func (_ILendingPool *ILendingPoolFilterer) ParseFlashLoan(log types.Log) (*ILendingPoolFlashLoan, error)

ParseFlashLoan is a log parse operation binding the contract event 0x631042c832b07452973831137f2d73e395028b44b250dedc5abb0ee766e168ac.

Solidity: event FlashLoan(address indexed target, address indexed initiator, address indexed asset, uint256 amount, uint256 premium, uint16 referralCode)

func (*ILendingPoolFilterer) ParseLiquidationCall

func (_ILendingPool *ILendingPoolFilterer) ParseLiquidationCall(log types.Log) (*ILendingPoolLiquidationCall, error)

ParseLiquidationCall is a log parse operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*ILendingPoolFilterer) ParsePaused

func (_ILendingPool *ILendingPoolFilterer) ParsePaused(log types.Log) (*ILendingPoolPaused, error)

ParsePaused is a log parse operation binding the contract event 0x9e87fac88ff661f02d44f95383c817fece4bce600a3dab7a54406878b965e752.

Solidity: event Paused()

func (*ILendingPoolFilterer) ParseRebalanceStableBorrowRate

func (_ILendingPool *ILendingPoolFilterer) ParseRebalanceStableBorrowRate(log types.Log) (*ILendingPoolRebalanceStableBorrowRate, error)

ParseRebalanceStableBorrowRate is a log parse operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) ParseRepay

func (_ILendingPool *ILendingPoolFilterer) ParseRepay(log types.Log) (*ILendingPoolRepay, error)

ParseRepay is a log parse operation binding the contract event 0x4cdde6e09bb755c9a5589ebaec640bbfedff1362d4b255ebf8339782b9942faa.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount)

func (*ILendingPoolFilterer) ParseReserveDataUpdated

func (_ILendingPool *ILendingPoolFilterer) ParseReserveDataUpdated(log types.Log) (*ILendingPoolReserveDataUpdated, error)

ParseReserveDataUpdated is a log parse operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*ILendingPoolFilterer) ParseReserveUsedAsCollateralDisabled

func (_ILendingPool *ILendingPoolFilterer) ParseReserveUsedAsCollateralDisabled(log types.Log) (*ILendingPoolReserveUsedAsCollateralDisabled, error)

ParseReserveUsedAsCollateralDisabled is a log parse operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) ParseReserveUsedAsCollateralEnabled

func (_ILendingPool *ILendingPoolFilterer) ParseReserveUsedAsCollateralEnabled(log types.Log) (*ILendingPoolReserveUsedAsCollateralEnabled, error)

ParseReserveUsedAsCollateralEnabled is a log parse operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) ParseSwap

func (_ILendingPool *ILendingPoolFilterer) ParseSwap(log types.Log) (*ILendingPoolSwap, error)

ParseSwap is a log parse operation binding the contract event 0xea368a40e9570069bb8e6511d668293ad2e1f03b0d982431fd223de9f3b70ca6.

Solidity: event Swap(address indexed reserve, address indexed user, uint256 rateMode)

func (*ILendingPoolFilterer) ParseUnpaused

func (_ILendingPool *ILendingPoolFilterer) ParseUnpaused(log types.Log) (*ILendingPoolUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0xa45f47fdea8a1efdd9029a5691c7f759c32b7c698632b563573e155625d16933.

Solidity: event Unpaused()

func (*ILendingPoolFilterer) ParseWithdraw

func (_ILendingPool *ILendingPoolFilterer) ParseWithdraw(log types.Log) (*ILendingPoolWithdraw, error)

ParseWithdraw is a log parse operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

func (*ILendingPoolFilterer) WatchBorrow

func (_ILendingPool *ILendingPoolFilterer) WatchBorrow(opts *bind.WatchOpts, sink chan<- *ILendingPoolBorrow, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (event.Subscription, error)

WatchBorrow is a free log subscription operation binding the contract event 0xc6a898309e823ee50bac64e45ca8adba6690e99e7841c45d754e2a38e9019d9b.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint256 borrowRateMode, uint256 borrowRate, uint16 indexed referral)

func (*ILendingPoolFilterer) WatchDeposit

func (_ILendingPool *ILendingPoolFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *ILendingPoolDeposit, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xde6857219544bb5b7746f48ed30be6386fefc61b2f864cacf559893bf50fd951.

Solidity: event Deposit(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referral)

func (*ILendingPoolFilterer) WatchFlashLoan

func (_ILendingPool *ILendingPoolFilterer) WatchFlashLoan(opts *bind.WatchOpts, sink chan<- *ILendingPoolFlashLoan, target []common.Address, initiator []common.Address, asset []common.Address) (event.Subscription, error)

WatchFlashLoan is a free log subscription operation binding the contract event 0x631042c832b07452973831137f2d73e395028b44b250dedc5abb0ee766e168ac.

Solidity: event FlashLoan(address indexed target, address indexed initiator, address indexed asset, uint256 amount, uint256 premium, uint16 referralCode)

func (*ILendingPoolFilterer) WatchLiquidationCall

func (_ILendingPool *ILendingPoolFilterer) WatchLiquidationCall(opts *bind.WatchOpts, sink chan<- *ILendingPoolLiquidationCall, collateralAsset []common.Address, debtAsset []common.Address, user []common.Address) (event.Subscription, error)

WatchLiquidationCall is a free log subscription operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*ILendingPoolFilterer) WatchPaused

func (_ILendingPool *ILendingPoolFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ILendingPoolPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x9e87fac88ff661f02d44f95383c817fece4bce600a3dab7a54406878b965e752.

Solidity: event Paused()

func (*ILendingPoolFilterer) WatchRebalanceStableBorrowRate

func (_ILendingPool *ILendingPoolFilterer) WatchRebalanceStableBorrowRate(opts *bind.WatchOpts, sink chan<- *ILendingPoolRebalanceStableBorrowRate, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchRebalanceStableBorrowRate is a free log subscription operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) WatchRepay

func (_ILendingPool *ILendingPoolFilterer) WatchRepay(opts *bind.WatchOpts, sink chan<- *ILendingPoolRepay, reserve []common.Address, user []common.Address, repayer []common.Address) (event.Subscription, error)

WatchRepay is a free log subscription operation binding the contract event 0x4cdde6e09bb755c9a5589ebaec640bbfedff1362d4b255ebf8339782b9942faa.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount)

func (*ILendingPoolFilterer) WatchReserveDataUpdated

func (_ILendingPool *ILendingPoolFilterer) WatchReserveDataUpdated(opts *bind.WatchOpts, sink chan<- *ILendingPoolReserveDataUpdated, reserve []common.Address) (event.Subscription, error)

WatchReserveDataUpdated is a free log subscription operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*ILendingPoolFilterer) WatchReserveUsedAsCollateralDisabled

func (_ILendingPool *ILendingPoolFilterer) WatchReserveUsedAsCollateralDisabled(opts *bind.WatchOpts, sink chan<- *ILendingPoolReserveUsedAsCollateralDisabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralDisabled is a free log subscription operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) WatchReserveUsedAsCollateralEnabled

func (_ILendingPool *ILendingPoolFilterer) WatchReserveUsedAsCollateralEnabled(opts *bind.WatchOpts, sink chan<- *ILendingPoolReserveUsedAsCollateralEnabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralEnabled is a free log subscription operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*ILendingPoolFilterer) WatchSwap

func (_ILendingPool *ILendingPoolFilterer) WatchSwap(opts *bind.WatchOpts, sink chan<- *ILendingPoolSwap, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchSwap is a free log subscription operation binding the contract event 0xea368a40e9570069bb8e6511d668293ad2e1f03b0d982431fd223de9f3b70ca6.

Solidity: event Swap(address indexed reserve, address indexed user, uint256 rateMode)

func (*ILendingPoolFilterer) WatchUnpaused

func (_ILendingPool *ILendingPoolFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ILendingPoolUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0xa45f47fdea8a1efdd9029a5691c7f759c32b7c698632b563573e155625d16933.

Solidity: event Unpaused()

func (*ILendingPoolFilterer) WatchWithdraw

func (_ILendingPool *ILendingPoolFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *ILendingPoolWithdraw, reserve []common.Address, user []common.Address, to []common.Address) (event.Subscription, error)

WatchWithdraw is a free log subscription operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

type ILendingPoolFlashLoan

type ILendingPoolFlashLoan struct {
	Target       common.Address
	Initiator    common.Address
	Asset        common.Address
	Amount       *big.Int
	Premium      *big.Int
	ReferralCode uint16
	Raw          types.Log // Blockchain specific contextual infos
}

ILendingPoolFlashLoan represents a FlashLoan event raised by the ILendingPool contract.

type ILendingPoolFlashLoanIterator

type ILendingPoolFlashLoanIterator struct {
	Event *ILendingPoolFlashLoan // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolFlashLoanIterator is returned from FilterFlashLoan and is used to iterate over the raw logs and unpacked data for FlashLoan events raised by the ILendingPool contract.

func (*ILendingPoolFlashLoanIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolFlashLoanIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolFlashLoanIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolLiquidationCall

type ILendingPoolLiquidationCall struct {
	CollateralAsset            common.Address
	DebtAsset                  common.Address
	User                       common.Address
	DebtToCover                *big.Int
	LiquidatedCollateralAmount *big.Int
	Liquidator                 common.Address
	ReceiveAToken              bool
	Raw                        types.Log // Blockchain specific contextual infos
}

ILendingPoolLiquidationCall represents a LiquidationCall event raised by the ILendingPool contract.

type ILendingPoolLiquidationCallIterator

type ILendingPoolLiquidationCallIterator struct {
	Event *ILendingPoolLiquidationCall // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolLiquidationCallIterator is returned from FilterLiquidationCall and is used to iterate over the raw logs and unpacked data for LiquidationCall events raised by the ILendingPool contract.

func (*ILendingPoolLiquidationCallIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolLiquidationCallIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolLiquidationCallIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolPaused

type ILendingPoolPaused struct {
	Raw types.Log // Blockchain specific contextual infos
}

ILendingPoolPaused represents a Paused event raised by the ILendingPool contract.

type ILendingPoolPausedIterator

type ILendingPoolPausedIterator struct {
	Event *ILendingPoolPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ILendingPool contract.

func (*ILendingPoolPausedIterator) Close

func (it *ILendingPoolPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolPausedIterator) Error

func (it *ILendingPoolPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolPausedIterator) Next

func (it *ILendingPoolPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolRaw

type ILendingPoolRaw struct {
	Contract *ILendingPool // Generic contract binding to access the raw methods on
}

ILendingPoolRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ILendingPoolRaw) Call

func (_ILendingPool *ILendingPoolRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ILendingPoolRaw) Transact

func (_ILendingPool *ILendingPoolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolRaw) Transfer

func (_ILendingPool *ILendingPoolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolRebalanceStableBorrowRate

type ILendingPoolRebalanceStableBorrowRate struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolRebalanceStableBorrowRate represents a RebalanceStableBorrowRate event raised by the ILendingPool contract.

type ILendingPoolRebalanceStableBorrowRateIterator

type ILendingPoolRebalanceStableBorrowRateIterator struct {
	Event *ILendingPoolRebalanceStableBorrowRate // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolRebalanceStableBorrowRateIterator is returned from FilterRebalanceStableBorrowRate and is used to iterate over the raw logs and unpacked data for RebalanceStableBorrowRate events raised by the ILendingPool contract.

func (*ILendingPoolRebalanceStableBorrowRateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolRebalanceStableBorrowRateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolRebalanceStableBorrowRateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolRepay

type ILendingPoolRepay struct {
	Reserve common.Address
	User    common.Address
	Repayer common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolRepay represents a Repay event raised by the ILendingPool contract.

type ILendingPoolRepayIterator

type ILendingPoolRepayIterator struct {
	Event *ILendingPoolRepay // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolRepayIterator is returned from FilterRepay and is used to iterate over the raw logs and unpacked data for Repay events raised by the ILendingPool contract.

func (*ILendingPoolRepayIterator) Close

func (it *ILendingPoolRepayIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolRepayIterator) Error

func (it *ILendingPoolRepayIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolRepayIterator) Next

func (it *ILendingPoolRepayIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolReserveDataUpdated

type ILendingPoolReserveDataUpdated struct {
	Reserve             common.Address
	LiquidityRate       *big.Int
	StableBorrowRate    *big.Int
	VariableBorrowRate  *big.Int
	LiquidityIndex      *big.Int
	VariableBorrowIndex *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

ILendingPoolReserveDataUpdated represents a ReserveDataUpdated event raised by the ILendingPool contract.

type ILendingPoolReserveDataUpdatedIterator

type ILendingPoolReserveDataUpdatedIterator struct {
	Event *ILendingPoolReserveDataUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolReserveDataUpdatedIterator is returned from FilterReserveDataUpdated and is used to iterate over the raw logs and unpacked data for ReserveDataUpdated events raised by the ILendingPool contract.

func (*ILendingPoolReserveDataUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolReserveDataUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolReserveDataUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolReserveUsedAsCollateralDisabled

type ILendingPoolReserveUsedAsCollateralDisabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolReserveUsedAsCollateralDisabled represents a ReserveUsedAsCollateralDisabled event raised by the ILendingPool contract.

type ILendingPoolReserveUsedAsCollateralDisabledIterator

type ILendingPoolReserveUsedAsCollateralDisabledIterator struct {
	Event *ILendingPoolReserveUsedAsCollateralDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolReserveUsedAsCollateralDisabledIterator is returned from FilterReserveUsedAsCollateralDisabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralDisabled events raised by the ILendingPool contract.

func (*ILendingPoolReserveUsedAsCollateralDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolReserveUsedAsCollateralDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolReserveUsedAsCollateralDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolReserveUsedAsCollateralEnabled

type ILendingPoolReserveUsedAsCollateralEnabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolReserveUsedAsCollateralEnabled represents a ReserveUsedAsCollateralEnabled event raised by the ILendingPool contract.

type ILendingPoolReserveUsedAsCollateralEnabledIterator

type ILendingPoolReserveUsedAsCollateralEnabledIterator struct {
	Event *ILendingPoolReserveUsedAsCollateralEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolReserveUsedAsCollateralEnabledIterator is returned from FilterReserveUsedAsCollateralEnabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralEnabled events raised by the ILendingPool contract.

func (*ILendingPoolReserveUsedAsCollateralEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolReserveUsedAsCollateralEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolReserveUsedAsCollateralEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolSession

type ILendingPoolSession struct {
	Contract     *ILendingPool     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ILendingPoolSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ILendingPoolSession) Borrow

func (_ILendingPool *ILendingPoolSession) Borrow(asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*ILendingPoolSession) Deposit

func (_ILendingPool *ILendingPoolSession) Deposit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*ILendingPoolSession) FinalizeTransfer

func (_ILendingPool *ILendingPoolSession) FinalizeTransfer(asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromAfter *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromAfter, uint256 balanceToBefore) returns()

func (*ILendingPoolSession) FlashLoan

func (_ILendingPool *ILendingPoolSession) FlashLoan(receiverAddress common.Address, assets []common.Address, amounts []*big.Int, modes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] modes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*ILendingPoolSession) GetAddressesProvider

func (_ILendingPool *ILendingPoolSession) GetAddressesProvider() (common.Address, error)

GetAddressesProvider is a free data retrieval call binding the contract method 0xfe65acfe.

Solidity: function getAddressesProvider() view returns(address)

func (*ILendingPoolSession) GetConfiguration

func (_ILendingPool *ILendingPoolSession) GetConfiguration(asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*ILendingPoolSession) GetReserveData

func (_ILendingPool *ILendingPoolSession) GetReserveData(asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint8))

func (*ILendingPoolSession) GetReserveNormalizedIncome

func (_ILendingPool *ILendingPoolSession) GetReserveNormalizedIncome(asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*ILendingPoolSession) GetReserveNormalizedVariableDebt

func (_ILendingPool *ILendingPoolSession) GetReserveNormalizedVariableDebt(asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*ILendingPoolSession) GetReservesList

func (_ILendingPool *ILendingPoolSession) GetReservesList() ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*ILendingPoolSession) GetUserAccountData

func (_ILendingPool *ILendingPoolSession) GetUserAccountData(user common.Address) (struct {
	TotalCollateralETH          *big.Int
	TotalDebtETH                *big.Int
	AvailableBorrowsETH         *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralETH, uint256 totalDebtETH, uint256 availableBorrowsETH, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*ILendingPoolSession) GetUserConfiguration

func (_ILendingPool *ILendingPoolSession) GetUserConfiguration(user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*ILendingPoolSession) InitReserve

func (_ILendingPool *ILendingPoolSession) InitReserve(reserve common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address reserve, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*ILendingPoolSession) LiquidationCall

func (_ILendingPool *ILendingPoolSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*ILendingPoolSession) Paused

func (_ILendingPool *ILendingPoolSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ILendingPoolSession) RebalanceStableBorrowRate

func (_ILendingPool *ILendingPoolSession) RebalanceStableBorrowRate(asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*ILendingPoolSession) Repay

func (_ILendingPool *ILendingPoolSession) Repay(asset common.Address, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 rateMode, address onBehalfOf) returns(uint256)

func (*ILendingPoolSession) SetConfiguration

func (_ILendingPool *ILendingPoolSession) SetConfiguration(reserve common.Address, configuration *big.Int) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xb8d29276.

Solidity: function setConfiguration(address reserve, uint256 configuration) returns()

func (*ILendingPoolSession) SetPause

func (_ILendingPool *ILendingPoolSession) SetPause(val bool) (*types.Transaction, error)

SetPause is a paid mutator transaction binding the contract method 0xbedb86fb.

Solidity: function setPause(bool val) returns()

func (*ILendingPoolSession) SetReserveInterestRateStrategyAddress

func (_ILendingPool *ILendingPoolSession) SetReserveInterestRateStrategyAddress(reserve common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address reserve, address rateStrategyAddress) returns()

func (*ILendingPoolSession) SetUserUseReserveAsCollateral

func (_ILendingPool *ILendingPoolSession) SetUserUseReserveAsCollateral(asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*ILendingPoolSession) SwapBorrowRateMode

func (_ILendingPool *ILendingPoolSession) SwapBorrowRateMode(asset common.Address, rateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 rateMode) returns()

func (*ILendingPoolSession) Withdraw

func (_ILendingPool *ILendingPoolSession) Withdraw(asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type ILendingPoolSwap

type ILendingPoolSwap struct {
	Reserve  common.Address
	User     common.Address
	RateMode *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ILendingPoolSwap represents a Swap event raised by the ILendingPool contract.

type ILendingPoolSwapIterator

type ILendingPoolSwapIterator struct {
	Event *ILendingPoolSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolSwapIterator is returned from FilterSwap and is used to iterate over the raw logs and unpacked data for Swap events raised by the ILendingPool contract.

func (*ILendingPoolSwapIterator) Close

func (it *ILendingPoolSwapIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolSwapIterator) Error

func (it *ILendingPoolSwapIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolSwapIterator) Next

func (it *ILendingPoolSwapIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolTransactor

type ILendingPoolTransactor struct {
	// contains filtered or unexported fields
}

ILendingPoolTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewILendingPoolTransactor

func NewILendingPoolTransactor(address common.Address, transactor bind.ContractTransactor) (*ILendingPoolTransactor, error)

NewILendingPoolTransactor creates a new write-only instance of ILendingPool, bound to a specific deployed contract.

func (*ILendingPoolTransactor) Borrow

func (_ILendingPool *ILendingPoolTransactor) Borrow(opts *bind.TransactOpts, asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*ILendingPoolTransactor) Deposit

func (_ILendingPool *ILendingPoolTransactor) Deposit(opts *bind.TransactOpts, asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*ILendingPoolTransactor) FinalizeTransfer

func (_ILendingPool *ILendingPoolTransactor) FinalizeTransfer(opts *bind.TransactOpts, asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromAfter *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromAfter, uint256 balanceToBefore) returns()

func (*ILendingPoolTransactor) FlashLoan

func (_ILendingPool *ILendingPoolTransactor) FlashLoan(opts *bind.TransactOpts, receiverAddress common.Address, assets []common.Address, amounts []*big.Int, modes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] modes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*ILendingPoolTransactor) InitReserve

func (_ILendingPool *ILendingPoolTransactor) InitReserve(opts *bind.TransactOpts, reserve common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address reserve, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*ILendingPoolTransactor) LiquidationCall

func (_ILendingPool *ILendingPoolTransactor) LiquidationCall(opts *bind.TransactOpts, collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*ILendingPoolTransactor) RebalanceStableBorrowRate

func (_ILendingPool *ILendingPoolTransactor) RebalanceStableBorrowRate(opts *bind.TransactOpts, asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*ILendingPoolTransactor) Repay

func (_ILendingPool *ILendingPoolTransactor) Repay(opts *bind.TransactOpts, asset common.Address, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 rateMode, address onBehalfOf) returns(uint256)

func (*ILendingPoolTransactor) SetConfiguration

func (_ILendingPool *ILendingPoolTransactor) SetConfiguration(opts *bind.TransactOpts, reserve common.Address, configuration *big.Int) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xb8d29276.

Solidity: function setConfiguration(address reserve, uint256 configuration) returns()

func (*ILendingPoolTransactor) SetPause

func (_ILendingPool *ILendingPoolTransactor) SetPause(opts *bind.TransactOpts, val bool) (*types.Transaction, error)

SetPause is a paid mutator transaction binding the contract method 0xbedb86fb.

Solidity: function setPause(bool val) returns()

func (*ILendingPoolTransactor) SetReserveInterestRateStrategyAddress

func (_ILendingPool *ILendingPoolTransactor) SetReserveInterestRateStrategyAddress(opts *bind.TransactOpts, reserve common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address reserve, address rateStrategyAddress) returns()

func (*ILendingPoolTransactor) SetUserUseReserveAsCollateral

func (_ILendingPool *ILendingPoolTransactor) SetUserUseReserveAsCollateral(opts *bind.TransactOpts, asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*ILendingPoolTransactor) SwapBorrowRateMode

func (_ILendingPool *ILendingPoolTransactor) SwapBorrowRateMode(opts *bind.TransactOpts, asset common.Address, rateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 rateMode) returns()

func (*ILendingPoolTransactor) Withdraw

func (_ILendingPool *ILendingPoolTransactor) Withdraw(opts *bind.TransactOpts, asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type ILendingPoolTransactorRaw

type ILendingPoolTransactorRaw struct {
	Contract *ILendingPoolTransactor // Generic write-only contract binding to access the raw methods on
}

ILendingPoolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ILendingPoolTransactorRaw) Transact

func (_ILendingPool *ILendingPoolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingPoolTransactorRaw) Transfer

func (_ILendingPool *ILendingPoolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingPoolTransactorSession

type ILendingPoolTransactorSession struct {
	Contract     *ILendingPoolTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ILendingPoolTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ILendingPoolTransactorSession) Borrow

func (_ILendingPool *ILendingPoolTransactorSession) Borrow(asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*ILendingPoolTransactorSession) Deposit

func (_ILendingPool *ILendingPoolTransactorSession) Deposit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*ILendingPoolTransactorSession) FinalizeTransfer

func (_ILendingPool *ILendingPoolTransactorSession) FinalizeTransfer(asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromAfter *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromAfter, uint256 balanceToBefore) returns()

func (*ILendingPoolTransactorSession) FlashLoan

func (_ILendingPool *ILendingPoolTransactorSession) FlashLoan(receiverAddress common.Address, assets []common.Address, amounts []*big.Int, modes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] modes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*ILendingPoolTransactorSession) InitReserve

func (_ILendingPool *ILendingPoolTransactorSession) InitReserve(reserve common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address reserve, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*ILendingPoolTransactorSession) LiquidationCall

func (_ILendingPool *ILendingPoolTransactorSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*ILendingPoolTransactorSession) RebalanceStableBorrowRate

func (_ILendingPool *ILendingPoolTransactorSession) RebalanceStableBorrowRate(asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*ILendingPoolTransactorSession) Repay

func (_ILendingPool *ILendingPoolTransactorSession) Repay(asset common.Address, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 rateMode, address onBehalfOf) returns(uint256)

func (*ILendingPoolTransactorSession) SetConfiguration

func (_ILendingPool *ILendingPoolTransactorSession) SetConfiguration(reserve common.Address, configuration *big.Int) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xb8d29276.

Solidity: function setConfiguration(address reserve, uint256 configuration) returns()

func (*ILendingPoolTransactorSession) SetPause

func (_ILendingPool *ILendingPoolTransactorSession) SetPause(val bool) (*types.Transaction, error)

SetPause is a paid mutator transaction binding the contract method 0xbedb86fb.

Solidity: function setPause(bool val) returns()

func (*ILendingPoolTransactorSession) SetReserveInterestRateStrategyAddress

func (_ILendingPool *ILendingPoolTransactorSession) SetReserveInterestRateStrategyAddress(reserve common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address reserve, address rateStrategyAddress) returns()

func (*ILendingPoolTransactorSession) SetUserUseReserveAsCollateral

func (_ILendingPool *ILendingPoolTransactorSession) SetUserUseReserveAsCollateral(asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*ILendingPoolTransactorSession) SwapBorrowRateMode

func (_ILendingPool *ILendingPoolTransactorSession) SwapBorrowRateMode(asset common.Address, rateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 rateMode) returns()

func (*ILendingPoolTransactorSession) Withdraw

func (_ILendingPool *ILendingPoolTransactorSession) Withdraw(asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type ILendingPoolUnpaused

type ILendingPoolUnpaused struct {
	Raw types.Log // Blockchain specific contextual infos
}

ILendingPoolUnpaused represents a Unpaused event raised by the ILendingPool contract.

type ILendingPoolUnpausedIterator

type ILendingPoolUnpausedIterator struct {
	Event *ILendingPoolUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ILendingPool contract.

func (*ILendingPoolUnpausedIterator) Close

func (it *ILendingPoolUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolUnpausedIterator) Error

func (it *ILendingPoolUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingPoolWithdraw

type ILendingPoolWithdraw struct {
	Reserve common.Address
	User    common.Address
	To      common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ILendingPoolWithdraw represents a Withdraw event raised by the ILendingPool contract.

type ILendingPoolWithdrawIterator

type ILendingPoolWithdrawIterator struct {
	Event *ILendingPoolWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ILendingPoolWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the ILendingPool contract.

func (*ILendingPoolWithdrawIterator) Close

func (it *ILendingPoolWithdrawIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ILendingPoolWithdrawIterator) Error

func (it *ILendingPoolWithdrawIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ILendingPoolWithdrawIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ILendingRateOracle

type ILendingRateOracle struct {
	ILendingRateOracleCaller     // Read-only binding to the contract
	ILendingRateOracleTransactor // Write-only binding to the contract
	ILendingRateOracleFilterer   // Log filterer for contract events
}

ILendingRateOracle is an auto generated Go binding around an Ethereum contract.

func NewILendingRateOracle

func NewILendingRateOracle(address common.Address, backend bind.ContractBackend) (*ILendingRateOracle, error)

NewILendingRateOracle creates a new instance of ILendingRateOracle, bound to a specific deployed contract.

type ILendingRateOracleCaller

type ILendingRateOracleCaller struct {
	// contains filtered or unexported fields
}

ILendingRateOracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewILendingRateOracleCaller

func NewILendingRateOracleCaller(address common.Address, caller bind.ContractCaller) (*ILendingRateOracleCaller, error)

NewILendingRateOracleCaller creates a new read-only instance of ILendingRateOracle, bound to a specific deployed contract.

func (*ILendingRateOracleCaller) GetMarketBorrowRate

func (_ILendingRateOracle *ILendingRateOracleCaller) GetMarketBorrowRate(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetMarketBorrowRate is a free data retrieval call binding the contract method 0xbb85c0bb.

Solidity: function getMarketBorrowRate(address asset) view returns(uint256)

type ILendingRateOracleCallerRaw

type ILendingRateOracleCallerRaw struct {
	Contract *ILendingRateOracleCaller // Generic read-only contract binding to access the raw methods on
}

ILendingRateOracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ILendingRateOracleCallerRaw) Call

func (_ILendingRateOracle *ILendingRateOracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ILendingRateOracleCallerSession

type ILendingRateOracleCallerSession struct {
	Contract *ILendingRateOracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ILendingRateOracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ILendingRateOracleCallerSession) GetMarketBorrowRate

func (_ILendingRateOracle *ILendingRateOracleCallerSession) GetMarketBorrowRate(asset common.Address) (*big.Int, error)

GetMarketBorrowRate is a free data retrieval call binding the contract method 0xbb85c0bb.

Solidity: function getMarketBorrowRate(address asset) view returns(uint256)

type ILendingRateOracleFilterer

type ILendingRateOracleFilterer struct {
	// contains filtered or unexported fields
}

ILendingRateOracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewILendingRateOracleFilterer

func NewILendingRateOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*ILendingRateOracleFilterer, error)

NewILendingRateOracleFilterer creates a new log filterer instance of ILendingRateOracle, bound to a specific deployed contract.

type ILendingRateOracleRaw

type ILendingRateOracleRaw struct {
	Contract *ILendingRateOracle // Generic contract binding to access the raw methods on
}

ILendingRateOracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ILendingRateOracleRaw) Call

func (_ILendingRateOracle *ILendingRateOracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ILendingRateOracleRaw) Transact

func (_ILendingRateOracle *ILendingRateOracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingRateOracleRaw) Transfer

func (_ILendingRateOracle *ILendingRateOracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingRateOracleSession

type ILendingRateOracleSession struct {
	Contract     *ILendingRateOracle // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ILendingRateOracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ILendingRateOracleSession) GetMarketBorrowRate

func (_ILendingRateOracle *ILendingRateOracleSession) GetMarketBorrowRate(asset common.Address) (*big.Int, error)

GetMarketBorrowRate is a free data retrieval call binding the contract method 0xbb85c0bb.

Solidity: function getMarketBorrowRate(address asset) view returns(uint256)

func (*ILendingRateOracleSession) SetMarketBorrowRate

func (_ILendingRateOracle *ILendingRateOracleSession) SetMarketBorrowRate(asset common.Address, rate *big.Int) (*types.Transaction, error)

SetMarketBorrowRate is a paid mutator transaction binding the contract method 0x72eb293d.

Solidity: function setMarketBorrowRate(address asset, uint256 rate) returns()

type ILendingRateOracleTransactor

type ILendingRateOracleTransactor struct {
	// contains filtered or unexported fields
}

ILendingRateOracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewILendingRateOracleTransactor

func NewILendingRateOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*ILendingRateOracleTransactor, error)

NewILendingRateOracleTransactor creates a new write-only instance of ILendingRateOracle, bound to a specific deployed contract.

func (*ILendingRateOracleTransactor) SetMarketBorrowRate

func (_ILendingRateOracle *ILendingRateOracleTransactor) SetMarketBorrowRate(opts *bind.TransactOpts, asset common.Address, rate *big.Int) (*types.Transaction, error)

SetMarketBorrowRate is a paid mutator transaction binding the contract method 0x72eb293d.

Solidity: function setMarketBorrowRate(address asset, uint256 rate) returns()

type ILendingRateOracleTransactorRaw

type ILendingRateOracleTransactorRaw struct {
	Contract *ILendingRateOracleTransactor // Generic write-only contract binding to access the raw methods on
}

ILendingRateOracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ILendingRateOracleTransactorRaw) Transact

func (_ILendingRateOracle *ILendingRateOracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ILendingRateOracleTransactorRaw) Transfer

func (_ILendingRateOracle *ILendingRateOracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ILendingRateOracleTransactorSession

type ILendingRateOracleTransactorSession struct {
	Contract     *ILendingRateOracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ILendingRateOracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ILendingRateOracleTransactorSession) SetMarketBorrowRate

func (_ILendingRateOracle *ILendingRateOracleTransactorSession) SetMarketBorrowRate(asset common.Address, rate *big.Int) (*types.Transaction, error)

SetMarketBorrowRate is a paid mutator transaction binding the contract method 0x72eb293d.

Solidity: function setMarketBorrowRate(address asset, uint256 rate) returns()

type IPriceOracle

type IPriceOracle struct {
	IPriceOracleCaller     // Read-only binding to the contract
	IPriceOracleTransactor // Write-only binding to the contract
	IPriceOracleFilterer   // Log filterer for contract events
}

IPriceOracle is an auto generated Go binding around an Ethereum contract.

func NewIPriceOracle

func NewIPriceOracle(address common.Address, backend bind.ContractBackend) (*IPriceOracle, error)

NewIPriceOracle creates a new instance of IPriceOracle, bound to a specific deployed contract.

type IPriceOracleCaller

type IPriceOracleCaller struct {
	// contains filtered or unexported fields
}

IPriceOracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIPriceOracleCaller

func NewIPriceOracleCaller(address common.Address, caller bind.ContractCaller) (*IPriceOracleCaller, error)

NewIPriceOracleCaller creates a new read-only instance of IPriceOracle, bound to a specific deployed contract.

func (*IPriceOracleCaller) GetAssetPrice

func (_IPriceOracle *IPriceOracleCaller) GetAssetPrice(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

type IPriceOracleCallerRaw

type IPriceOracleCallerRaw struct {
	Contract *IPriceOracleCaller // Generic read-only contract binding to access the raw methods on
}

IPriceOracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IPriceOracleCallerRaw) Call

func (_IPriceOracle *IPriceOracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IPriceOracleCallerSession

type IPriceOracleCallerSession struct {
	Contract *IPriceOracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

IPriceOracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IPriceOracleCallerSession) GetAssetPrice

func (_IPriceOracle *IPriceOracleCallerSession) GetAssetPrice(asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

type IPriceOracleFilterer

type IPriceOracleFilterer struct {
	// contains filtered or unexported fields
}

IPriceOracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIPriceOracleFilterer

func NewIPriceOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*IPriceOracleFilterer, error)

NewIPriceOracleFilterer creates a new log filterer instance of IPriceOracle, bound to a specific deployed contract.

type IPriceOracleGetter

type IPriceOracleGetter struct {
	IPriceOracleGetterCaller     // Read-only binding to the contract
	IPriceOracleGetterTransactor // Write-only binding to the contract
	IPriceOracleGetterFilterer   // Log filterer for contract events
}

IPriceOracleGetter is an auto generated Go binding around an Ethereum contract.

func NewIPriceOracleGetter

func NewIPriceOracleGetter(address common.Address, backend bind.ContractBackend) (*IPriceOracleGetter, error)

NewIPriceOracleGetter creates a new instance of IPriceOracleGetter, bound to a specific deployed contract.

type IPriceOracleGetterCaller

type IPriceOracleGetterCaller struct {
	// contains filtered or unexported fields
}

IPriceOracleGetterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIPriceOracleGetterCaller

func NewIPriceOracleGetterCaller(address common.Address, caller bind.ContractCaller) (*IPriceOracleGetterCaller, error)

NewIPriceOracleGetterCaller creates a new read-only instance of IPriceOracleGetter, bound to a specific deployed contract.

func (*IPriceOracleGetterCaller) GetAssetPrice

func (_IPriceOracleGetter *IPriceOracleGetterCaller) GetAssetPrice(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

type IPriceOracleGetterCallerRaw

type IPriceOracleGetterCallerRaw struct {
	Contract *IPriceOracleGetterCaller // Generic read-only contract binding to access the raw methods on
}

IPriceOracleGetterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IPriceOracleGetterCallerRaw) Call

func (_IPriceOracleGetter *IPriceOracleGetterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IPriceOracleGetterCallerSession

type IPriceOracleGetterCallerSession struct {
	Contract *IPriceOracleGetterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

IPriceOracleGetterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IPriceOracleGetterCallerSession) GetAssetPrice

func (_IPriceOracleGetter *IPriceOracleGetterCallerSession) GetAssetPrice(asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

type IPriceOracleGetterFilterer

type IPriceOracleGetterFilterer struct {
	// contains filtered or unexported fields
}

IPriceOracleGetterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIPriceOracleGetterFilterer

func NewIPriceOracleGetterFilterer(address common.Address, filterer bind.ContractFilterer) (*IPriceOracleGetterFilterer, error)

NewIPriceOracleGetterFilterer creates a new log filterer instance of IPriceOracleGetter, bound to a specific deployed contract.

type IPriceOracleGetterRaw

type IPriceOracleGetterRaw struct {
	Contract *IPriceOracleGetter // Generic contract binding to access the raw methods on
}

IPriceOracleGetterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IPriceOracleGetterRaw) Call

func (_IPriceOracleGetter *IPriceOracleGetterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IPriceOracleGetterRaw) Transact

func (_IPriceOracleGetter *IPriceOracleGetterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IPriceOracleGetterRaw) Transfer

func (_IPriceOracleGetter *IPriceOracleGetterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IPriceOracleGetterSession

type IPriceOracleGetterSession struct {
	Contract     *IPriceOracleGetter // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

IPriceOracleGetterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IPriceOracleGetterSession) GetAssetPrice

func (_IPriceOracleGetter *IPriceOracleGetterSession) GetAssetPrice(asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

type IPriceOracleGetterTransactor

type IPriceOracleGetterTransactor struct {
	// contains filtered or unexported fields
}

IPriceOracleGetterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIPriceOracleGetterTransactor

func NewIPriceOracleGetterTransactor(address common.Address, transactor bind.ContractTransactor) (*IPriceOracleGetterTransactor, error)

NewIPriceOracleGetterTransactor creates a new write-only instance of IPriceOracleGetter, bound to a specific deployed contract.

type IPriceOracleGetterTransactorRaw

type IPriceOracleGetterTransactorRaw struct {
	Contract *IPriceOracleGetterTransactor // Generic write-only contract binding to access the raw methods on
}

IPriceOracleGetterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IPriceOracleGetterTransactorRaw) Transact

func (_IPriceOracleGetter *IPriceOracleGetterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IPriceOracleGetterTransactorRaw) Transfer

func (_IPriceOracleGetter *IPriceOracleGetterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IPriceOracleGetterTransactorSession

type IPriceOracleGetterTransactorSession struct {
	Contract     *IPriceOracleGetterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

IPriceOracleGetterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IPriceOracleRaw

type IPriceOracleRaw struct {
	Contract *IPriceOracle // Generic contract binding to access the raw methods on
}

IPriceOracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IPriceOracleRaw) Call

func (_IPriceOracle *IPriceOracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IPriceOracleRaw) Transact

func (_IPriceOracle *IPriceOracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IPriceOracleRaw) Transfer

func (_IPriceOracle *IPriceOracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IPriceOracleSession

type IPriceOracleSession struct {
	Contract     *IPriceOracle     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IPriceOracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IPriceOracleSession) GetAssetPrice

func (_IPriceOracle *IPriceOracleSession) GetAssetPrice(asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address asset) view returns(uint256)

func (*IPriceOracleSession) SetAssetPrice

func (_IPriceOracle *IPriceOracleSession) SetAssetPrice(asset common.Address, price *big.Int) (*types.Transaction, error)

SetAssetPrice is a paid mutator transaction binding the contract method 0x51323f72.

Solidity: function setAssetPrice(address asset, uint256 price) returns()

type IPriceOracleTransactor

type IPriceOracleTransactor struct {
	// contains filtered or unexported fields
}

IPriceOracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIPriceOracleTransactor

func NewIPriceOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*IPriceOracleTransactor, error)

NewIPriceOracleTransactor creates a new write-only instance of IPriceOracle, bound to a specific deployed contract.

func (*IPriceOracleTransactor) SetAssetPrice

func (_IPriceOracle *IPriceOracleTransactor) SetAssetPrice(opts *bind.TransactOpts, asset common.Address, price *big.Int) (*types.Transaction, error)

SetAssetPrice is a paid mutator transaction binding the contract method 0x51323f72.

Solidity: function setAssetPrice(address asset, uint256 price) returns()

type IPriceOracleTransactorRaw

type IPriceOracleTransactorRaw struct {
	Contract *IPriceOracleTransactor // Generic write-only contract binding to access the raw methods on
}

IPriceOracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IPriceOracleTransactorRaw) Transact

func (_IPriceOracle *IPriceOracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IPriceOracleTransactorRaw) Transfer

func (_IPriceOracle *IPriceOracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IPriceOracleTransactorSession

type IPriceOracleTransactorSession struct {
	Contract     *IPriceOracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

IPriceOracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IPriceOracleTransactorSession) SetAssetPrice

func (_IPriceOracle *IPriceOracleTransactorSession) SetAssetPrice(asset common.Address, price *big.Int) (*types.Transaction, error)

SetAssetPrice is a paid mutator transaction binding the contract method 0x51323f72.

Solidity: function setAssetPrice(address asset, uint256 price) returns()

type IReserveInterestRateStrategy

type IReserveInterestRateStrategy struct {
	IReserveInterestRateStrategyCaller     // Read-only binding to the contract
	IReserveInterestRateStrategyTransactor // Write-only binding to the contract
	IReserveInterestRateStrategyFilterer   // Log filterer for contract events
}

IReserveInterestRateStrategy is an auto generated Go binding around an Ethereum contract.

func NewIReserveInterestRateStrategy

func NewIReserveInterestRateStrategy(address common.Address, backend bind.ContractBackend) (*IReserveInterestRateStrategy, error)

NewIReserveInterestRateStrategy creates a new instance of IReserveInterestRateStrategy, bound to a specific deployed contract.

type IReserveInterestRateStrategyCaller

type IReserveInterestRateStrategyCaller struct {
	// contains filtered or unexported fields
}

IReserveInterestRateStrategyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIReserveInterestRateStrategyCaller

func NewIReserveInterestRateStrategyCaller(address common.Address, caller bind.ContractCaller) (*IReserveInterestRateStrategyCaller, error)

NewIReserveInterestRateStrategyCaller creates a new read-only instance of IReserveInterestRateStrategy, bound to a specific deployed contract.

func (*IReserveInterestRateStrategyCaller) BaseVariableBorrowRate

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCaller) BaseVariableBorrowRate(opts *bind.CallOpts) (*big.Int, error)

BaseVariableBorrowRate is a free data retrieval call binding the contract method 0xb2589544.

Solidity: function baseVariableBorrowRate() view returns(uint256)

func (*IReserveInterestRateStrategyCaller) CalculateInterestRates

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCaller) CalculateInterestRates(opts *bind.CallOpts, reserve common.Address, utilizationRate *big.Int, totalStableDebt *big.Int, totalVariableDebt *big.Int, averageStableBorrowRate *big.Int, reserveFactor *big.Int) (struct {
	LiquidityRate      *big.Int
	StableBorrowRate   *big.Int
	VariableBorrowRate *big.Int
}, error)

CalculateInterestRates is a free data retrieval call binding the contract method 0x9584df28.

Solidity: function calculateInterestRates(address reserve, uint256 utilizationRate, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 averageStableBorrowRate, uint256 reserveFactor) view returns(uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate)

func (*IReserveInterestRateStrategyCaller) GetMaxVariableBorrowRate

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCaller) GetMaxVariableBorrowRate(opts *bind.CallOpts) (*big.Int, error)

GetMaxVariableBorrowRate is a free data retrieval call binding the contract method 0x80031e37.

Solidity: function getMaxVariableBorrowRate() view returns(uint256)

type IReserveInterestRateStrategyCallerRaw

type IReserveInterestRateStrategyCallerRaw struct {
	Contract *IReserveInterestRateStrategyCaller // Generic read-only contract binding to access the raw methods on
}

IReserveInterestRateStrategyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IReserveInterestRateStrategyCallerRaw) Call

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IReserveInterestRateStrategyCallerSession

type IReserveInterestRateStrategyCallerSession struct {
	Contract *IReserveInterestRateStrategyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

IReserveInterestRateStrategyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IReserveInterestRateStrategyCallerSession) BaseVariableBorrowRate

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCallerSession) BaseVariableBorrowRate() (*big.Int, error)

BaseVariableBorrowRate is a free data retrieval call binding the contract method 0xb2589544.

Solidity: function baseVariableBorrowRate() view returns(uint256)

func (*IReserveInterestRateStrategyCallerSession) CalculateInterestRates

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCallerSession) CalculateInterestRates(reserve common.Address, utilizationRate *big.Int, totalStableDebt *big.Int, totalVariableDebt *big.Int, averageStableBorrowRate *big.Int, reserveFactor *big.Int) (struct {
	LiquidityRate      *big.Int
	StableBorrowRate   *big.Int
	VariableBorrowRate *big.Int
}, error)

CalculateInterestRates is a free data retrieval call binding the contract method 0x9584df28.

Solidity: function calculateInterestRates(address reserve, uint256 utilizationRate, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 averageStableBorrowRate, uint256 reserveFactor) view returns(uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate)

func (*IReserveInterestRateStrategyCallerSession) GetMaxVariableBorrowRate

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyCallerSession) GetMaxVariableBorrowRate() (*big.Int, error)

GetMaxVariableBorrowRate is a free data retrieval call binding the contract method 0x80031e37.

Solidity: function getMaxVariableBorrowRate() view returns(uint256)

type IReserveInterestRateStrategyFilterer

type IReserveInterestRateStrategyFilterer struct {
	// contains filtered or unexported fields
}

IReserveInterestRateStrategyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIReserveInterestRateStrategyFilterer

func NewIReserveInterestRateStrategyFilterer(address common.Address, filterer bind.ContractFilterer) (*IReserveInterestRateStrategyFilterer, error)

NewIReserveInterestRateStrategyFilterer creates a new log filterer instance of IReserveInterestRateStrategy, bound to a specific deployed contract.

type IReserveInterestRateStrategyRaw

type IReserveInterestRateStrategyRaw struct {
	Contract *IReserveInterestRateStrategy // Generic contract binding to access the raw methods on
}

IReserveInterestRateStrategyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IReserveInterestRateStrategyRaw) Call

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IReserveInterestRateStrategyRaw) Transact

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IReserveInterestRateStrategyRaw) Transfer

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IReserveInterestRateStrategySession

type IReserveInterestRateStrategySession struct {
	Contract     *IReserveInterestRateStrategy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

IReserveInterestRateStrategySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IReserveInterestRateStrategySession) BaseVariableBorrowRate

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategySession) BaseVariableBorrowRate() (*big.Int, error)

BaseVariableBorrowRate is a free data retrieval call binding the contract method 0xb2589544.

Solidity: function baseVariableBorrowRate() view returns(uint256)

func (*IReserveInterestRateStrategySession) CalculateInterestRates

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategySession) CalculateInterestRates(reserve common.Address, utilizationRate *big.Int, totalStableDebt *big.Int, totalVariableDebt *big.Int, averageStableBorrowRate *big.Int, reserveFactor *big.Int) (struct {
	LiquidityRate      *big.Int
	StableBorrowRate   *big.Int
	VariableBorrowRate *big.Int
}, error)

CalculateInterestRates is a free data retrieval call binding the contract method 0x9584df28.

Solidity: function calculateInterestRates(address reserve, uint256 utilizationRate, uint256 totalStableDebt, uint256 totalVariableDebt, uint256 averageStableBorrowRate, uint256 reserveFactor) view returns(uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate)

func (*IReserveInterestRateStrategySession) GetMaxVariableBorrowRate

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategySession) GetMaxVariableBorrowRate() (*big.Int, error)

GetMaxVariableBorrowRate is a free data retrieval call binding the contract method 0x80031e37.

Solidity: function getMaxVariableBorrowRate() view returns(uint256)

type IReserveInterestRateStrategyTransactor

type IReserveInterestRateStrategyTransactor struct {
	// contains filtered or unexported fields
}

IReserveInterestRateStrategyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIReserveInterestRateStrategyTransactor

func NewIReserveInterestRateStrategyTransactor(address common.Address, transactor bind.ContractTransactor) (*IReserveInterestRateStrategyTransactor, error)

NewIReserveInterestRateStrategyTransactor creates a new write-only instance of IReserveInterestRateStrategy, bound to a specific deployed contract.

type IReserveInterestRateStrategyTransactorRaw

type IReserveInterestRateStrategyTransactorRaw struct {
	Contract *IReserveInterestRateStrategyTransactor // Generic write-only contract binding to access the raw methods on
}

IReserveInterestRateStrategyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IReserveInterestRateStrategyTransactorRaw) Transact

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IReserveInterestRateStrategyTransactorRaw) Transfer

func (_IReserveInterestRateStrategy *IReserveInterestRateStrategyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IReserveInterestRateStrategyTransactorSession

type IReserveInterestRateStrategyTransactorSession struct {
	Contract     *IReserveInterestRateStrategyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

IReserveInterestRateStrategyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IScaledBalanceToken

type IScaledBalanceToken struct {
	IScaledBalanceTokenCaller     // Read-only binding to the contract
	IScaledBalanceTokenTransactor // Write-only binding to the contract
	IScaledBalanceTokenFilterer   // Log filterer for contract events
}

IScaledBalanceToken is an auto generated Go binding around an Ethereum contract.

func NewIScaledBalanceToken

func NewIScaledBalanceToken(address common.Address, backend bind.ContractBackend) (*IScaledBalanceToken, error)

NewIScaledBalanceToken creates a new instance of IScaledBalanceToken, bound to a specific deployed contract.

type IScaledBalanceTokenCaller

type IScaledBalanceTokenCaller struct {
	// contains filtered or unexported fields
}

IScaledBalanceTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIScaledBalanceTokenCaller

func NewIScaledBalanceTokenCaller(address common.Address, caller bind.ContractCaller) (*IScaledBalanceTokenCaller, error)

NewIScaledBalanceTokenCaller creates a new read-only instance of IScaledBalanceToken, bound to a specific deployed contract.

func (*IScaledBalanceTokenCaller) GetScaledUserBalanceAndSupply

func (_IScaledBalanceToken *IScaledBalanceTokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IScaledBalanceTokenCaller) ScaledBalanceOf

func (_IScaledBalanceToken *IScaledBalanceTokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IScaledBalanceTokenCaller) ScaledTotalSupply

func (_IScaledBalanceToken *IScaledBalanceTokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

type IScaledBalanceTokenCallerRaw

type IScaledBalanceTokenCallerRaw struct {
	Contract *IScaledBalanceTokenCaller // Generic read-only contract binding to access the raw methods on
}

IScaledBalanceTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IScaledBalanceTokenCallerRaw) Call

func (_IScaledBalanceToken *IScaledBalanceTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IScaledBalanceTokenCallerSession

type IScaledBalanceTokenCallerSession struct {
	Contract *IScaledBalanceTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

IScaledBalanceTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IScaledBalanceTokenCallerSession) GetScaledUserBalanceAndSupply

func (_IScaledBalanceToken *IScaledBalanceTokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IScaledBalanceTokenCallerSession) ScaledBalanceOf

func (_IScaledBalanceToken *IScaledBalanceTokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IScaledBalanceTokenCallerSession) ScaledTotalSupply

func (_IScaledBalanceToken *IScaledBalanceTokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

type IScaledBalanceTokenFilterer

type IScaledBalanceTokenFilterer struct {
	// contains filtered or unexported fields
}

IScaledBalanceTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIScaledBalanceTokenFilterer

func NewIScaledBalanceTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*IScaledBalanceTokenFilterer, error)

NewIScaledBalanceTokenFilterer creates a new log filterer instance of IScaledBalanceToken, bound to a specific deployed contract.

type IScaledBalanceTokenRaw

type IScaledBalanceTokenRaw struct {
	Contract *IScaledBalanceToken // Generic contract binding to access the raw methods on
}

IScaledBalanceTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IScaledBalanceTokenRaw) Call

func (_IScaledBalanceToken *IScaledBalanceTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IScaledBalanceTokenRaw) Transact

func (_IScaledBalanceToken *IScaledBalanceTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IScaledBalanceTokenRaw) Transfer

func (_IScaledBalanceToken *IScaledBalanceTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IScaledBalanceTokenSession

type IScaledBalanceTokenSession struct {
	Contract     *IScaledBalanceToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

IScaledBalanceTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IScaledBalanceTokenSession) GetScaledUserBalanceAndSupply

func (_IScaledBalanceToken *IScaledBalanceTokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IScaledBalanceTokenSession) ScaledBalanceOf

func (_IScaledBalanceToken *IScaledBalanceTokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IScaledBalanceTokenSession) ScaledTotalSupply

func (_IScaledBalanceToken *IScaledBalanceTokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

type IScaledBalanceTokenTransactor

type IScaledBalanceTokenTransactor struct {
	// contains filtered or unexported fields
}

IScaledBalanceTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIScaledBalanceTokenTransactor

func NewIScaledBalanceTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*IScaledBalanceTokenTransactor, error)

NewIScaledBalanceTokenTransactor creates a new write-only instance of IScaledBalanceToken, bound to a specific deployed contract.

type IScaledBalanceTokenTransactorRaw

type IScaledBalanceTokenTransactorRaw struct {
	Contract *IScaledBalanceTokenTransactor // Generic write-only contract binding to access the raw methods on
}

IScaledBalanceTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IScaledBalanceTokenTransactorRaw) Transact

func (_IScaledBalanceToken *IScaledBalanceTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IScaledBalanceTokenTransactorRaw) Transfer

func (_IScaledBalanceToken *IScaledBalanceTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IScaledBalanceTokenTransactorSession

type IScaledBalanceTokenTransactorSession struct {
	Contract     *IScaledBalanceTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

IScaledBalanceTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IStableDebtToken

type IStableDebtToken struct {
	IStableDebtTokenCaller     // Read-only binding to the contract
	IStableDebtTokenTransactor // Write-only binding to the contract
	IStableDebtTokenFilterer   // Log filterer for contract events
}

IStableDebtToken is an auto generated Go binding around an Ethereum contract.

func NewIStableDebtToken

func NewIStableDebtToken(address common.Address, backend bind.ContractBackend) (*IStableDebtToken, error)

NewIStableDebtToken creates a new instance of IStableDebtToken, bound to a specific deployed contract.

type IStableDebtTokenBurn

type IStableDebtTokenBurn struct {
	User            common.Address
	Amount          *big.Int
	CurrentBalance  *big.Int
	BalanceIncrease *big.Int
	AvgStableRate   *big.Int
	NewTotalSupply  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

IStableDebtTokenBurn represents a Burn event raised by the IStableDebtToken contract.

type IStableDebtTokenBurnIterator

type IStableDebtTokenBurnIterator struct {
	Event *IStableDebtTokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IStableDebtTokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the IStableDebtToken contract.

func (*IStableDebtTokenBurnIterator) Close

func (it *IStableDebtTokenBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IStableDebtTokenBurnIterator) Error

func (it *IStableDebtTokenBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IStableDebtTokenBurnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IStableDebtTokenCaller

type IStableDebtTokenCaller struct {
	// contains filtered or unexported fields
}

IStableDebtTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIStableDebtTokenCaller

func NewIStableDebtTokenCaller(address common.Address, caller bind.ContractCaller) (*IStableDebtTokenCaller, error)

NewIStableDebtTokenCaller creates a new read-only instance of IStableDebtToken, bound to a specific deployed contract.

func (*IStableDebtTokenCaller) GetAverageStableRate

func (_IStableDebtToken *IStableDebtTokenCaller) GetAverageStableRate(opts *bind.CallOpts) (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*IStableDebtTokenCaller) GetSupplyData

func (_IStableDebtToken *IStableDebtTokenCaller) GetSupplyData(opts *bind.CallOpts) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*IStableDebtTokenCaller) GetTotalSupplyAndAvgRate

func (_IStableDebtToken *IStableDebtTokenCaller) GetTotalSupplyAndAvgRate(opts *bind.CallOpts) (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*IStableDebtTokenCaller) GetTotalSupplyLastUpdated

func (_IStableDebtToken *IStableDebtTokenCaller) GetTotalSupplyLastUpdated(opts *bind.CallOpts) (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*IStableDebtTokenCaller) GetUserLastUpdated

func (_IStableDebtToken *IStableDebtTokenCaller) GetUserLastUpdated(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*IStableDebtTokenCaller) GetUserStableRate

func (_IStableDebtToken *IStableDebtTokenCaller) GetUserStableRate(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*IStableDebtTokenCaller) PrincipalBalanceOf

func (_IStableDebtToken *IStableDebtTokenCaller) PrincipalBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

type IStableDebtTokenCallerRaw

type IStableDebtTokenCallerRaw struct {
	Contract *IStableDebtTokenCaller // Generic read-only contract binding to access the raw methods on
}

IStableDebtTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IStableDebtTokenCallerRaw) Call

func (_IStableDebtToken *IStableDebtTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IStableDebtTokenCallerSession

type IStableDebtTokenCallerSession struct {
	Contract *IStableDebtTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

IStableDebtTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IStableDebtTokenCallerSession) GetAverageStableRate

func (_IStableDebtToken *IStableDebtTokenCallerSession) GetAverageStableRate() (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*IStableDebtTokenCallerSession) GetSupplyData

func (_IStableDebtToken *IStableDebtTokenCallerSession) GetSupplyData() (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*IStableDebtTokenCallerSession) GetTotalSupplyAndAvgRate

func (_IStableDebtToken *IStableDebtTokenCallerSession) GetTotalSupplyAndAvgRate() (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*IStableDebtTokenCallerSession) GetTotalSupplyLastUpdated

func (_IStableDebtToken *IStableDebtTokenCallerSession) GetTotalSupplyLastUpdated() (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*IStableDebtTokenCallerSession) GetUserLastUpdated

func (_IStableDebtToken *IStableDebtTokenCallerSession) GetUserLastUpdated(user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*IStableDebtTokenCallerSession) GetUserStableRate

func (_IStableDebtToken *IStableDebtTokenCallerSession) GetUserStableRate(user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*IStableDebtTokenCallerSession) PrincipalBalanceOf

func (_IStableDebtToken *IStableDebtTokenCallerSession) PrincipalBalanceOf(user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

type IStableDebtTokenFilterer

type IStableDebtTokenFilterer struct {
	// contains filtered or unexported fields
}

IStableDebtTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIStableDebtTokenFilterer

func NewIStableDebtTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*IStableDebtTokenFilterer, error)

NewIStableDebtTokenFilterer creates a new log filterer instance of IStableDebtToken, bound to a specific deployed contract.

func (*IStableDebtTokenFilterer) FilterBurn

func (_IStableDebtToken *IStableDebtTokenFilterer) FilterBurn(opts *bind.FilterOpts, user []common.Address) (*IStableDebtTokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*IStableDebtTokenFilterer) FilterMint

func (_IStableDebtToken *IStableDebtTokenFilterer) FilterMint(opts *bind.FilterOpts, user []common.Address, onBehalfOf []common.Address) (*IStableDebtTokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*IStableDebtTokenFilterer) ParseBurn

func (_IStableDebtToken *IStableDebtTokenFilterer) ParseBurn(log types.Log) (*IStableDebtTokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*IStableDebtTokenFilterer) ParseMint

func (_IStableDebtToken *IStableDebtTokenFilterer) ParseMint(log types.Log) (*IStableDebtTokenMint, error)

ParseMint is a log parse operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*IStableDebtTokenFilterer) WatchBurn

func (_IStableDebtToken *IStableDebtTokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *IStableDebtTokenBurn, user []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*IStableDebtTokenFilterer) WatchMint

func (_IStableDebtToken *IStableDebtTokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *IStableDebtTokenMint, user []common.Address, onBehalfOf []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

type IStableDebtTokenMint

type IStableDebtTokenMint struct {
	User            common.Address
	OnBehalfOf      common.Address
	Amount          *big.Int
	CurrentBalance  *big.Int
	BalanceIncrease *big.Int
	NewRate         *big.Int
	AvgStableRate   *big.Int
	NewTotalSupply  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

IStableDebtTokenMint represents a Mint event raised by the IStableDebtToken contract.

type IStableDebtTokenMintIterator

type IStableDebtTokenMintIterator struct {
	Event *IStableDebtTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IStableDebtTokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the IStableDebtToken contract.

func (*IStableDebtTokenMintIterator) Close

func (it *IStableDebtTokenMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IStableDebtTokenMintIterator) Error

func (it *IStableDebtTokenMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IStableDebtTokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IStableDebtTokenRaw

type IStableDebtTokenRaw struct {
	Contract *IStableDebtToken // Generic contract binding to access the raw methods on
}

IStableDebtTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IStableDebtTokenRaw) Call

func (_IStableDebtToken *IStableDebtTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IStableDebtTokenRaw) Transact

func (_IStableDebtToken *IStableDebtTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IStableDebtTokenRaw) Transfer

func (_IStableDebtToken *IStableDebtTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IStableDebtTokenSession

type IStableDebtTokenSession struct {
	Contract     *IStableDebtToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IStableDebtTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IStableDebtTokenSession) Burn

func (_IStableDebtToken *IStableDebtTokenSession) Burn(user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*IStableDebtTokenSession) GetAverageStableRate

func (_IStableDebtToken *IStableDebtTokenSession) GetAverageStableRate() (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*IStableDebtTokenSession) GetSupplyData

func (_IStableDebtToken *IStableDebtTokenSession) GetSupplyData() (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*IStableDebtTokenSession) GetTotalSupplyAndAvgRate

func (_IStableDebtToken *IStableDebtTokenSession) GetTotalSupplyAndAvgRate() (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*IStableDebtTokenSession) GetTotalSupplyLastUpdated

func (_IStableDebtToken *IStableDebtTokenSession) GetTotalSupplyLastUpdated() (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*IStableDebtTokenSession) GetUserLastUpdated

func (_IStableDebtToken *IStableDebtTokenSession) GetUserLastUpdated(user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*IStableDebtTokenSession) GetUserStableRate

func (_IStableDebtToken *IStableDebtTokenSession) GetUserStableRate(user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*IStableDebtTokenSession) Mint

func (_IStableDebtToken *IStableDebtTokenSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*IStableDebtTokenSession) PrincipalBalanceOf

func (_IStableDebtToken *IStableDebtTokenSession) PrincipalBalanceOf(user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

type IStableDebtTokenTransactor

type IStableDebtTokenTransactor struct {
	// contains filtered or unexported fields
}

IStableDebtTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIStableDebtTokenTransactor

func NewIStableDebtTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*IStableDebtTokenTransactor, error)

NewIStableDebtTokenTransactor creates a new write-only instance of IStableDebtToken, bound to a specific deployed contract.

func (*IStableDebtTokenTransactor) Burn

func (_IStableDebtToken *IStableDebtTokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*IStableDebtTokenTransactor) Mint

func (_IStableDebtToken *IStableDebtTokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

type IStableDebtTokenTransactorRaw

type IStableDebtTokenTransactorRaw struct {
	Contract *IStableDebtTokenTransactor // Generic write-only contract binding to access the raw methods on
}

IStableDebtTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IStableDebtTokenTransactorRaw) Transact

func (_IStableDebtToken *IStableDebtTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IStableDebtTokenTransactorRaw) Transfer

func (_IStableDebtToken *IStableDebtTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IStableDebtTokenTransactorSession

type IStableDebtTokenTransactorSession struct {
	Contract     *IStableDebtTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

IStableDebtTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IStableDebtTokenTransactorSession) Burn

func (_IStableDebtToken *IStableDebtTokenTransactorSession) Burn(user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*IStableDebtTokenTransactorSession) Mint

func (_IStableDebtToken *IStableDebtTokenTransactorSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

type ITokenConfiguration

type ITokenConfiguration struct {
	ITokenConfigurationCaller     // Read-only binding to the contract
	ITokenConfigurationTransactor // Write-only binding to the contract
	ITokenConfigurationFilterer   // Log filterer for contract events
}

ITokenConfiguration is an auto generated Go binding around an Ethereum contract.

func NewITokenConfiguration

func NewITokenConfiguration(address common.Address, backend bind.ContractBackend) (*ITokenConfiguration, error)

NewITokenConfiguration creates a new instance of ITokenConfiguration, bound to a specific deployed contract.

type ITokenConfigurationCaller

type ITokenConfigurationCaller struct {
	// contains filtered or unexported fields
}

ITokenConfigurationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewITokenConfigurationCaller

func NewITokenConfigurationCaller(address common.Address, caller bind.ContractCaller) (*ITokenConfigurationCaller, error)

NewITokenConfigurationCaller creates a new read-only instance of ITokenConfiguration, bound to a specific deployed contract.

func (*ITokenConfigurationCaller) POOL

func (_ITokenConfiguration *ITokenConfigurationCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*ITokenConfigurationCaller) UNDERLYINGASSETADDRESS

func (_ITokenConfiguration *ITokenConfigurationCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type ITokenConfigurationCallerRaw

type ITokenConfigurationCallerRaw struct {
	Contract *ITokenConfigurationCaller // Generic read-only contract binding to access the raw methods on
}

ITokenConfigurationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ITokenConfigurationCallerRaw) Call

func (_ITokenConfiguration *ITokenConfigurationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ITokenConfigurationCallerSession

type ITokenConfigurationCallerSession struct {
	Contract *ITokenConfigurationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

ITokenConfigurationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ITokenConfigurationCallerSession) POOL

func (_ITokenConfiguration *ITokenConfigurationCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*ITokenConfigurationCallerSession) UNDERLYINGASSETADDRESS

func (_ITokenConfiguration *ITokenConfigurationCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type ITokenConfigurationFilterer

type ITokenConfigurationFilterer struct {
	// contains filtered or unexported fields
}

ITokenConfigurationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewITokenConfigurationFilterer

func NewITokenConfigurationFilterer(address common.Address, filterer bind.ContractFilterer) (*ITokenConfigurationFilterer, error)

NewITokenConfigurationFilterer creates a new log filterer instance of ITokenConfiguration, bound to a specific deployed contract.

type ITokenConfigurationRaw

type ITokenConfigurationRaw struct {
	Contract *ITokenConfiguration // Generic contract binding to access the raw methods on
}

ITokenConfigurationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ITokenConfigurationRaw) Call

func (_ITokenConfiguration *ITokenConfigurationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ITokenConfigurationRaw) Transact

func (_ITokenConfiguration *ITokenConfigurationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ITokenConfigurationRaw) Transfer

func (_ITokenConfiguration *ITokenConfigurationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ITokenConfigurationSession

type ITokenConfigurationSession struct {
	Contract     *ITokenConfiguration // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

ITokenConfigurationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ITokenConfigurationSession) POOL

func (_ITokenConfiguration *ITokenConfigurationSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*ITokenConfigurationSession) UNDERLYINGASSETADDRESS

func (_ITokenConfiguration *ITokenConfigurationSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type ITokenConfigurationTransactor

type ITokenConfigurationTransactor struct {
	// contains filtered or unexported fields
}

ITokenConfigurationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewITokenConfigurationTransactor

func NewITokenConfigurationTransactor(address common.Address, transactor bind.ContractTransactor) (*ITokenConfigurationTransactor, error)

NewITokenConfigurationTransactor creates a new write-only instance of ITokenConfiguration, bound to a specific deployed contract.

type ITokenConfigurationTransactorRaw

type ITokenConfigurationTransactorRaw struct {
	Contract *ITokenConfigurationTransactor // Generic write-only contract binding to access the raw methods on
}

ITokenConfigurationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ITokenConfigurationTransactorRaw) Transact

func (_ITokenConfiguration *ITokenConfigurationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ITokenConfigurationTransactorRaw) Transfer

func (_ITokenConfiguration *ITokenConfigurationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ITokenConfigurationTransactorSession

type ITokenConfigurationTransactorSession struct {
	Contract     *ITokenConfigurationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

ITokenConfigurationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IUiPoolDataProvider

type IUiPoolDataProvider struct {
	IUiPoolDataProviderCaller     // Read-only binding to the contract
	IUiPoolDataProviderTransactor // Write-only binding to the contract
	IUiPoolDataProviderFilterer   // Log filterer for contract events
}

IUiPoolDataProvider is an auto generated Go binding around an Ethereum contract.

func NewIUiPoolDataProvider

func NewIUiPoolDataProvider(address common.Address, backend bind.ContractBackend) (*IUiPoolDataProvider, error)

NewIUiPoolDataProvider creates a new instance of IUiPoolDataProvider, bound to a specific deployed contract.

type IUiPoolDataProviderAggregatedReserveData

type IUiPoolDataProviderAggregatedReserveData struct {
	UnderlyingAsset               common.Address
	Name                          string
	Symbol                        string
	Decimals                      *big.Int
	BaseLTVasCollateral           *big.Int
	ReserveLiquidationThreshold   *big.Int
	ReserveLiquidationBonus       *big.Int
	ReserveFactor                 *big.Int
	UsageAsCollateralEnabled      bool
	BorrowingEnabled              bool
	StableBorrowRateEnabled       bool
	IsActive                      bool
	IsFrozen                      bool
	LiquidityIndex                *big.Int
	VariableBorrowIndex           *big.Int
	LiquidityRate                 *big.Int
	VariableBorrowRate            *big.Int
	StableBorrowRate              *big.Int
	LastUpdateTimestamp           *big.Int
	ATokenAddress                 common.Address
	StableDebtTokenAddress        common.Address
	VariableDebtTokenAddress      common.Address
	InterestRateStrategyAddress   common.Address
	AvailableLiquidity            *big.Int
	TotalPrincipalStableDebt      *big.Int
	AverageStableRate             *big.Int
	StableDebtLastUpdateTimestamp *big.Int
	TotalScaledVariableDebt       *big.Int
	PriceInEth                    *big.Int
	VariableRateSlope1            *big.Int
	VariableRateSlope2            *big.Int
	StableRateSlope1              *big.Int
	StableRateSlope2              *big.Int
}

IUiPoolDataProviderAggregatedReserveData is an auto generated low-level Go binding around an user-defined struct.

type IUiPoolDataProviderCaller

type IUiPoolDataProviderCaller struct {
	// contains filtered or unexported fields
}

IUiPoolDataProviderCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIUiPoolDataProviderCaller

func NewIUiPoolDataProviderCaller(address common.Address, caller bind.ContractCaller) (*IUiPoolDataProviderCaller, error)

NewIUiPoolDataProviderCaller creates a new read-only instance of IUiPoolDataProvider, bound to a specific deployed contract.

func (*IUiPoolDataProviderCaller) GetReservesData

GetReservesData is a free data retrieval call binding the contract method 0x87e40db7.

Solidity: function getReservesData(address provider, address user) view returns((address,string,string,uint256,uint256,uint256,uint256,uint256,bool,bool,bool,bool,bool,uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256)[], (address,uint256,bool,uint256,uint256,uint256,uint256)[], uint256)

type IUiPoolDataProviderCallerRaw

type IUiPoolDataProviderCallerRaw struct {
	Contract *IUiPoolDataProviderCaller // Generic read-only contract binding to access the raw methods on
}

IUiPoolDataProviderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IUiPoolDataProviderCallerRaw) Call

func (_IUiPoolDataProvider *IUiPoolDataProviderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IUiPoolDataProviderCallerSession

type IUiPoolDataProviderCallerSession struct {
	Contract *IUiPoolDataProviderCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

IUiPoolDataProviderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IUiPoolDataProviderCallerSession) GetReservesData

GetReservesData is a free data retrieval call binding the contract method 0x87e40db7.

Solidity: function getReservesData(address provider, address user) view returns((address,string,string,uint256,uint256,uint256,uint256,uint256,bool,bool,bool,bool,bool,uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256)[], (address,uint256,bool,uint256,uint256,uint256,uint256)[], uint256)

type IUiPoolDataProviderFilterer

type IUiPoolDataProviderFilterer struct {
	// contains filtered or unexported fields
}

IUiPoolDataProviderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIUiPoolDataProviderFilterer

func NewIUiPoolDataProviderFilterer(address common.Address, filterer bind.ContractFilterer) (*IUiPoolDataProviderFilterer, error)

NewIUiPoolDataProviderFilterer creates a new log filterer instance of IUiPoolDataProvider, bound to a specific deployed contract.

type IUiPoolDataProviderRaw

type IUiPoolDataProviderRaw struct {
	Contract *IUiPoolDataProvider // Generic contract binding to access the raw methods on
}

IUiPoolDataProviderRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IUiPoolDataProviderRaw) Call

func (_IUiPoolDataProvider *IUiPoolDataProviderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IUiPoolDataProviderRaw) Transact

func (_IUiPoolDataProvider *IUiPoolDataProviderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IUiPoolDataProviderRaw) Transfer

func (_IUiPoolDataProvider *IUiPoolDataProviderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IUiPoolDataProviderSession

type IUiPoolDataProviderSession struct {
	Contract     *IUiPoolDataProvider // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

IUiPoolDataProviderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IUiPoolDataProviderSession) GetReservesData

GetReservesData is a free data retrieval call binding the contract method 0x87e40db7.

Solidity: function getReservesData(address provider, address user) view returns((address,string,string,uint256,uint256,uint256,uint256,uint256,bool,bool,bool,bool,bool,uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256)[], (address,uint256,bool,uint256,uint256,uint256,uint256)[], uint256)

type IUiPoolDataProviderTransactor

type IUiPoolDataProviderTransactor struct {
	// contains filtered or unexported fields
}

IUiPoolDataProviderTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIUiPoolDataProviderTransactor

func NewIUiPoolDataProviderTransactor(address common.Address, transactor bind.ContractTransactor) (*IUiPoolDataProviderTransactor, error)

NewIUiPoolDataProviderTransactor creates a new write-only instance of IUiPoolDataProvider, bound to a specific deployed contract.

type IUiPoolDataProviderTransactorRaw

type IUiPoolDataProviderTransactorRaw struct {
	Contract *IUiPoolDataProviderTransactor // Generic write-only contract binding to access the raw methods on
}

IUiPoolDataProviderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IUiPoolDataProviderTransactorRaw) Transact

func (_IUiPoolDataProvider *IUiPoolDataProviderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IUiPoolDataProviderTransactorRaw) Transfer

func (_IUiPoolDataProvider *IUiPoolDataProviderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IUiPoolDataProviderTransactorSession

type IUiPoolDataProviderTransactorSession struct {
	Contract     *IUiPoolDataProviderTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

IUiPoolDataProviderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IUiPoolDataProviderUserReserveData

type IUiPoolDataProviderUserReserveData struct {
	UnderlyingAsset                 common.Address
	ScaledATokenBalance             *big.Int
	UsageAsCollateralEnabledOnUser  bool
	StableBorrowRate                *big.Int
	ScaledVariableDebt              *big.Int
	PrincipalStableDebt             *big.Int
	StableBorrowLastUpdateTimestamp *big.Int
}

IUiPoolDataProviderUserReserveData is an auto generated low-level Go binding around an user-defined struct.

type IVariableDebtToken

type IVariableDebtToken struct {
	IVariableDebtTokenCaller     // Read-only binding to the contract
	IVariableDebtTokenTransactor // Write-only binding to the contract
	IVariableDebtTokenFilterer   // Log filterer for contract events
}

IVariableDebtToken is an auto generated Go binding around an Ethereum contract.

func NewIVariableDebtToken

func NewIVariableDebtToken(address common.Address, backend bind.ContractBackend) (*IVariableDebtToken, error)

NewIVariableDebtToken creates a new instance of IVariableDebtToken, bound to a specific deployed contract.

type IVariableDebtTokenBurn

type IVariableDebtTokenBurn struct {
	User   common.Address
	Amount *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

IVariableDebtTokenBurn represents a Burn event raised by the IVariableDebtToken contract.

type IVariableDebtTokenBurnIterator

type IVariableDebtTokenBurnIterator struct {
	Event *IVariableDebtTokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IVariableDebtTokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the IVariableDebtToken contract.

func (*IVariableDebtTokenBurnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IVariableDebtTokenBurnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IVariableDebtTokenBurnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IVariableDebtTokenCaller

type IVariableDebtTokenCaller struct {
	// contains filtered or unexported fields
}

IVariableDebtTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIVariableDebtTokenCaller

func NewIVariableDebtTokenCaller(address common.Address, caller bind.ContractCaller) (*IVariableDebtTokenCaller, error)

NewIVariableDebtTokenCaller creates a new read-only instance of IVariableDebtToken, bound to a specific deployed contract.

func (*IVariableDebtTokenCaller) GetScaledUserBalanceAndSupply

func (_IVariableDebtToken *IVariableDebtTokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IVariableDebtTokenCaller) ScaledBalanceOf

func (_IVariableDebtToken *IVariableDebtTokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IVariableDebtTokenCaller) ScaledTotalSupply

func (_IVariableDebtToken *IVariableDebtTokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

type IVariableDebtTokenCallerRaw

type IVariableDebtTokenCallerRaw struct {
	Contract *IVariableDebtTokenCaller // Generic read-only contract binding to access the raw methods on
}

IVariableDebtTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IVariableDebtTokenCallerRaw) Call

func (_IVariableDebtToken *IVariableDebtTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IVariableDebtTokenCallerSession

type IVariableDebtTokenCallerSession struct {
	Contract *IVariableDebtTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

IVariableDebtTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IVariableDebtTokenCallerSession) GetScaledUserBalanceAndSupply

func (_IVariableDebtToken *IVariableDebtTokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IVariableDebtTokenCallerSession) ScaledBalanceOf

func (_IVariableDebtToken *IVariableDebtTokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IVariableDebtTokenCallerSession) ScaledTotalSupply

func (_IVariableDebtToken *IVariableDebtTokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

type IVariableDebtTokenFilterer

type IVariableDebtTokenFilterer struct {
	// contains filtered or unexported fields
}

IVariableDebtTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIVariableDebtTokenFilterer

func NewIVariableDebtTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*IVariableDebtTokenFilterer, error)

NewIVariableDebtTokenFilterer creates a new log filterer instance of IVariableDebtToken, bound to a specific deployed contract.

func (*IVariableDebtTokenFilterer) FilterBurn

func (_IVariableDebtToken *IVariableDebtTokenFilterer) FilterBurn(opts *bind.FilterOpts, user []common.Address) (*IVariableDebtTokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*IVariableDebtTokenFilterer) FilterMint

func (_IVariableDebtToken *IVariableDebtTokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address, onBehalfOf []common.Address) (*IVariableDebtTokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*IVariableDebtTokenFilterer) ParseBurn

func (_IVariableDebtToken *IVariableDebtTokenFilterer) ParseBurn(log types.Log) (*IVariableDebtTokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*IVariableDebtTokenFilterer) ParseMint

func (_IVariableDebtToken *IVariableDebtTokenFilterer) ParseMint(log types.Log) (*IVariableDebtTokenMint, error)

ParseMint is a log parse operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*IVariableDebtTokenFilterer) WatchBurn

func (_IVariableDebtToken *IVariableDebtTokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *IVariableDebtTokenBurn, user []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*IVariableDebtTokenFilterer) WatchMint

func (_IVariableDebtToken *IVariableDebtTokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *IVariableDebtTokenMint, from []common.Address, onBehalfOf []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

type IVariableDebtTokenMint

type IVariableDebtTokenMint struct {
	From       common.Address
	OnBehalfOf common.Address
	Value      *big.Int
	Index      *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

IVariableDebtTokenMint represents a Mint event raised by the IVariableDebtToken contract.

type IVariableDebtTokenMintIterator

type IVariableDebtTokenMintIterator struct {
	Event *IVariableDebtTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IVariableDebtTokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the IVariableDebtToken contract.

func (*IVariableDebtTokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IVariableDebtTokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IVariableDebtTokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IVariableDebtTokenRaw

type IVariableDebtTokenRaw struct {
	Contract *IVariableDebtToken // Generic contract binding to access the raw methods on
}

IVariableDebtTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IVariableDebtTokenRaw) Call

func (_IVariableDebtToken *IVariableDebtTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IVariableDebtTokenRaw) Transact

func (_IVariableDebtToken *IVariableDebtTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IVariableDebtTokenRaw) Transfer

func (_IVariableDebtToken *IVariableDebtTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IVariableDebtTokenSession

type IVariableDebtTokenSession struct {
	Contract     *IVariableDebtToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

IVariableDebtTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IVariableDebtTokenSession) Burn

func (_IVariableDebtToken *IVariableDebtTokenSession) Burn(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*IVariableDebtTokenSession) GetScaledUserBalanceAndSupply

func (_IVariableDebtToken *IVariableDebtTokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*IVariableDebtTokenSession) Mint

func (_IVariableDebtToken *IVariableDebtTokenSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*IVariableDebtTokenSession) ScaledBalanceOf

func (_IVariableDebtToken *IVariableDebtTokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*IVariableDebtTokenSession) ScaledTotalSupply

func (_IVariableDebtToken *IVariableDebtTokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

type IVariableDebtTokenTransactor

type IVariableDebtTokenTransactor struct {
	// contains filtered or unexported fields
}

IVariableDebtTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIVariableDebtTokenTransactor

func NewIVariableDebtTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*IVariableDebtTokenTransactor, error)

NewIVariableDebtTokenTransactor creates a new write-only instance of IVariableDebtToken, bound to a specific deployed contract.

func (*IVariableDebtTokenTransactor) Burn

func (_IVariableDebtToken *IVariableDebtTokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*IVariableDebtTokenTransactor) Mint

func (_IVariableDebtToken *IVariableDebtTokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

type IVariableDebtTokenTransactorRaw

type IVariableDebtTokenTransactorRaw struct {
	Contract *IVariableDebtTokenTransactor // Generic write-only contract binding to access the raw methods on
}

IVariableDebtTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IVariableDebtTokenTransactorRaw) Transact

func (_IVariableDebtToken *IVariableDebtTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IVariableDebtTokenTransactorRaw) Transfer

func (_IVariableDebtToken *IVariableDebtTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IVariableDebtTokenTransactorSession

type IVariableDebtTokenTransactorSession struct {
	Contract     *IVariableDebtTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

IVariableDebtTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IVariableDebtTokenTransactorSession) Burn

func (_IVariableDebtToken *IVariableDebtTokenTransactorSession) Burn(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*IVariableDebtTokenTransactorSession) Mint

func (_IVariableDebtToken *IVariableDebtTokenTransactorSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

type IWETH

type IWETH struct {
	IWETHCaller     // Read-only binding to the contract
	IWETHTransactor // Write-only binding to the contract
	IWETHFilterer   // Log filterer for contract events
}

IWETH is an auto generated Go binding around an Ethereum contract.

func NewIWETH

func NewIWETH(address common.Address, backend bind.ContractBackend) (*IWETH, error)

NewIWETH creates a new instance of IWETH, bound to a specific deployed contract.

type IWETHCaller

type IWETHCaller struct {
	// contains filtered or unexported fields
}

IWETHCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIWETHCaller

func NewIWETHCaller(address common.Address, caller bind.ContractCaller) (*IWETHCaller, error)

NewIWETHCaller creates a new read-only instance of IWETH, bound to a specific deployed contract.

type IWETHCallerRaw

type IWETHCallerRaw struct {
	Contract *IWETHCaller // Generic read-only contract binding to access the raw methods on
}

IWETHCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IWETHCallerRaw) Call

func (_IWETH *IWETHCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IWETHCallerSession

type IWETHCallerSession struct {
	Contract *IWETHCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IWETHCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type IWETHFilterer

type IWETHFilterer struct {
	// contains filtered or unexported fields
}

IWETHFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIWETHFilterer

func NewIWETHFilterer(address common.Address, filterer bind.ContractFilterer) (*IWETHFilterer, error)

NewIWETHFilterer creates a new log filterer instance of IWETH, bound to a specific deployed contract.

type IWETHGateway

type IWETHGateway struct {
	IWETHGatewayCaller     // Read-only binding to the contract
	IWETHGatewayTransactor // Write-only binding to the contract
	IWETHGatewayFilterer   // Log filterer for contract events
}

IWETHGateway is an auto generated Go binding around an Ethereum contract.

func NewIWETHGateway

func NewIWETHGateway(address common.Address, backend bind.ContractBackend) (*IWETHGateway, error)

NewIWETHGateway creates a new instance of IWETHGateway, bound to a specific deployed contract.

type IWETHGatewayCaller

type IWETHGatewayCaller struct {
	// contains filtered or unexported fields
}

IWETHGatewayCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIWETHGatewayCaller

func NewIWETHGatewayCaller(address common.Address, caller bind.ContractCaller) (*IWETHGatewayCaller, error)

NewIWETHGatewayCaller creates a new read-only instance of IWETHGateway, bound to a specific deployed contract.

type IWETHGatewayCallerRaw

type IWETHGatewayCallerRaw struct {
	Contract *IWETHGatewayCaller // Generic read-only contract binding to access the raw methods on
}

IWETHGatewayCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IWETHGatewayCallerRaw) Call

func (_IWETHGateway *IWETHGatewayCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IWETHGatewayCallerSession

type IWETHGatewayCallerSession struct {
	Contract *IWETHGatewayCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

IWETHGatewayCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type IWETHGatewayFilterer

type IWETHGatewayFilterer struct {
	// contains filtered or unexported fields
}

IWETHGatewayFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIWETHGatewayFilterer

func NewIWETHGatewayFilterer(address common.Address, filterer bind.ContractFilterer) (*IWETHGatewayFilterer, error)

NewIWETHGatewayFilterer creates a new log filterer instance of IWETHGateway, bound to a specific deployed contract.

type IWETHGatewayRaw

type IWETHGatewayRaw struct {
	Contract *IWETHGateway // Generic contract binding to access the raw methods on
}

IWETHGatewayRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IWETHGatewayRaw) Call

func (_IWETHGateway *IWETHGatewayRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IWETHGatewayRaw) Transact

func (_IWETHGateway *IWETHGatewayRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IWETHGatewayRaw) Transfer

func (_IWETHGateway *IWETHGatewayRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IWETHGatewaySession

type IWETHGatewaySession struct {
	Contract     *IWETHGateway     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IWETHGatewaySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IWETHGatewaySession) BorrowETH

func (_IWETHGateway *IWETHGatewaySession) BorrowETH(amount *big.Int, interesRateMode *big.Int, referralCode uint16) (*types.Transaction, error)

BorrowETH is a paid mutator transaction binding the contract method 0x7d5155fd.

Solidity: function borrowETH(uint256 amount, uint256 interesRateMode, uint16 referralCode) returns()

func (*IWETHGatewaySession) DepositETH

func (_IWETHGateway *IWETHGatewaySession) DepositETH(onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x58c22be7.

Solidity: function depositETH(address onBehalfOf, uint16 referralCode) payable returns()

func (*IWETHGatewaySession) RepayETH

func (_IWETHGateway *IWETHGatewaySession) RepayETH(amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

RepayETH is a paid mutator transaction binding the contract method 0xf538ba51.

Solidity: function repayETH(uint256 amount, uint256 rateMode, address onBehalfOf) payable returns()

func (*IWETHGatewaySession) WithdrawETH

func (_IWETHGateway *IWETHGatewaySession) WithdrawETH(amount *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x36118b52.

Solidity: function withdrawETH(uint256 amount, address onBehalfOf) returns()

type IWETHGatewayTransactor

type IWETHGatewayTransactor struct {
	// contains filtered or unexported fields
}

IWETHGatewayTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIWETHGatewayTransactor

func NewIWETHGatewayTransactor(address common.Address, transactor bind.ContractTransactor) (*IWETHGatewayTransactor, error)

NewIWETHGatewayTransactor creates a new write-only instance of IWETHGateway, bound to a specific deployed contract.

func (*IWETHGatewayTransactor) BorrowETH

func (_IWETHGateway *IWETHGatewayTransactor) BorrowETH(opts *bind.TransactOpts, amount *big.Int, interesRateMode *big.Int, referralCode uint16) (*types.Transaction, error)

BorrowETH is a paid mutator transaction binding the contract method 0x7d5155fd.

Solidity: function borrowETH(uint256 amount, uint256 interesRateMode, uint16 referralCode) returns()

func (*IWETHGatewayTransactor) DepositETH

func (_IWETHGateway *IWETHGatewayTransactor) DepositETH(opts *bind.TransactOpts, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x58c22be7.

Solidity: function depositETH(address onBehalfOf, uint16 referralCode) payable returns()

func (*IWETHGatewayTransactor) RepayETH

func (_IWETHGateway *IWETHGatewayTransactor) RepayETH(opts *bind.TransactOpts, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

RepayETH is a paid mutator transaction binding the contract method 0xf538ba51.

Solidity: function repayETH(uint256 amount, uint256 rateMode, address onBehalfOf) payable returns()

func (*IWETHGatewayTransactor) WithdrawETH

func (_IWETHGateway *IWETHGatewayTransactor) WithdrawETH(opts *bind.TransactOpts, amount *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x36118b52.

Solidity: function withdrawETH(uint256 amount, address onBehalfOf) returns()

type IWETHGatewayTransactorRaw

type IWETHGatewayTransactorRaw struct {
	Contract *IWETHGatewayTransactor // Generic write-only contract binding to access the raw methods on
}

IWETHGatewayTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IWETHGatewayTransactorRaw) Transact

func (_IWETHGateway *IWETHGatewayTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IWETHGatewayTransactorRaw) Transfer

func (_IWETHGateway *IWETHGatewayTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IWETHGatewayTransactorSession

type IWETHGatewayTransactorSession struct {
	Contract     *IWETHGatewayTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

IWETHGatewayTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IWETHGatewayTransactorSession) BorrowETH

func (_IWETHGateway *IWETHGatewayTransactorSession) BorrowETH(amount *big.Int, interesRateMode *big.Int, referralCode uint16) (*types.Transaction, error)

BorrowETH is a paid mutator transaction binding the contract method 0x7d5155fd.

Solidity: function borrowETH(uint256 amount, uint256 interesRateMode, uint16 referralCode) returns()

func (*IWETHGatewayTransactorSession) DepositETH

func (_IWETHGateway *IWETHGatewayTransactorSession) DepositETH(onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x58c22be7.

Solidity: function depositETH(address onBehalfOf, uint16 referralCode) payable returns()

func (*IWETHGatewayTransactorSession) RepayETH

func (_IWETHGateway *IWETHGatewayTransactorSession) RepayETH(amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

RepayETH is a paid mutator transaction binding the contract method 0xf538ba51.

Solidity: function repayETH(uint256 amount, uint256 rateMode, address onBehalfOf) payable returns()

func (*IWETHGatewayTransactorSession) WithdrawETH

func (_IWETHGateway *IWETHGatewayTransactorSession) WithdrawETH(amount *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x36118b52.

Solidity: function withdrawETH(uint256 amount, address onBehalfOf) returns()

type IWETHRaw

type IWETHRaw struct {
	Contract *IWETH // Generic contract binding to access the raw methods on
}

IWETHRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IWETHRaw) Call

func (_IWETH *IWETHRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IWETHRaw) Transact

func (_IWETH *IWETHRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IWETHRaw) Transfer

func (_IWETH *IWETHRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IWETHSession

type IWETHSession struct {
	Contract     *IWETH            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IWETHSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IWETHSession) Approve

func (_IWETH *IWETHSession) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*IWETHSession) Deposit

func (_IWETH *IWETHSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*IWETHSession) TransferFrom

func (_IWETH *IWETHSession) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*IWETHSession) Withdraw

func (_IWETH *IWETHSession) Withdraw(arg0 *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 ) returns()

type IWETHTransactor

type IWETHTransactor struct {
	// contains filtered or unexported fields
}

IWETHTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIWETHTransactor

func NewIWETHTransactor(address common.Address, transactor bind.ContractTransactor) (*IWETHTransactor, error)

NewIWETHTransactor creates a new write-only instance of IWETH, bound to a specific deployed contract.

func (*IWETHTransactor) Approve

func (_IWETH *IWETHTransactor) Approve(opts *bind.TransactOpts, guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*IWETHTransactor) Deposit

func (_IWETH *IWETHTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*IWETHTransactor) TransferFrom

func (_IWETH *IWETHTransactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*IWETHTransactor) Withdraw

func (_IWETH *IWETHTransactor) Withdraw(opts *bind.TransactOpts, arg0 *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 ) returns()

type IWETHTransactorRaw

type IWETHTransactorRaw struct {
	Contract *IWETHTransactor // Generic write-only contract binding to access the raw methods on
}

IWETHTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IWETHTransactorRaw) Transact

func (_IWETH *IWETHTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IWETHTransactorRaw) Transfer

func (_IWETH *IWETHTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IWETHTransactorSession

type IWETHTransactorSession struct {
	Contract     *IWETHTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IWETHTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IWETHTransactorSession) Approve

func (_IWETH *IWETHTransactorSession) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*IWETHTransactorSession) Deposit

func (_IWETH *IWETHTransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*IWETHTransactorSession) TransferFrom

func (_IWETH *IWETHTransactorSession) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*IWETHTransactorSession) Withdraw

func (_IWETH *IWETHTransactorSession) Withdraw(arg0 *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 ) returns()

type IncentivizedERC20

type IncentivizedERC20 struct {
	IncentivizedERC20Caller     // Read-only binding to the contract
	IncentivizedERC20Transactor // Write-only binding to the contract
	IncentivizedERC20Filterer   // Log filterer for contract events
}

IncentivizedERC20 is an auto generated Go binding around an Ethereum contract.

func DeployIncentivizedERC20

func DeployIncentivizedERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string, decimals uint8, incentivesController common.Address) (common.Address, *types.Transaction, *IncentivizedERC20, error)

DeployIncentivizedERC20 deploys a new Ethereum contract, binding an instance of IncentivizedERC20 to it.

func NewIncentivizedERC20

func NewIncentivizedERC20(address common.Address, backend bind.ContractBackend) (*IncentivizedERC20, error)

NewIncentivizedERC20 creates a new instance of IncentivizedERC20, bound to a specific deployed contract.

type IncentivizedERC20Approval

type IncentivizedERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IncentivizedERC20Approval represents a Approval event raised by the IncentivizedERC20 contract.

type IncentivizedERC20ApprovalIterator

type IncentivizedERC20ApprovalIterator struct {
	Event *IncentivizedERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IncentivizedERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IncentivizedERC20 contract.

func (*IncentivizedERC20ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IncentivizedERC20ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IncentivizedERC20ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IncentivizedERC20Caller

type IncentivizedERC20Caller struct {
	// contains filtered or unexported fields
}

IncentivizedERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIncentivizedERC20Caller

func NewIncentivizedERC20Caller(address common.Address, caller bind.ContractCaller) (*IncentivizedERC20Caller, error)

NewIncentivizedERC20Caller creates a new read-only instance of IncentivizedERC20, bound to a specific deployed contract.

func (*IncentivizedERC20Caller) Allowance

func (_IncentivizedERC20 *IncentivizedERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IncentivizedERC20Caller) BalanceOf

func (_IncentivizedERC20 *IncentivizedERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IncentivizedERC20Caller) Decimals

func (_IncentivizedERC20 *IncentivizedERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IncentivizedERC20Caller) Name

func (_IncentivizedERC20 *IncentivizedERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IncentivizedERC20Caller) Symbol

func (_IncentivizedERC20 *IncentivizedERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IncentivizedERC20Caller) TotalSupply

func (_IncentivizedERC20 *IncentivizedERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IncentivizedERC20CallerRaw

type IncentivizedERC20CallerRaw struct {
	Contract *IncentivizedERC20Caller // Generic read-only contract binding to access the raw methods on
}

IncentivizedERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IncentivizedERC20CallerRaw) Call

func (_IncentivizedERC20 *IncentivizedERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IncentivizedERC20CallerSession

type IncentivizedERC20CallerSession struct {
	Contract *IncentivizedERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

IncentivizedERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IncentivizedERC20CallerSession) Allowance

func (_IncentivizedERC20 *IncentivizedERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IncentivizedERC20CallerSession) BalanceOf

func (_IncentivizedERC20 *IncentivizedERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IncentivizedERC20CallerSession) Decimals

func (_IncentivizedERC20 *IncentivizedERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IncentivizedERC20CallerSession) Name

func (_IncentivizedERC20 *IncentivizedERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IncentivizedERC20CallerSession) Symbol

func (_IncentivizedERC20 *IncentivizedERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IncentivizedERC20CallerSession) TotalSupply

func (_IncentivizedERC20 *IncentivizedERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IncentivizedERC20Filterer

type IncentivizedERC20Filterer struct {
	// contains filtered or unexported fields
}

IncentivizedERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIncentivizedERC20Filterer

func NewIncentivizedERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IncentivizedERC20Filterer, error)

NewIncentivizedERC20Filterer creates a new log filterer instance of IncentivizedERC20, bound to a specific deployed contract.

func (*IncentivizedERC20Filterer) FilterApproval

func (_IncentivizedERC20 *IncentivizedERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IncentivizedERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IncentivizedERC20Filterer) FilterTransfer

func (_IncentivizedERC20 *IncentivizedERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IncentivizedERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IncentivizedERC20Filterer) ParseApproval

func (_IncentivizedERC20 *IncentivizedERC20Filterer) ParseApproval(log types.Log) (*IncentivizedERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IncentivizedERC20Filterer) ParseTransfer

func (_IncentivizedERC20 *IncentivizedERC20Filterer) ParseTransfer(log types.Log) (*IncentivizedERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IncentivizedERC20Filterer) WatchApproval

func (_IncentivizedERC20 *IncentivizedERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IncentivizedERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IncentivizedERC20Filterer) WatchTransfer

func (_IncentivizedERC20 *IncentivizedERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IncentivizedERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IncentivizedERC20Raw

type IncentivizedERC20Raw struct {
	Contract *IncentivizedERC20 // Generic contract binding to access the raw methods on
}

IncentivizedERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IncentivizedERC20Raw) Call

func (_IncentivizedERC20 *IncentivizedERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IncentivizedERC20Raw) Transact

func (_IncentivizedERC20 *IncentivizedERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IncentivizedERC20Raw) Transfer

func (_IncentivizedERC20 *IncentivizedERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IncentivizedERC20Session

type IncentivizedERC20Session struct {
	Contract     *IncentivizedERC20 // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IncentivizedERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IncentivizedERC20Session) Allowance

func (_IncentivizedERC20 *IncentivizedERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IncentivizedERC20Session) Approve

func (_IncentivizedERC20 *IncentivizedERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IncentivizedERC20Session) BalanceOf

func (_IncentivizedERC20 *IncentivizedERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IncentivizedERC20Session) Decimals

func (_IncentivizedERC20 *IncentivizedERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IncentivizedERC20Session) DecreaseAllowance

func (_IncentivizedERC20 *IncentivizedERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*IncentivizedERC20Session) IncreaseAllowance

func (_IncentivizedERC20 *IncentivizedERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*IncentivizedERC20Session) Name

func (_IncentivizedERC20 *IncentivizedERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IncentivizedERC20Session) Symbol

func (_IncentivizedERC20 *IncentivizedERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IncentivizedERC20Session) TotalSupply

func (_IncentivizedERC20 *IncentivizedERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IncentivizedERC20Session) Transfer

func (_IncentivizedERC20 *IncentivizedERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IncentivizedERC20Session) TransferFrom

func (_IncentivizedERC20 *IncentivizedERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IncentivizedERC20Transactor

type IncentivizedERC20Transactor struct {
	// contains filtered or unexported fields
}

IncentivizedERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIncentivizedERC20Transactor

func NewIncentivizedERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IncentivizedERC20Transactor, error)

NewIncentivizedERC20Transactor creates a new write-only instance of IncentivizedERC20, bound to a specific deployed contract.

func (*IncentivizedERC20Transactor) Approve

func (_IncentivizedERC20 *IncentivizedERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IncentivizedERC20Transactor) DecreaseAllowance

func (_IncentivizedERC20 *IncentivizedERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*IncentivizedERC20Transactor) IncreaseAllowance

func (_IncentivizedERC20 *IncentivizedERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*IncentivizedERC20Transactor) Transfer

func (_IncentivizedERC20 *IncentivizedERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IncentivizedERC20Transactor) TransferFrom

func (_IncentivizedERC20 *IncentivizedERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IncentivizedERC20TransactorRaw

type IncentivizedERC20TransactorRaw struct {
	Contract *IncentivizedERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IncentivizedERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IncentivizedERC20TransactorRaw) Transact

func (_IncentivizedERC20 *IncentivizedERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IncentivizedERC20TransactorRaw) Transfer

func (_IncentivizedERC20 *IncentivizedERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IncentivizedERC20TransactorSession

type IncentivizedERC20TransactorSession struct {
	Contract     *IncentivizedERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

IncentivizedERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IncentivizedERC20TransactorSession) Approve

func (_IncentivizedERC20 *IncentivizedERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IncentivizedERC20TransactorSession) DecreaseAllowance

func (_IncentivizedERC20 *IncentivizedERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*IncentivizedERC20TransactorSession) IncreaseAllowance

func (_IncentivizedERC20 *IncentivizedERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*IncentivizedERC20TransactorSession) Transfer

func (_IncentivizedERC20 *IncentivizedERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IncentivizedERC20TransactorSession) TransferFrom

func (_IncentivizedERC20 *IncentivizedERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IncentivizedERC20Transfer

type IncentivizedERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IncentivizedERC20Transfer represents a Transfer event raised by the IncentivizedERC20 contract.

type IncentivizedERC20TransferIterator

type IncentivizedERC20TransferIterator struct {
	Event *IncentivizedERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IncentivizedERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IncentivizedERC20 contract.

func (*IncentivizedERC20TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IncentivizedERC20TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IncentivizedERC20TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func DeployInitializable

func DeployInitializable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Initializable, error)

DeployInitializable deploys a new Ethereum contract, binding an instance of Initializable to it.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableAdminUpgradeabilityProxy

type InitializableAdminUpgradeabilityProxy struct {
	InitializableAdminUpgradeabilityProxyCaller     // Read-only binding to the contract
	InitializableAdminUpgradeabilityProxyTransactor // Write-only binding to the contract
	InitializableAdminUpgradeabilityProxyFilterer   // Log filterer for contract events
}

InitializableAdminUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployInitializableAdminUpgradeabilityProxy

func DeployInitializableAdminUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *InitializableAdminUpgradeabilityProxy, error)

DeployInitializableAdminUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of InitializableAdminUpgradeabilityProxy to it.

func NewInitializableAdminUpgradeabilityProxy

func NewInitializableAdminUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*InitializableAdminUpgradeabilityProxy, error)

NewInitializableAdminUpgradeabilityProxy creates a new instance of InitializableAdminUpgradeabilityProxy, bound to a specific deployed contract.

type InitializableAdminUpgradeabilityProxyAdminChanged

type InitializableAdminUpgradeabilityProxyAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

InitializableAdminUpgradeabilityProxyAdminChanged represents a AdminChanged event raised by the InitializableAdminUpgradeabilityProxy contract.

type InitializableAdminUpgradeabilityProxyAdminChangedIterator

type InitializableAdminUpgradeabilityProxyAdminChangedIterator struct {
	Event *InitializableAdminUpgradeabilityProxyAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableAdminUpgradeabilityProxyAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the InitializableAdminUpgradeabilityProxy contract.

func (*InitializableAdminUpgradeabilityProxyAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableAdminUpgradeabilityProxyAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableAdminUpgradeabilityProxyAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableAdminUpgradeabilityProxyCaller

type InitializableAdminUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

InitializableAdminUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableAdminUpgradeabilityProxyCaller

func NewInitializableAdminUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*InitializableAdminUpgradeabilityProxyCaller, error)

NewInitializableAdminUpgradeabilityProxyCaller creates a new read-only instance of InitializableAdminUpgradeabilityProxy, bound to a specific deployed contract.

type InitializableAdminUpgradeabilityProxyCallerRaw

type InitializableAdminUpgradeabilityProxyCallerRaw struct {
	Contract *InitializableAdminUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

InitializableAdminUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableAdminUpgradeabilityProxyCallerRaw) Call

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableAdminUpgradeabilityProxyCallerSession

type InitializableAdminUpgradeabilityProxyCallerSession struct {
	Contract *InitializableAdminUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                                // Call options to use throughout this session
}

InitializableAdminUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableAdminUpgradeabilityProxyFilterer

type InitializableAdminUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

InitializableAdminUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableAdminUpgradeabilityProxyFilterer

func NewInitializableAdminUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableAdminUpgradeabilityProxyFilterer, error)

NewInitializableAdminUpgradeabilityProxyFilterer creates a new log filterer instance of InitializableAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*InitializableAdminUpgradeabilityProxyFilterer) FilterAdminChanged

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*InitializableAdminUpgradeabilityProxyAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*InitializableAdminUpgradeabilityProxyFilterer) FilterUpgraded

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*InitializableAdminUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*InitializableAdminUpgradeabilityProxyFilterer) ParseAdminChanged

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyFilterer) ParseAdminChanged(log types.Log) (*InitializableAdminUpgradeabilityProxyAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*InitializableAdminUpgradeabilityProxyFilterer) ParseUpgraded

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*InitializableAdminUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*InitializableAdminUpgradeabilityProxyFilterer) WatchAdminChanged

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *InitializableAdminUpgradeabilityProxyAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*InitializableAdminUpgradeabilityProxyFilterer) WatchUpgraded

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *InitializableAdminUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type InitializableAdminUpgradeabilityProxyRaw

type InitializableAdminUpgradeabilityProxyRaw struct {
	Contract *InitializableAdminUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

InitializableAdminUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableAdminUpgradeabilityProxyRaw) Call

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableAdminUpgradeabilityProxyRaw) Transact

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableAdminUpgradeabilityProxyRaw) Transfer

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableAdminUpgradeabilityProxySession

type InitializableAdminUpgradeabilityProxySession struct {
	Contract     *InitializableAdminUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                          // Call options to use throughout this session
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

InitializableAdminUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InitializableAdminUpgradeabilityProxySession) Admin

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*InitializableAdminUpgradeabilityProxySession) ChangeAdmin

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*InitializableAdminUpgradeabilityProxySession) Fallback

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableAdminUpgradeabilityProxySession) Implementation

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*InitializableAdminUpgradeabilityProxySession) Initialize

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) Initialize(logic common.Address, admin common.Address, data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcf7a1d77.

Solidity: function initialize(address logic, address admin, bytes data) payable returns()

func (*InitializableAdminUpgradeabilityProxySession) Initialize0

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) Initialize0(_logic common.Address, _data []byte) (*types.Transaction, error)

Initialize0 is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

func (*InitializableAdminUpgradeabilityProxySession) UpgradeTo

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*InitializableAdminUpgradeabilityProxySession) UpgradeToAndCall

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type InitializableAdminUpgradeabilityProxyTransactor

type InitializableAdminUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

InitializableAdminUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableAdminUpgradeabilityProxyTransactor

func NewInitializableAdminUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableAdminUpgradeabilityProxyTransactor, error)

NewInitializableAdminUpgradeabilityProxyTransactor creates a new write-only instance of InitializableAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*InitializableAdminUpgradeabilityProxyTransactor) Admin

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*InitializableAdminUpgradeabilityProxyTransactor) ChangeAdmin

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) ChangeAdmin(opts *bind.TransactOpts, newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*InitializableAdminUpgradeabilityProxyTransactor) Fallback

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableAdminUpgradeabilityProxyTransactor) Implementation

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*InitializableAdminUpgradeabilityProxyTransactor) Initialize

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) Initialize(opts *bind.TransactOpts, logic common.Address, admin common.Address, data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcf7a1d77.

Solidity: function initialize(address logic, address admin, bytes data) payable returns()

func (*InitializableAdminUpgradeabilityProxyTransactor) Initialize0

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) Initialize0(opts *bind.TransactOpts, _logic common.Address, _data []byte) (*types.Transaction, error)

Initialize0 is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

func (*InitializableAdminUpgradeabilityProxyTransactor) UpgradeTo

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*InitializableAdminUpgradeabilityProxyTransactor) UpgradeToAndCall

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type InitializableAdminUpgradeabilityProxyTransactorRaw

type InitializableAdminUpgradeabilityProxyTransactorRaw struct {
	Contract *InitializableAdminUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableAdminUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableAdminUpgradeabilityProxyTransactorRaw) Transact

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableAdminUpgradeabilityProxyTransactorRaw) Transfer

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableAdminUpgradeabilityProxyTransactorSession

type InitializableAdminUpgradeabilityProxyTransactorSession struct {
	Contract     *InitializableAdminUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                                // Transaction auth options to use throughout this session
}

InitializableAdminUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InitializableAdminUpgradeabilityProxyTransactorSession) Admin

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*InitializableAdminUpgradeabilityProxyTransactorSession) ChangeAdmin

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*InitializableAdminUpgradeabilityProxyTransactorSession) Fallback

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableAdminUpgradeabilityProxyTransactorSession) Implementation

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*InitializableAdminUpgradeabilityProxyTransactorSession) Initialize

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) Initialize(logic common.Address, admin common.Address, data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcf7a1d77.

Solidity: function initialize(address logic, address admin, bytes data) payable returns()

func (*InitializableAdminUpgradeabilityProxyTransactorSession) Initialize0

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) Initialize0(_logic common.Address, _data []byte) (*types.Transaction, error)

Initialize0 is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

func (*InitializableAdminUpgradeabilityProxyTransactorSession) UpgradeTo

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*InitializableAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall

func (_InitializableAdminUpgradeabilityProxy *InitializableAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type InitializableAdminUpgradeabilityProxyUpgraded

type InitializableAdminUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

InitializableAdminUpgradeabilityProxyUpgraded represents a Upgraded event raised by the InitializableAdminUpgradeabilityProxy contract.

type InitializableAdminUpgradeabilityProxyUpgradedIterator

type InitializableAdminUpgradeabilityProxyUpgradedIterator struct {
	Event *InitializableAdminUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableAdminUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the InitializableAdminUpgradeabilityProxy contract.

func (*InitializableAdminUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableAdminUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableAdminUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableCallerRaw

type InitializableCallerRaw struct {
	Contract *InitializableCaller // Generic read-only contract binding to access the raw methods on
}

InitializableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableCallerRaw) Call

func (_Initializable *InitializableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableCallerSession

type InitializableCallerSession struct {
	Contract *InitializableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

InitializableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

type InitializableImmutableAdminUpgradeabilityProxy

type InitializableImmutableAdminUpgradeabilityProxy struct {
	InitializableImmutableAdminUpgradeabilityProxyCaller     // Read-only binding to the contract
	InitializableImmutableAdminUpgradeabilityProxyTransactor // Write-only binding to the contract
	InitializableImmutableAdminUpgradeabilityProxyFilterer   // Log filterer for contract events
}

InitializableImmutableAdminUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployInitializableImmutableAdminUpgradeabilityProxy

func DeployInitializableImmutableAdminUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend, admin common.Address) (common.Address, *types.Transaction, *InitializableImmutableAdminUpgradeabilityProxy, error)

DeployInitializableImmutableAdminUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of InitializableImmutableAdminUpgradeabilityProxy to it.

func NewInitializableImmutableAdminUpgradeabilityProxy

func NewInitializableImmutableAdminUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*InitializableImmutableAdminUpgradeabilityProxy, error)

NewInitializableImmutableAdminUpgradeabilityProxy creates a new instance of InitializableImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

type InitializableImmutableAdminUpgradeabilityProxyCaller

type InitializableImmutableAdminUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

InitializableImmutableAdminUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableImmutableAdminUpgradeabilityProxyCaller

func NewInitializableImmutableAdminUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*InitializableImmutableAdminUpgradeabilityProxyCaller, error)

NewInitializableImmutableAdminUpgradeabilityProxyCaller creates a new read-only instance of InitializableImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

type InitializableImmutableAdminUpgradeabilityProxyCallerRaw

type InitializableImmutableAdminUpgradeabilityProxyCallerRaw struct {
	Contract *InitializableImmutableAdminUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

InitializableImmutableAdminUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableImmutableAdminUpgradeabilityProxyCallerRaw) Call

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableImmutableAdminUpgradeabilityProxyCallerSession

type InitializableImmutableAdminUpgradeabilityProxyCallerSession struct {
	Contract *InitializableImmutableAdminUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                                         // Call options to use throughout this session
}

InitializableImmutableAdminUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableImmutableAdminUpgradeabilityProxyFilterer

type InitializableImmutableAdminUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

InitializableImmutableAdminUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableImmutableAdminUpgradeabilityProxyFilterer

func NewInitializableImmutableAdminUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableImmutableAdminUpgradeabilityProxyFilterer, error)

NewInitializableImmutableAdminUpgradeabilityProxyFilterer creates a new log filterer instance of InitializableImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*InitializableImmutableAdminUpgradeabilityProxyFilterer) FilterUpgraded

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*InitializableImmutableAdminUpgradeabilityProxyFilterer) ParseUpgraded

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*InitializableImmutableAdminUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*InitializableImmutableAdminUpgradeabilityProxyFilterer) WatchUpgraded

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *InitializableImmutableAdminUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type InitializableImmutableAdminUpgradeabilityProxyRaw

type InitializableImmutableAdminUpgradeabilityProxyRaw struct {
	Contract *InitializableImmutableAdminUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

InitializableImmutableAdminUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableImmutableAdminUpgradeabilityProxyRaw) Call

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableImmutableAdminUpgradeabilityProxyRaw) Transact

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableImmutableAdminUpgradeabilityProxyRaw) Transfer

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableImmutableAdminUpgradeabilityProxySession

type InitializableImmutableAdminUpgradeabilityProxySession struct {
	Contract     *InitializableImmutableAdminUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                                   // Call options to use throughout this session
	TransactOpts bind.TransactOpts                               // Transaction auth options to use throughout this session
}

InitializableImmutableAdminUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InitializableImmutableAdminUpgradeabilityProxySession) Admin

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*InitializableImmutableAdminUpgradeabilityProxySession) Fallback

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableImmutableAdminUpgradeabilityProxySession) Implementation

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*InitializableImmutableAdminUpgradeabilityProxySession) Initialize

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxySession) Initialize(_logic common.Address, _data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

func (*InitializableImmutableAdminUpgradeabilityProxySession) UpgradeTo

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*InitializableImmutableAdminUpgradeabilityProxySession) UpgradeToAndCall

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type InitializableImmutableAdminUpgradeabilityProxyTransactor

type InitializableImmutableAdminUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

InitializableImmutableAdminUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableImmutableAdminUpgradeabilityProxyTransactor

func NewInitializableImmutableAdminUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableImmutableAdminUpgradeabilityProxyTransactor, error)

NewInitializableImmutableAdminUpgradeabilityProxyTransactor creates a new write-only instance of InitializableImmutableAdminUpgradeabilityProxy, bound to a specific deployed contract.

func (*InitializableImmutableAdminUpgradeabilityProxyTransactor) Admin

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*InitializableImmutableAdminUpgradeabilityProxyTransactor) Fallback

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableImmutableAdminUpgradeabilityProxyTransactor) Implementation

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*InitializableImmutableAdminUpgradeabilityProxyTransactor) Initialize

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactor) Initialize(opts *bind.TransactOpts, _logic common.Address, _data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

func (*InitializableImmutableAdminUpgradeabilityProxyTransactor) UpgradeTo

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*InitializableImmutableAdminUpgradeabilityProxyTransactor) UpgradeToAndCall

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type InitializableImmutableAdminUpgradeabilityProxyTransactorRaw

type InitializableImmutableAdminUpgradeabilityProxyTransactorRaw struct {
	Contract *InitializableImmutableAdminUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableImmutableAdminUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorRaw) Transact

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorRaw) Transfer

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableImmutableAdminUpgradeabilityProxyTransactorSession

type InitializableImmutableAdminUpgradeabilityProxyTransactorSession struct {
	Contract     *InitializableImmutableAdminUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                                         // Transaction auth options to use throughout this session
}

InitializableImmutableAdminUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Admin

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address)

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Fallback

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Implementation

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address)

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Initialize

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorSession) Initialize(_logic common.Address, _data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeTo

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*InitializableImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall

func (_InitializableImmutableAdminUpgradeabilityProxy *InitializableImmutableAdminUpgradeabilityProxyTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type InitializableImmutableAdminUpgradeabilityProxyUpgraded

type InitializableImmutableAdminUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

InitializableImmutableAdminUpgradeabilityProxyUpgraded represents a Upgraded event raised by the InitializableImmutableAdminUpgradeabilityProxy contract.

type InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator

type InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator struct {
	Event *InitializableImmutableAdminUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the InitializableImmutableAdminUpgradeabilityProxy contract.

func (*InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableImmutableAdminUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableRaw

type InitializableRaw struct {
	Contract *Initializable // Generic contract binding to access the raw methods on
}

InitializableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableRaw) Call

func (_Initializable *InitializableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableRaw) Transact

func (_Initializable *InitializableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableRaw) Transfer

func (_Initializable *InitializableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableSession

type InitializableSession struct {
	Contract     *Initializable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InitializableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type InitializableTransactorRaw

type InitializableTransactorRaw struct {
	Contract *InitializableTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableTransactorRaw) Transact

func (_Initializable *InitializableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableTransactorRaw) Transfer

func (_Initializable *InitializableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableTransactorSession

type InitializableTransactorSession struct {
	Contract     *InitializableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InitializableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type InitializableUpgradeabilityProxy

type InitializableUpgradeabilityProxy struct {
	InitializableUpgradeabilityProxyCaller     // Read-only binding to the contract
	InitializableUpgradeabilityProxyTransactor // Write-only binding to the contract
	InitializableUpgradeabilityProxyFilterer   // Log filterer for contract events
}

InitializableUpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployInitializableUpgradeabilityProxy

func DeployInitializableUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *InitializableUpgradeabilityProxy, error)

DeployInitializableUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of InitializableUpgradeabilityProxy to it.

func NewInitializableUpgradeabilityProxy

func NewInitializableUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*InitializableUpgradeabilityProxy, error)

NewInitializableUpgradeabilityProxy creates a new instance of InitializableUpgradeabilityProxy, bound to a specific deployed contract.

type InitializableUpgradeabilityProxyCaller

type InitializableUpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

InitializableUpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableUpgradeabilityProxyCaller

func NewInitializableUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*InitializableUpgradeabilityProxyCaller, error)

NewInitializableUpgradeabilityProxyCaller creates a new read-only instance of InitializableUpgradeabilityProxy, bound to a specific deployed contract.

type InitializableUpgradeabilityProxyCallerRaw

type InitializableUpgradeabilityProxyCallerRaw struct {
	Contract *InitializableUpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

InitializableUpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableUpgradeabilityProxyCallerRaw) Call

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableUpgradeabilityProxyCallerSession

type InitializableUpgradeabilityProxyCallerSession struct {
	Contract *InitializableUpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                           // Call options to use throughout this session
}

InitializableUpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableUpgradeabilityProxyFilterer

type InitializableUpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

InitializableUpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableUpgradeabilityProxyFilterer

func NewInitializableUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableUpgradeabilityProxyFilterer, error)

NewInitializableUpgradeabilityProxyFilterer creates a new log filterer instance of InitializableUpgradeabilityProxy, bound to a specific deployed contract.

func (*InitializableUpgradeabilityProxyFilterer) FilterUpgraded

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*InitializableUpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*InitializableUpgradeabilityProxyFilterer) ParseUpgraded

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*InitializableUpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*InitializableUpgradeabilityProxyFilterer) WatchUpgraded

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *InitializableUpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type InitializableUpgradeabilityProxyRaw

type InitializableUpgradeabilityProxyRaw struct {
	Contract *InitializableUpgradeabilityProxy // Generic contract binding to access the raw methods on
}

InitializableUpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableUpgradeabilityProxyRaw) Call

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableUpgradeabilityProxyRaw) Transact

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableUpgradeabilityProxyRaw) Transfer

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableUpgradeabilityProxySession

type InitializableUpgradeabilityProxySession struct {
	Contract     *InitializableUpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                     // Call options to use throughout this session
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

InitializableUpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InitializableUpgradeabilityProxySession) Fallback

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableUpgradeabilityProxySession) Initialize

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxySession) Initialize(_logic common.Address, _data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

type InitializableUpgradeabilityProxyTransactor

type InitializableUpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

InitializableUpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableUpgradeabilityProxyTransactor

func NewInitializableUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableUpgradeabilityProxyTransactor, error)

NewInitializableUpgradeabilityProxyTransactor creates a new write-only instance of InitializableUpgradeabilityProxy, bound to a specific deployed contract.

func (*InitializableUpgradeabilityProxyTransactor) Fallback

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableUpgradeabilityProxyTransactor) Initialize

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyTransactor) Initialize(opts *bind.TransactOpts, _logic common.Address, _data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

type InitializableUpgradeabilityProxyTransactorRaw

type InitializableUpgradeabilityProxyTransactorRaw struct {
	Contract *InitializableUpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableUpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableUpgradeabilityProxyTransactorRaw) Transact

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableUpgradeabilityProxyTransactorRaw) Transfer

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableUpgradeabilityProxyTransactorSession

type InitializableUpgradeabilityProxyTransactorSession struct {
	Contract     *InitializableUpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                           // Transaction auth options to use throughout this session
}

InitializableUpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InitializableUpgradeabilityProxyTransactorSession) Fallback

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*InitializableUpgradeabilityProxyTransactorSession) Initialize

func (_InitializableUpgradeabilityProxy *InitializableUpgradeabilityProxyTransactorSession) Initialize(_logic common.Address, _data []byte) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd1f57894.

Solidity: function initialize(address _logic, bytes _data) payable returns()

type InitializableUpgradeabilityProxyUpgraded

type InitializableUpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

InitializableUpgradeabilityProxyUpgraded represents a Upgraded event raised by the InitializableUpgradeabilityProxy contract.

type InitializableUpgradeabilityProxyUpgradedIterator

type InitializableUpgradeabilityProxyUpgradedIterator struct {
	Event *InitializableUpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableUpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the InitializableUpgradeabilityProxy contract.

func (*InitializableUpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableUpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableUpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPool

type LendingPool struct {
	LendingPoolCaller     // Read-only binding to the contract
	LendingPoolTransactor // Write-only binding to the contract
	LendingPoolFilterer   // Log filterer for contract events
}

LendingPool is an auto generated Go binding around an Ethereum contract.

func DeployLendingPool

func DeployLendingPool(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LendingPool, error)

DeployLendingPool deploys a new Ethereum contract, binding an instance of LendingPool to it.

func NewLendingPool

func NewLendingPool(address common.Address, backend bind.ContractBackend) (*LendingPool, error)

NewLendingPool creates a new instance of LendingPool, bound to a specific deployed contract.

type LendingPoolAddressesProvider

type LendingPoolAddressesProvider struct {
	LendingPoolAddressesProviderCaller     // Read-only binding to the contract
	LendingPoolAddressesProviderTransactor // Write-only binding to the contract
	LendingPoolAddressesProviderFilterer   // Log filterer for contract events
}

LendingPoolAddressesProvider is an auto generated Go binding around an Ethereum contract.

func DeployLendingPoolAddressesProvider

func DeployLendingPoolAddressesProvider(auth *bind.TransactOpts, backend bind.ContractBackend, marketId string) (common.Address, *types.Transaction, *LendingPoolAddressesProvider, error)

DeployLendingPoolAddressesProvider deploys a new Ethereum contract, binding an instance of LendingPoolAddressesProvider to it.

func NewLendingPoolAddressesProvider

func NewLendingPoolAddressesProvider(address common.Address, backend bind.ContractBackend) (*LendingPoolAddressesProvider, error)

NewLendingPoolAddressesProvider creates a new instance of LendingPoolAddressesProvider, bound to a specific deployed contract.

type LendingPoolAddressesProviderAddressSet

type LendingPoolAddressesProviderAddressSet struct {
	Id         [32]byte
	NewAddress common.Address
	HasProxy   bool
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderAddressSet represents a AddressSet event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderAddressSetIterator

type LendingPoolAddressesProviderAddressSetIterator struct {
	Event *LendingPoolAddressesProviderAddressSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderAddressSetIterator is returned from FilterAddressSet and is used to iterate over the raw logs and unpacked data for AddressSet events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderAddressSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderAddressSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderAddressSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderCaller

type LendingPoolAddressesProviderCaller struct {
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingPoolAddressesProviderCaller

func NewLendingPoolAddressesProviderCaller(address common.Address, caller bind.ContractCaller) (*LendingPoolAddressesProviderCaller, error)

NewLendingPoolAddressesProviderCaller creates a new read-only instance of LendingPoolAddressesProvider, bound to a specific deployed contract.

func (*LendingPoolAddressesProviderCaller) GetAddress

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetAddress(opts *bind.CallOpts, id [32]byte) (common.Address, error)

GetAddress is a free data retrieval call binding the contract method 0x21f8a721.

Solidity: function getAddress(bytes32 id) view returns(address)

func (*LendingPoolAddressesProviderCaller) GetEmergencyAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetEmergencyAdmin(opts *bind.CallOpts) (common.Address, error)

GetEmergencyAdmin is a free data retrieval call binding the contract method 0xddcaa9ea.

Solidity: function getEmergencyAdmin() view returns(address)

func (*LendingPoolAddressesProviderCaller) GetLendingPool

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetLendingPool(opts *bind.CallOpts) (common.Address, error)

GetLendingPool is a free data retrieval call binding the contract method 0x0261bf8b.

Solidity: function getLendingPool() view returns(address)

func (*LendingPoolAddressesProviderCaller) GetLendingPoolCollateralManager

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetLendingPoolCollateralManager(opts *bind.CallOpts) (common.Address, error)

GetLendingPoolCollateralManager is a free data retrieval call binding the contract method 0x712d9171.

Solidity: function getLendingPoolCollateralManager() view returns(address)

func (*LendingPoolAddressesProviderCaller) GetLendingPoolConfigurator

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetLendingPoolConfigurator(opts *bind.CallOpts) (common.Address, error)

GetLendingPoolConfigurator is a free data retrieval call binding the contract method 0x85c858b1.

Solidity: function getLendingPoolConfigurator() view returns(address)

func (*LendingPoolAddressesProviderCaller) GetLendingRateOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetLendingRateOracle(opts *bind.CallOpts) (common.Address, error)

GetLendingRateOracle is a free data retrieval call binding the contract method 0x3618abba.

Solidity: function getLendingRateOracle() view returns(address)

func (*LendingPoolAddressesProviderCaller) GetMarketId

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetMarketId(opts *bind.CallOpts) (string, error)

GetMarketId is a free data retrieval call binding the contract method 0x568ef470.

Solidity: function getMarketId() view returns(string)

func (*LendingPoolAddressesProviderCaller) GetPoolAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetPoolAdmin(opts *bind.CallOpts) (common.Address, error)

GetPoolAdmin is a free data retrieval call binding the contract method 0xaecda378.

Solidity: function getPoolAdmin() view returns(address)

func (*LendingPoolAddressesProviderCaller) GetPriceOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) GetPriceOracle(opts *bind.CallOpts) (common.Address, error)

GetPriceOracle is a free data retrieval call binding the contract method 0xfca513a8.

Solidity: function getPriceOracle() view returns(address)

func (*LendingPoolAddressesProviderCaller) Owner

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type LendingPoolAddressesProviderCallerRaw

type LendingPoolAddressesProviderCallerRaw struct {
	Contract *LendingPoolAddressesProviderCaller // Generic read-only contract binding to access the raw methods on
}

LendingPoolAddressesProviderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingPoolAddressesProviderCallerRaw) Call

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingPoolAddressesProviderCallerSession

type LendingPoolAddressesProviderCallerSession struct {
	Contract *LendingPoolAddressesProviderCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

LendingPoolAddressesProviderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LendingPoolAddressesProviderCallerSession) GetAddress

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetAddress(id [32]byte) (common.Address, error)

GetAddress is a free data retrieval call binding the contract method 0x21f8a721.

Solidity: function getAddress(bytes32 id) view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetEmergencyAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetEmergencyAdmin() (common.Address, error)

GetEmergencyAdmin is a free data retrieval call binding the contract method 0xddcaa9ea.

Solidity: function getEmergencyAdmin() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetLendingPool

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetLendingPool() (common.Address, error)

GetLendingPool is a free data retrieval call binding the contract method 0x0261bf8b.

Solidity: function getLendingPool() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetLendingPoolCollateralManager

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetLendingPoolCollateralManager() (common.Address, error)

GetLendingPoolCollateralManager is a free data retrieval call binding the contract method 0x712d9171.

Solidity: function getLendingPoolCollateralManager() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetLendingPoolConfigurator

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetLendingPoolConfigurator() (common.Address, error)

GetLendingPoolConfigurator is a free data retrieval call binding the contract method 0x85c858b1.

Solidity: function getLendingPoolConfigurator() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetLendingRateOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetLendingRateOracle() (common.Address, error)

GetLendingRateOracle is a free data retrieval call binding the contract method 0x3618abba.

Solidity: function getLendingRateOracle() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetMarketId

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetMarketId() (string, error)

GetMarketId is a free data retrieval call binding the contract method 0x568ef470.

Solidity: function getMarketId() view returns(string)

func (*LendingPoolAddressesProviderCallerSession) GetPoolAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetPoolAdmin() (common.Address, error)

GetPoolAdmin is a free data retrieval call binding the contract method 0xaecda378.

Solidity: function getPoolAdmin() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) GetPriceOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) GetPriceOracle() (common.Address, error)

GetPriceOracle is a free data retrieval call binding the contract method 0xfca513a8.

Solidity: function getPriceOracle() view returns(address)

func (*LendingPoolAddressesProviderCallerSession) Owner

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type LendingPoolAddressesProviderConfigurationAdminUpdated

type LendingPoolAddressesProviderConfigurationAdminUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderConfigurationAdminUpdated represents a ConfigurationAdminUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderConfigurationAdminUpdatedIterator

type LendingPoolAddressesProviderConfigurationAdminUpdatedIterator struct {
	Event *LendingPoolAddressesProviderConfigurationAdminUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderConfigurationAdminUpdatedIterator is returned from FilterConfigurationAdminUpdated and is used to iterate over the raw logs and unpacked data for ConfigurationAdminUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderConfigurationAdminUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderConfigurationAdminUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderConfigurationAdminUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderEmergencyAdminUpdated

type LendingPoolAddressesProviderEmergencyAdminUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderEmergencyAdminUpdated represents a EmergencyAdminUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderEmergencyAdminUpdatedIterator

type LendingPoolAddressesProviderEmergencyAdminUpdatedIterator struct {
	Event *LendingPoolAddressesProviderEmergencyAdminUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderEmergencyAdminUpdatedIterator is returned from FilterEmergencyAdminUpdated and is used to iterate over the raw logs and unpacked data for EmergencyAdminUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderEmergencyAdminUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderEmergencyAdminUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderEmergencyAdminUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderFilterer

type LendingPoolAddressesProviderFilterer struct {
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingPoolAddressesProviderFilterer

func NewLendingPoolAddressesProviderFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingPoolAddressesProviderFilterer, error)

NewLendingPoolAddressesProviderFilterer creates a new log filterer instance of LendingPoolAddressesProvider, bound to a specific deployed contract.

func (*LendingPoolAddressesProviderFilterer) FilterAddressSet

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterAddressSet(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderAddressSetIterator, error)

FilterAddressSet is a free log retrieval operation binding the contract event 0xf2689d5d5cd0c639e137642cae5d40afced201a1a0327e7ac9358461dc9fff31.

Solidity: event AddressSet(bytes32 id, address indexed newAddress, bool hasProxy)

func (*LendingPoolAddressesProviderFilterer) FilterConfigurationAdminUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterConfigurationAdminUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderConfigurationAdminUpdatedIterator, error)

FilterConfigurationAdminUpdated is a free log retrieval operation binding the contract event 0xc20a317155a9e7d84e06b716b4b355d47742ab9f8c5d630e7f556553f582430d.

Solidity: event ConfigurationAdminUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterEmergencyAdminUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterEmergencyAdminUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderEmergencyAdminUpdatedIterator, error)

FilterEmergencyAdminUpdated is a free log retrieval operation binding the contract event 0xe19673fc861bfeb894cf2d6b7662505497ef31c0f489b742db24ee3310826916.

Solidity: event EmergencyAdminUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterLendingPoolCollateralManagerUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterLendingPoolCollateralManagerUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator, error)

FilterLendingPoolCollateralManagerUpdated is a free log retrieval operation binding the contract event 0x991888326f0eab3df6084aadb82bee6781b5c9aa75379e8bc50ae86934541638.

Solidity: event LendingPoolCollateralManagerUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterLendingPoolConfiguratorUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterLendingPoolConfiguratorUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator, error)

FilterLendingPoolConfiguratorUpdated is a free log retrieval operation binding the contract event 0xdfabe479bad36782fb1e77fbfddd4e382671713527e4786cfc93a022ae763729.

Solidity: event LendingPoolConfiguratorUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterLendingPoolUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterLendingPoolUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderLendingPoolUpdatedIterator, error)

FilterLendingPoolUpdated is a free log retrieval operation binding the contract event 0xc4e6c6cdf28d0edbd8bcf071d724d33cc2e7a30be7d06443925656e9cb492aa4.

Solidity: event LendingPoolUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterLendingRateOracleUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterLendingRateOracleUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderLendingRateOracleUpdatedIterator, error)

FilterLendingRateOracleUpdated is a free log retrieval operation binding the contract event 0x5c29179aba6942020a8a2d38f65de02fb6b7f784e7f049ed3a3cab97621859b5.

Solidity: event LendingRateOracleUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterMarketIdSet

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterMarketIdSet(opts *bind.FilterOpts) (*LendingPoolAddressesProviderMarketIdSetIterator, error)

FilterMarketIdSet is a free log retrieval operation binding the contract event 0x5e667c32fd847cf8bce48ab3400175cbf107bdc82b2dea62e3364909dfaee799.

Solidity: event MarketIdSet(string newMarketId)

func (*LendingPoolAddressesProviderFilterer) FilterOwnershipTransferred

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LendingPoolAddressesProviderOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingPoolAddressesProviderFilterer) FilterPriceOracleUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterPriceOracleUpdated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderPriceOracleUpdatedIterator, error)

FilterPriceOracleUpdated is a free log retrieval operation binding the contract event 0xefe8ab924ca486283a79dc604baa67add51afb82af1db8ac386ebbba643cdffd.

Solidity: event PriceOracleUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) FilterProxyCreated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) FilterProxyCreated(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderProxyCreatedIterator, error)

FilterProxyCreated is a free log retrieval operation binding the contract event 0x1eb35cb4b5bbb23d152f3b4016a5a46c37a07ae930ed0956aba951e231142438.

Solidity: event ProxyCreated(bytes32 id, address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseAddressSet

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseAddressSet(log types.Log) (*LendingPoolAddressesProviderAddressSet, error)

ParseAddressSet is a log parse operation binding the contract event 0xf2689d5d5cd0c639e137642cae5d40afced201a1a0327e7ac9358461dc9fff31.

Solidity: event AddressSet(bytes32 id, address indexed newAddress, bool hasProxy)

func (*LendingPoolAddressesProviderFilterer) ParseConfigurationAdminUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseConfigurationAdminUpdated(log types.Log) (*LendingPoolAddressesProviderConfigurationAdminUpdated, error)

ParseConfigurationAdminUpdated is a log parse operation binding the contract event 0xc20a317155a9e7d84e06b716b4b355d47742ab9f8c5d630e7f556553f582430d.

Solidity: event ConfigurationAdminUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseEmergencyAdminUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseEmergencyAdminUpdated(log types.Log) (*LendingPoolAddressesProviderEmergencyAdminUpdated, error)

ParseEmergencyAdminUpdated is a log parse operation binding the contract event 0xe19673fc861bfeb894cf2d6b7662505497ef31c0f489b742db24ee3310826916.

Solidity: event EmergencyAdminUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseLendingPoolCollateralManagerUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseLendingPoolCollateralManagerUpdated(log types.Log) (*LendingPoolAddressesProviderLendingPoolCollateralManagerUpdated, error)

ParseLendingPoolCollateralManagerUpdated is a log parse operation binding the contract event 0x991888326f0eab3df6084aadb82bee6781b5c9aa75379e8bc50ae86934541638.

Solidity: event LendingPoolCollateralManagerUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseLendingPoolConfiguratorUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseLendingPoolConfiguratorUpdated(log types.Log) (*LendingPoolAddressesProviderLendingPoolConfiguratorUpdated, error)

ParseLendingPoolConfiguratorUpdated is a log parse operation binding the contract event 0xdfabe479bad36782fb1e77fbfddd4e382671713527e4786cfc93a022ae763729.

Solidity: event LendingPoolConfiguratorUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseLendingPoolUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseLendingPoolUpdated(log types.Log) (*LendingPoolAddressesProviderLendingPoolUpdated, error)

ParseLendingPoolUpdated is a log parse operation binding the contract event 0xc4e6c6cdf28d0edbd8bcf071d724d33cc2e7a30be7d06443925656e9cb492aa4.

Solidity: event LendingPoolUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseLendingRateOracleUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseLendingRateOracleUpdated(log types.Log) (*LendingPoolAddressesProviderLendingRateOracleUpdated, error)

ParseLendingRateOracleUpdated is a log parse operation binding the contract event 0x5c29179aba6942020a8a2d38f65de02fb6b7f784e7f049ed3a3cab97621859b5.

Solidity: event LendingRateOracleUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseMarketIdSet

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseMarketIdSet(log types.Log) (*LendingPoolAddressesProviderMarketIdSet, error)

ParseMarketIdSet is a log parse operation binding the contract event 0x5e667c32fd847cf8bce48ab3400175cbf107bdc82b2dea62e3364909dfaee799.

Solidity: event MarketIdSet(string newMarketId)

func (*LendingPoolAddressesProviderFilterer) ParseOwnershipTransferred

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseOwnershipTransferred(log types.Log) (*LendingPoolAddressesProviderOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingPoolAddressesProviderFilterer) ParsePriceOracleUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParsePriceOracleUpdated(log types.Log) (*LendingPoolAddressesProviderPriceOracleUpdated, error)

ParsePriceOracleUpdated is a log parse operation binding the contract event 0xefe8ab924ca486283a79dc604baa67add51afb82af1db8ac386ebbba643cdffd.

Solidity: event PriceOracleUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) ParseProxyCreated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) ParseProxyCreated(log types.Log) (*LendingPoolAddressesProviderProxyCreated, error)

ParseProxyCreated is a log parse operation binding the contract event 0x1eb35cb4b5bbb23d152f3b4016a5a46c37a07ae930ed0956aba951e231142438.

Solidity: event ProxyCreated(bytes32 id, address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchAddressSet

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchAddressSet(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderAddressSet, newAddress []common.Address) (event.Subscription, error)

WatchAddressSet is a free log subscription operation binding the contract event 0xf2689d5d5cd0c639e137642cae5d40afced201a1a0327e7ac9358461dc9fff31.

Solidity: event AddressSet(bytes32 id, address indexed newAddress, bool hasProxy)

func (*LendingPoolAddressesProviderFilterer) WatchConfigurationAdminUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchConfigurationAdminUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderConfigurationAdminUpdated, newAddress []common.Address) (event.Subscription, error)

WatchConfigurationAdminUpdated is a free log subscription operation binding the contract event 0xc20a317155a9e7d84e06b716b4b355d47742ab9f8c5d630e7f556553f582430d.

Solidity: event ConfigurationAdminUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchEmergencyAdminUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchEmergencyAdminUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderEmergencyAdminUpdated, newAddress []common.Address) (event.Subscription, error)

WatchEmergencyAdminUpdated is a free log subscription operation binding the contract event 0xe19673fc861bfeb894cf2d6b7662505497ef31c0f489b742db24ee3310826916.

Solidity: event EmergencyAdminUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchLendingPoolCollateralManagerUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchLendingPoolCollateralManagerUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderLendingPoolCollateralManagerUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingPoolCollateralManagerUpdated is a free log subscription operation binding the contract event 0x991888326f0eab3df6084aadb82bee6781b5c9aa75379e8bc50ae86934541638.

Solidity: event LendingPoolCollateralManagerUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchLendingPoolConfiguratorUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchLendingPoolConfiguratorUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderLendingPoolConfiguratorUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingPoolConfiguratorUpdated is a free log subscription operation binding the contract event 0xdfabe479bad36782fb1e77fbfddd4e382671713527e4786cfc93a022ae763729.

Solidity: event LendingPoolConfiguratorUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchLendingPoolUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchLendingPoolUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderLendingPoolUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingPoolUpdated is a free log subscription operation binding the contract event 0xc4e6c6cdf28d0edbd8bcf071d724d33cc2e7a30be7d06443925656e9cb492aa4.

Solidity: event LendingPoolUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchLendingRateOracleUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchLendingRateOracleUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderLendingRateOracleUpdated, newAddress []common.Address) (event.Subscription, error)

WatchLendingRateOracleUpdated is a free log subscription operation binding the contract event 0x5c29179aba6942020a8a2d38f65de02fb6b7f784e7f049ed3a3cab97621859b5.

Solidity: event LendingRateOracleUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchMarketIdSet

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchMarketIdSet(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderMarketIdSet) (event.Subscription, error)

WatchMarketIdSet is a free log subscription operation binding the contract event 0x5e667c32fd847cf8bce48ab3400175cbf107bdc82b2dea62e3364909dfaee799.

Solidity: event MarketIdSet(string newMarketId)

func (*LendingPoolAddressesProviderFilterer) WatchOwnershipTransferred

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingPoolAddressesProviderFilterer) WatchPriceOracleUpdated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchPriceOracleUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderPriceOracleUpdated, newAddress []common.Address) (event.Subscription, error)

WatchPriceOracleUpdated is a free log subscription operation binding the contract event 0xefe8ab924ca486283a79dc604baa67add51afb82af1db8ac386ebbba643cdffd.

Solidity: event PriceOracleUpdated(address indexed newAddress)

func (*LendingPoolAddressesProviderFilterer) WatchProxyCreated

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderFilterer) WatchProxyCreated(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderProxyCreated, newAddress []common.Address) (event.Subscription, error)

WatchProxyCreated is a free log subscription operation binding the contract event 0x1eb35cb4b5bbb23d152f3b4016a5a46c37a07ae930ed0956aba951e231142438.

Solidity: event ProxyCreated(bytes32 id, address indexed newAddress)

type LendingPoolAddressesProviderLendingPoolCollateralManagerUpdated

type LendingPoolAddressesProviderLendingPoolCollateralManagerUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderLendingPoolCollateralManagerUpdated represents a LendingPoolCollateralManagerUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator

type LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator struct {
	Event *LendingPoolAddressesProviderLendingPoolCollateralManagerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator is returned from FilterLendingPoolCollateralManagerUpdated and is used to iterate over the raw logs and unpacked data for LendingPoolCollateralManagerUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderLendingPoolCollateralManagerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderLendingPoolConfiguratorUpdated

type LendingPoolAddressesProviderLendingPoolConfiguratorUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderLendingPoolConfiguratorUpdated represents a LendingPoolConfiguratorUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator

type LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator struct {
	Event *LendingPoolAddressesProviderLendingPoolConfiguratorUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator is returned from FilterLendingPoolConfiguratorUpdated and is used to iterate over the raw logs and unpacked data for LendingPoolConfiguratorUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderLendingPoolConfiguratorUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderLendingPoolUpdated

type LendingPoolAddressesProviderLendingPoolUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderLendingPoolUpdated represents a LendingPoolUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderLendingPoolUpdatedIterator

type LendingPoolAddressesProviderLendingPoolUpdatedIterator struct {
	Event *LendingPoolAddressesProviderLendingPoolUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderLendingPoolUpdatedIterator is returned from FilterLendingPoolUpdated and is used to iterate over the raw logs and unpacked data for LendingPoolUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderLendingPoolUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderLendingPoolUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderLendingPoolUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderLendingRateOracleUpdated

type LendingPoolAddressesProviderLendingRateOracleUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderLendingRateOracleUpdated represents a LendingRateOracleUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderLendingRateOracleUpdatedIterator

type LendingPoolAddressesProviderLendingRateOracleUpdatedIterator struct {
	Event *LendingPoolAddressesProviderLendingRateOracleUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderLendingRateOracleUpdatedIterator is returned from FilterLendingRateOracleUpdated and is used to iterate over the raw logs and unpacked data for LendingRateOracleUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderLendingRateOracleUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderLendingRateOracleUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderLendingRateOracleUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderMarketIdSet

type LendingPoolAddressesProviderMarketIdSet struct {
	NewMarketId string
	Raw         types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderMarketIdSet represents a MarketIdSet event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderMarketIdSetIterator

type LendingPoolAddressesProviderMarketIdSetIterator struct {
	Event *LendingPoolAddressesProviderMarketIdSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderMarketIdSetIterator is returned from FilterMarketIdSet and is used to iterate over the raw logs and unpacked data for MarketIdSet events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderMarketIdSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderMarketIdSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderMarketIdSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderOwnershipTransferred

type LendingPoolAddressesProviderOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderOwnershipTransferred represents a OwnershipTransferred event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderOwnershipTransferredIterator

type LendingPoolAddressesProviderOwnershipTransferredIterator struct {
	Event *LendingPoolAddressesProviderOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderPriceOracleUpdated

type LendingPoolAddressesProviderPriceOracleUpdated struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderPriceOracleUpdated represents a PriceOracleUpdated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderPriceOracleUpdatedIterator

type LendingPoolAddressesProviderPriceOracleUpdatedIterator struct {
	Event *LendingPoolAddressesProviderPriceOracleUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderPriceOracleUpdatedIterator is returned from FilterPriceOracleUpdated and is used to iterate over the raw logs and unpacked data for PriceOracleUpdated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderPriceOracleUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderPriceOracleUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderPriceOracleUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderProxyCreated

type LendingPoolAddressesProviderProxyCreated struct {
	Id         [32]byte
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderProxyCreated represents a ProxyCreated event raised by the LendingPoolAddressesProvider contract.

type LendingPoolAddressesProviderProxyCreatedIterator

type LendingPoolAddressesProviderProxyCreatedIterator struct {
	Event *LendingPoolAddressesProviderProxyCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderProxyCreatedIterator is returned from FilterProxyCreated and is used to iterate over the raw logs and unpacked data for ProxyCreated events raised by the LendingPoolAddressesProvider contract.

func (*LendingPoolAddressesProviderProxyCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderProxyCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderProxyCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderRaw

type LendingPoolAddressesProviderRaw struct {
	Contract *LendingPoolAddressesProvider // Generic contract binding to access the raw methods on
}

LendingPoolAddressesProviderRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingPoolAddressesProviderRaw) Call

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingPoolAddressesProviderRaw) Transact

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolAddressesProviderRaw) Transfer

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolAddressesProviderRegistry

type LendingPoolAddressesProviderRegistry struct {
	LendingPoolAddressesProviderRegistryCaller     // Read-only binding to the contract
	LendingPoolAddressesProviderRegistryTransactor // Write-only binding to the contract
	LendingPoolAddressesProviderRegistryFilterer   // Log filterer for contract events
}

LendingPoolAddressesProviderRegistry is an auto generated Go binding around an Ethereum contract.

func DeployLendingPoolAddressesProviderRegistry

func DeployLendingPoolAddressesProviderRegistry(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LendingPoolAddressesProviderRegistry, error)

DeployLendingPoolAddressesProviderRegistry deploys a new Ethereum contract, binding an instance of LendingPoolAddressesProviderRegistry to it.

func NewLendingPoolAddressesProviderRegistry

func NewLendingPoolAddressesProviderRegistry(address common.Address, backend bind.ContractBackend) (*LendingPoolAddressesProviderRegistry, error)

NewLendingPoolAddressesProviderRegistry creates a new instance of LendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

type LendingPoolAddressesProviderRegistryAddressesProviderRegistered

type LendingPoolAddressesProviderRegistryAddressesProviderRegistered struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderRegistryAddressesProviderRegistered represents a AddressesProviderRegistered event raised by the LendingPoolAddressesProviderRegistry contract.

type LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator

type LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator struct {
	Event *LendingPoolAddressesProviderRegistryAddressesProviderRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator is returned from FilterAddressesProviderRegistered and is used to iterate over the raw logs and unpacked data for AddressesProviderRegistered events raised by the LendingPoolAddressesProviderRegistry contract.

func (*LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderRegistryAddressesProviderUnregistered

type LendingPoolAddressesProviderRegistryAddressesProviderUnregistered struct {
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderRegistryAddressesProviderUnregistered represents a AddressesProviderUnregistered event raised by the LendingPoolAddressesProviderRegistry contract.

type LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator

type LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator struct {
	Event *LendingPoolAddressesProviderRegistryAddressesProviderUnregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator is returned from FilterAddressesProviderUnregistered and is used to iterate over the raw logs and unpacked data for AddressesProviderUnregistered events raised by the LendingPoolAddressesProviderRegistry contract.

func (*LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderRegistryCaller

type LendingPoolAddressesProviderRegistryCaller struct {
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingPoolAddressesProviderRegistryCaller

func NewLendingPoolAddressesProviderRegistryCaller(address common.Address, caller bind.ContractCaller) (*LendingPoolAddressesProviderRegistryCaller, error)

NewLendingPoolAddressesProviderRegistryCaller creates a new read-only instance of LendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

func (*LendingPoolAddressesProviderRegistryCaller) GetAddressesProviderIdByAddress

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCaller) GetAddressesProviderIdByAddress(opts *bind.CallOpts, addressesProvider common.Address) (*big.Int, error)

GetAddressesProviderIdByAddress is a free data retrieval call binding the contract method 0xd0267be7.

Solidity: function getAddressesProviderIdByAddress(address addressesProvider) view returns(uint256)

func (*LendingPoolAddressesProviderRegistryCaller) GetAddressesProvidersList

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCaller) GetAddressesProvidersList(opts *bind.CallOpts) ([]common.Address, error)

GetAddressesProvidersList is a free data retrieval call binding the contract method 0x365ccbbf.

Solidity: function getAddressesProvidersList() view returns(address[])

func (*LendingPoolAddressesProviderRegistryCaller) Owner

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type LendingPoolAddressesProviderRegistryCallerRaw

type LendingPoolAddressesProviderRegistryCallerRaw struct {
	Contract *LendingPoolAddressesProviderRegistryCaller // Generic read-only contract binding to access the raw methods on
}

LendingPoolAddressesProviderRegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingPoolAddressesProviderRegistryCallerRaw) Call

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingPoolAddressesProviderRegistryCallerSession

type LendingPoolAddressesProviderRegistryCallerSession struct {
	Contract *LendingPoolAddressesProviderRegistryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                               // Call options to use throughout this session
}

LendingPoolAddressesProviderRegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LendingPoolAddressesProviderRegistryCallerSession) GetAddressesProviderIdByAddress

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCallerSession) GetAddressesProviderIdByAddress(addressesProvider common.Address) (*big.Int, error)

GetAddressesProviderIdByAddress is a free data retrieval call binding the contract method 0xd0267be7.

Solidity: function getAddressesProviderIdByAddress(address addressesProvider) view returns(uint256)

func (*LendingPoolAddressesProviderRegistryCallerSession) GetAddressesProvidersList

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCallerSession) GetAddressesProvidersList() ([]common.Address, error)

GetAddressesProvidersList is a free data retrieval call binding the contract method 0x365ccbbf.

Solidity: function getAddressesProvidersList() view returns(address[])

func (*LendingPoolAddressesProviderRegistryCallerSession) Owner

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type LendingPoolAddressesProviderRegistryFilterer

type LendingPoolAddressesProviderRegistryFilterer struct {
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingPoolAddressesProviderRegistryFilterer

func NewLendingPoolAddressesProviderRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingPoolAddressesProviderRegistryFilterer, error)

NewLendingPoolAddressesProviderRegistryFilterer creates a new log filterer instance of LendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

func (*LendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderRegistered

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderRegistered(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderRegistryAddressesProviderRegisteredIterator, error)

FilterAddressesProviderRegistered is a free log retrieval operation binding the contract event 0x2db38786c10176b033a1608361716b0ca992e3af55dc05b6dc710969790beeda.

Solidity: event AddressesProviderRegistered(address indexed newAddress)

func (*LendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderUnregistered

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) FilterAddressesProviderUnregistered(opts *bind.FilterOpts, newAddress []common.Address) (*LendingPoolAddressesProviderRegistryAddressesProviderUnregisteredIterator, error)

FilterAddressesProviderUnregistered is a free log retrieval operation binding the contract event 0x851e5971c053e6b76e3a1e0b8ffa81430df738007fad86e195c409a757faccd2.

Solidity: event AddressesProviderUnregistered(address indexed newAddress)

func (*LendingPoolAddressesProviderRegistryFilterer) FilterOwnershipTransferred

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LendingPoolAddressesProviderRegistryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderRegistered

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderRegistered(log types.Log) (*LendingPoolAddressesProviderRegistryAddressesProviderRegistered, error)

ParseAddressesProviderRegistered is a log parse operation binding the contract event 0x2db38786c10176b033a1608361716b0ca992e3af55dc05b6dc710969790beeda.

Solidity: event AddressesProviderRegistered(address indexed newAddress)

func (*LendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderUnregistered

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) ParseAddressesProviderUnregistered(log types.Log) (*LendingPoolAddressesProviderRegistryAddressesProviderUnregistered, error)

ParseAddressesProviderUnregistered is a log parse operation binding the contract event 0x851e5971c053e6b76e3a1e0b8ffa81430df738007fad86e195c409a757faccd2.

Solidity: event AddressesProviderUnregistered(address indexed newAddress)

func (*LendingPoolAddressesProviderRegistryFilterer) ParseOwnershipTransferred

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) ParseOwnershipTransferred(log types.Log) (*LendingPoolAddressesProviderRegistryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderRegistered

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderRegistered(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderRegistryAddressesProviderRegistered, newAddress []common.Address) (event.Subscription, error)

WatchAddressesProviderRegistered is a free log subscription operation binding the contract event 0x2db38786c10176b033a1608361716b0ca992e3af55dc05b6dc710969790beeda.

Solidity: event AddressesProviderRegistered(address indexed newAddress)

func (*LendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderUnregistered

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) WatchAddressesProviderUnregistered(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderRegistryAddressesProviderUnregistered, newAddress []common.Address) (event.Subscription, error)

WatchAddressesProviderUnregistered is a free log subscription operation binding the contract event 0x851e5971c053e6b76e3a1e0b8ffa81430df738007fad86e195c409a757faccd2.

Solidity: event AddressesProviderUnregistered(address indexed newAddress)

func (*LendingPoolAddressesProviderRegistryFilterer) WatchOwnershipTransferred

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *LendingPoolAddressesProviderRegistryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type LendingPoolAddressesProviderRegistryOwnershipTransferred

type LendingPoolAddressesProviderRegistryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LendingPoolAddressesProviderRegistryOwnershipTransferred represents a OwnershipTransferred event raised by the LendingPoolAddressesProviderRegistry contract.

type LendingPoolAddressesProviderRegistryOwnershipTransferredIterator

type LendingPoolAddressesProviderRegistryOwnershipTransferredIterator struct {
	Event *LendingPoolAddressesProviderRegistryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderRegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the LendingPoolAddressesProviderRegistry contract.

func (*LendingPoolAddressesProviderRegistryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolAddressesProviderRegistryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolAddressesProviderRegistryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolAddressesProviderRegistryRaw

type LendingPoolAddressesProviderRegistryRaw struct {
	Contract *LendingPoolAddressesProviderRegistry // Generic contract binding to access the raw methods on
}

LendingPoolAddressesProviderRegistryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingPoolAddressesProviderRegistryRaw) Call

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingPoolAddressesProviderRegistryRaw) Transact

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolAddressesProviderRegistryRaw) Transfer

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolAddressesProviderRegistrySession

type LendingPoolAddressesProviderRegistrySession struct {
	Contract     *LendingPoolAddressesProviderRegistry // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                         // Call options to use throughout this session
	TransactOpts bind.TransactOpts                     // Transaction auth options to use throughout this session
}

LendingPoolAddressesProviderRegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LendingPoolAddressesProviderRegistrySession) GetAddressesProviderIdByAddress

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) GetAddressesProviderIdByAddress(addressesProvider common.Address) (*big.Int, error)

GetAddressesProviderIdByAddress is a free data retrieval call binding the contract method 0xd0267be7.

Solidity: function getAddressesProviderIdByAddress(address addressesProvider) view returns(uint256)

func (*LendingPoolAddressesProviderRegistrySession) GetAddressesProvidersList

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) GetAddressesProvidersList() ([]common.Address, error)

GetAddressesProvidersList is a free data retrieval call binding the contract method 0x365ccbbf.

Solidity: function getAddressesProvidersList() view returns(address[])

func (*LendingPoolAddressesProviderRegistrySession) Owner

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LendingPoolAddressesProviderRegistrySession) RegisterAddressesProvider

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) RegisterAddressesProvider(provider common.Address, id *big.Int) (*types.Transaction, error)

RegisterAddressesProvider is a paid mutator transaction binding the contract method 0xd258191e.

Solidity: function registerAddressesProvider(address provider, uint256 id) returns()

func (*LendingPoolAddressesProviderRegistrySession) RenounceOwnership

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingPoolAddressesProviderRegistrySession) TransferOwnership

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LendingPoolAddressesProviderRegistrySession) UnregisterAddressesProvider

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistrySession) UnregisterAddressesProvider(provider common.Address) (*types.Transaction, error)

UnregisterAddressesProvider is a paid mutator transaction binding the contract method 0x0de26707.

Solidity: function unregisterAddressesProvider(address provider) returns()

type LendingPoolAddressesProviderRegistryTransactor

type LendingPoolAddressesProviderRegistryTransactor struct {
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingPoolAddressesProviderRegistryTransactor

func NewLendingPoolAddressesProviderRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingPoolAddressesProviderRegistryTransactor, error)

NewLendingPoolAddressesProviderRegistryTransactor creates a new write-only instance of LendingPoolAddressesProviderRegistry, bound to a specific deployed contract.

func (*LendingPoolAddressesProviderRegistryTransactor) RegisterAddressesProvider

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactor) RegisterAddressesProvider(opts *bind.TransactOpts, provider common.Address, id *big.Int) (*types.Transaction, error)

RegisterAddressesProvider is a paid mutator transaction binding the contract method 0xd258191e.

Solidity: function registerAddressesProvider(address provider, uint256 id) returns()

func (*LendingPoolAddressesProviderRegistryTransactor) RenounceOwnership

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingPoolAddressesProviderRegistryTransactor) TransferOwnership

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LendingPoolAddressesProviderRegistryTransactor) UnregisterAddressesProvider

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactor) UnregisterAddressesProvider(opts *bind.TransactOpts, provider common.Address) (*types.Transaction, error)

UnregisterAddressesProvider is a paid mutator transaction binding the contract method 0x0de26707.

Solidity: function unregisterAddressesProvider(address provider) returns()

type LendingPoolAddressesProviderRegistryTransactorRaw

type LendingPoolAddressesProviderRegistryTransactorRaw struct {
	Contract *LendingPoolAddressesProviderRegistryTransactor // Generic write-only contract binding to access the raw methods on
}

LendingPoolAddressesProviderRegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingPoolAddressesProviderRegistryTransactorRaw) Transact

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolAddressesProviderRegistryTransactorRaw) Transfer

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolAddressesProviderRegistryTransactorSession

type LendingPoolAddressesProviderRegistryTransactorSession struct {
	Contract     *LendingPoolAddressesProviderRegistryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                               // Transaction auth options to use throughout this session
}

LendingPoolAddressesProviderRegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LendingPoolAddressesProviderRegistryTransactorSession) RegisterAddressesProvider

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactorSession) RegisterAddressesProvider(provider common.Address, id *big.Int) (*types.Transaction, error)

RegisterAddressesProvider is a paid mutator transaction binding the contract method 0xd258191e.

Solidity: function registerAddressesProvider(address provider, uint256 id) returns()

func (*LendingPoolAddressesProviderRegistryTransactorSession) RenounceOwnership

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingPoolAddressesProviderRegistryTransactorSession) TransferOwnership

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LendingPoolAddressesProviderRegistryTransactorSession) UnregisterAddressesProvider

func (_LendingPoolAddressesProviderRegistry *LendingPoolAddressesProviderRegistryTransactorSession) UnregisterAddressesProvider(provider common.Address) (*types.Transaction, error)

UnregisterAddressesProvider is a paid mutator transaction binding the contract method 0x0de26707.

Solidity: function unregisterAddressesProvider(address provider) returns()

type LendingPoolAddressesProviderSession

type LendingPoolAddressesProviderSession struct {
	Contract     *LendingPoolAddressesProvider // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

LendingPoolAddressesProviderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LendingPoolAddressesProviderSession) GetAddress

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetAddress(id [32]byte) (common.Address, error)

GetAddress is a free data retrieval call binding the contract method 0x21f8a721.

Solidity: function getAddress(bytes32 id) view returns(address)

func (*LendingPoolAddressesProviderSession) GetEmergencyAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetEmergencyAdmin() (common.Address, error)

GetEmergencyAdmin is a free data retrieval call binding the contract method 0xddcaa9ea.

Solidity: function getEmergencyAdmin() view returns(address)

func (*LendingPoolAddressesProviderSession) GetLendingPool

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetLendingPool() (common.Address, error)

GetLendingPool is a free data retrieval call binding the contract method 0x0261bf8b.

Solidity: function getLendingPool() view returns(address)

func (*LendingPoolAddressesProviderSession) GetLendingPoolCollateralManager

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetLendingPoolCollateralManager() (common.Address, error)

GetLendingPoolCollateralManager is a free data retrieval call binding the contract method 0x712d9171.

Solidity: function getLendingPoolCollateralManager() view returns(address)

func (*LendingPoolAddressesProviderSession) GetLendingPoolConfigurator

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetLendingPoolConfigurator() (common.Address, error)

GetLendingPoolConfigurator is a free data retrieval call binding the contract method 0x85c858b1.

Solidity: function getLendingPoolConfigurator() view returns(address)

func (*LendingPoolAddressesProviderSession) GetLendingRateOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetLendingRateOracle() (common.Address, error)

GetLendingRateOracle is a free data retrieval call binding the contract method 0x3618abba.

Solidity: function getLendingRateOracle() view returns(address)

func (*LendingPoolAddressesProviderSession) GetMarketId

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetMarketId() (string, error)

GetMarketId is a free data retrieval call binding the contract method 0x568ef470.

Solidity: function getMarketId() view returns(string)

func (*LendingPoolAddressesProviderSession) GetPoolAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetPoolAdmin() (common.Address, error)

GetPoolAdmin is a free data retrieval call binding the contract method 0xaecda378.

Solidity: function getPoolAdmin() view returns(address)

func (*LendingPoolAddressesProviderSession) GetPriceOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) GetPriceOracle() (common.Address, error)

GetPriceOracle is a free data retrieval call binding the contract method 0xfca513a8.

Solidity: function getPriceOracle() view returns(address)

func (*LendingPoolAddressesProviderSession) Owner

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LendingPoolAddressesProviderSession) RenounceOwnership

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingPoolAddressesProviderSession) SetAddress

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetAddress(id [32]byte, newAddress common.Address) (*types.Transaction, error)

SetAddress is a paid mutator transaction binding the contract method 0xca446dd9.

Solidity: function setAddress(bytes32 id, address newAddress) returns()

func (*LendingPoolAddressesProviderSession) SetAddressAsProxy

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetAddressAsProxy(id [32]byte, implementationAddress common.Address) (*types.Transaction, error)

SetAddressAsProxy is a paid mutator transaction binding the contract method 0x5dcc528c.

Solidity: function setAddressAsProxy(bytes32 id, address implementationAddress) returns()

func (*LendingPoolAddressesProviderSession) SetEmergencyAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetEmergencyAdmin(emergencyAdmin common.Address) (*types.Transaction, error)

SetEmergencyAdmin is a paid mutator transaction binding the contract method 0x35da3394.

Solidity: function setEmergencyAdmin(address emergencyAdmin) returns()

func (*LendingPoolAddressesProviderSession) SetLendingPoolCollateralManager

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetLendingPoolCollateralManager(manager common.Address) (*types.Transaction, error)

SetLendingPoolCollateralManager is a paid mutator transaction binding the contract method 0x398e5553.

Solidity: function setLendingPoolCollateralManager(address manager) returns()

func (*LendingPoolAddressesProviderSession) SetLendingPoolConfiguratorImpl

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetLendingPoolConfiguratorImpl(configurator common.Address) (*types.Transaction, error)

SetLendingPoolConfiguratorImpl is a paid mutator transaction binding the contract method 0xc12542df.

Solidity: function setLendingPoolConfiguratorImpl(address configurator) returns()

func (*LendingPoolAddressesProviderSession) SetLendingPoolImpl

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetLendingPoolImpl(pool common.Address) (*types.Transaction, error)

SetLendingPoolImpl is a paid mutator transaction binding the contract method 0x5aef021f.

Solidity: function setLendingPoolImpl(address pool) returns()

func (*LendingPoolAddressesProviderSession) SetLendingRateOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetLendingRateOracle(lendingRateOracle common.Address) (*types.Transaction, error)

SetLendingRateOracle is a paid mutator transaction binding the contract method 0x820d1274.

Solidity: function setLendingRateOracle(address lendingRateOracle) returns()

func (*LendingPoolAddressesProviderSession) SetMarketId

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetMarketId(marketId string) (*types.Transaction, error)

SetMarketId is a paid mutator transaction binding the contract method 0xf67b1847.

Solidity: function setMarketId(string marketId) returns()

func (*LendingPoolAddressesProviderSession) SetPoolAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetPoolAdmin(admin common.Address) (*types.Transaction, error)

SetPoolAdmin is a paid mutator transaction binding the contract method 0x283d62ad.

Solidity: function setPoolAdmin(address admin) returns()

func (*LendingPoolAddressesProviderSession) SetPriceOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) SetPriceOracle(priceOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address priceOracle) returns()

func (*LendingPoolAddressesProviderSession) TransferOwnership

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type LendingPoolAddressesProviderTransactor

type LendingPoolAddressesProviderTransactor struct {
	// contains filtered or unexported fields
}

LendingPoolAddressesProviderTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingPoolAddressesProviderTransactor

func NewLendingPoolAddressesProviderTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingPoolAddressesProviderTransactor, error)

NewLendingPoolAddressesProviderTransactor creates a new write-only instance of LendingPoolAddressesProvider, bound to a specific deployed contract.

func (*LendingPoolAddressesProviderTransactor) RenounceOwnership

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingPoolAddressesProviderTransactor) SetAddress

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetAddress(opts *bind.TransactOpts, id [32]byte, newAddress common.Address) (*types.Transaction, error)

SetAddress is a paid mutator transaction binding the contract method 0xca446dd9.

Solidity: function setAddress(bytes32 id, address newAddress) returns()

func (*LendingPoolAddressesProviderTransactor) SetAddressAsProxy

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetAddressAsProxy(opts *bind.TransactOpts, id [32]byte, implementationAddress common.Address) (*types.Transaction, error)

SetAddressAsProxy is a paid mutator transaction binding the contract method 0x5dcc528c.

Solidity: function setAddressAsProxy(bytes32 id, address implementationAddress) returns()

func (*LendingPoolAddressesProviderTransactor) SetEmergencyAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetEmergencyAdmin(opts *bind.TransactOpts, emergencyAdmin common.Address) (*types.Transaction, error)

SetEmergencyAdmin is a paid mutator transaction binding the contract method 0x35da3394.

Solidity: function setEmergencyAdmin(address emergencyAdmin) returns()

func (*LendingPoolAddressesProviderTransactor) SetLendingPoolCollateralManager

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetLendingPoolCollateralManager(opts *bind.TransactOpts, manager common.Address) (*types.Transaction, error)

SetLendingPoolCollateralManager is a paid mutator transaction binding the contract method 0x398e5553.

Solidity: function setLendingPoolCollateralManager(address manager) returns()

func (*LendingPoolAddressesProviderTransactor) SetLendingPoolConfiguratorImpl

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetLendingPoolConfiguratorImpl(opts *bind.TransactOpts, configurator common.Address) (*types.Transaction, error)

SetLendingPoolConfiguratorImpl is a paid mutator transaction binding the contract method 0xc12542df.

Solidity: function setLendingPoolConfiguratorImpl(address configurator) returns()

func (*LendingPoolAddressesProviderTransactor) SetLendingPoolImpl

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetLendingPoolImpl(opts *bind.TransactOpts, pool common.Address) (*types.Transaction, error)

SetLendingPoolImpl is a paid mutator transaction binding the contract method 0x5aef021f.

Solidity: function setLendingPoolImpl(address pool) returns()

func (*LendingPoolAddressesProviderTransactor) SetLendingRateOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetLendingRateOracle(opts *bind.TransactOpts, lendingRateOracle common.Address) (*types.Transaction, error)

SetLendingRateOracle is a paid mutator transaction binding the contract method 0x820d1274.

Solidity: function setLendingRateOracle(address lendingRateOracle) returns()

func (*LendingPoolAddressesProviderTransactor) SetMarketId

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetMarketId(opts *bind.TransactOpts, marketId string) (*types.Transaction, error)

SetMarketId is a paid mutator transaction binding the contract method 0xf67b1847.

Solidity: function setMarketId(string marketId) returns()

func (*LendingPoolAddressesProviderTransactor) SetPoolAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetPoolAdmin(opts *bind.TransactOpts, admin common.Address) (*types.Transaction, error)

SetPoolAdmin is a paid mutator transaction binding the contract method 0x283d62ad.

Solidity: function setPoolAdmin(address admin) returns()

func (*LendingPoolAddressesProviderTransactor) SetPriceOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) SetPriceOracle(opts *bind.TransactOpts, priceOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address priceOracle) returns()

func (*LendingPoolAddressesProviderTransactor) TransferOwnership

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type LendingPoolAddressesProviderTransactorRaw

type LendingPoolAddressesProviderTransactorRaw struct {
	Contract *LendingPoolAddressesProviderTransactor // Generic write-only contract binding to access the raw methods on
}

LendingPoolAddressesProviderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingPoolAddressesProviderTransactorRaw) Transact

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolAddressesProviderTransactorRaw) Transfer

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolAddressesProviderTransactorSession

type LendingPoolAddressesProviderTransactorSession struct {
	Contract     *LendingPoolAddressesProviderTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

LendingPoolAddressesProviderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LendingPoolAddressesProviderTransactorSession) RenounceOwnership

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingPoolAddressesProviderTransactorSession) SetAddress

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetAddress(id [32]byte, newAddress common.Address) (*types.Transaction, error)

SetAddress is a paid mutator transaction binding the contract method 0xca446dd9.

Solidity: function setAddress(bytes32 id, address newAddress) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetAddressAsProxy

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetAddressAsProxy(id [32]byte, implementationAddress common.Address) (*types.Transaction, error)

SetAddressAsProxy is a paid mutator transaction binding the contract method 0x5dcc528c.

Solidity: function setAddressAsProxy(bytes32 id, address implementationAddress) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetEmergencyAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetEmergencyAdmin(emergencyAdmin common.Address) (*types.Transaction, error)

SetEmergencyAdmin is a paid mutator transaction binding the contract method 0x35da3394.

Solidity: function setEmergencyAdmin(address emergencyAdmin) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetLendingPoolCollateralManager

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetLendingPoolCollateralManager(manager common.Address) (*types.Transaction, error)

SetLendingPoolCollateralManager is a paid mutator transaction binding the contract method 0x398e5553.

Solidity: function setLendingPoolCollateralManager(address manager) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetLendingPoolConfiguratorImpl

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetLendingPoolConfiguratorImpl(configurator common.Address) (*types.Transaction, error)

SetLendingPoolConfiguratorImpl is a paid mutator transaction binding the contract method 0xc12542df.

Solidity: function setLendingPoolConfiguratorImpl(address configurator) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetLendingPoolImpl

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetLendingPoolImpl(pool common.Address) (*types.Transaction, error)

SetLendingPoolImpl is a paid mutator transaction binding the contract method 0x5aef021f.

Solidity: function setLendingPoolImpl(address pool) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetLendingRateOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetLendingRateOracle(lendingRateOracle common.Address) (*types.Transaction, error)

SetLendingRateOracle is a paid mutator transaction binding the contract method 0x820d1274.

Solidity: function setLendingRateOracle(address lendingRateOracle) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetMarketId

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetMarketId(marketId string) (*types.Transaction, error)

SetMarketId is a paid mutator transaction binding the contract method 0xf67b1847.

Solidity: function setMarketId(string marketId) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetPoolAdmin

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetPoolAdmin(admin common.Address) (*types.Transaction, error)

SetPoolAdmin is a paid mutator transaction binding the contract method 0x283d62ad.

Solidity: function setPoolAdmin(address admin) returns()

func (*LendingPoolAddressesProviderTransactorSession) SetPriceOracle

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) SetPriceOracle(priceOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x530e784f.

Solidity: function setPriceOracle(address priceOracle) returns()

func (*LendingPoolAddressesProviderTransactorSession) TransferOwnership

func (_LendingPoolAddressesProvider *LendingPoolAddressesProviderTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type LendingPoolBorrow

type LendingPoolBorrow struct {
	Reserve        common.Address
	User           common.Address
	OnBehalfOf     common.Address
	Amount         *big.Int
	BorrowRateMode *big.Int
	BorrowRate     *big.Int
	Referral       uint16
	Raw            types.Log // Blockchain specific contextual infos
}

LendingPoolBorrow represents a Borrow event raised by the LendingPool contract.

type LendingPoolBorrowIterator

type LendingPoolBorrowIterator struct {
	Event *LendingPoolBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolBorrowIterator is returned from FilterBorrow and is used to iterate over the raw logs and unpacked data for Borrow events raised by the LendingPool contract.

func (*LendingPoolBorrowIterator) Close

func (it *LendingPoolBorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolBorrowIterator) Error

func (it *LendingPoolBorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolBorrowIterator) Next

func (it *LendingPoolBorrowIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolCaller

type LendingPoolCaller struct {
	// contains filtered or unexported fields
}

LendingPoolCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingPoolCaller

func NewLendingPoolCaller(address common.Address, caller bind.ContractCaller) (*LendingPoolCaller, error)

NewLendingPoolCaller creates a new read-only instance of LendingPool, bound to a specific deployed contract.

func (*LendingPoolCaller) FLASHLOANPREMIUMTOTAL

func (_LendingPool *LendingPoolCaller) FLASHLOANPREMIUMTOTAL(opts *bind.CallOpts) (*big.Int, error)

FLASHLOANPREMIUMTOTAL is a free data retrieval call binding the contract method 0x074b2e43.

Solidity: function FLASHLOAN_PREMIUM_TOTAL() view returns(uint256)

func (*LendingPoolCaller) GetAddressesProvider

func (_LendingPool *LendingPoolCaller) GetAddressesProvider(opts *bind.CallOpts) (common.Address, error)

GetAddressesProvider is a free data retrieval call binding the contract method 0xfe65acfe.

Solidity: function getAddressesProvider() view returns(address)

func (*LendingPoolCaller) GetConfiguration

func (_LendingPool *LendingPoolCaller) GetConfiguration(opts *bind.CallOpts, asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*LendingPoolCaller) GetReserveData

func (_LendingPool *LendingPoolCaller) GetReserveData(opts *bind.CallOpts, asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint8))

func (*LendingPoolCaller) GetReserveNormalizedIncome

func (_LendingPool *LendingPoolCaller) GetReserveNormalizedIncome(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*LendingPoolCaller) GetReserveNormalizedVariableDebt

func (_LendingPool *LendingPoolCaller) GetReserveNormalizedVariableDebt(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*LendingPoolCaller) GetReservesList

func (_LendingPool *LendingPoolCaller) GetReservesList(opts *bind.CallOpts) ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*LendingPoolCaller) GetUserAccountData

func (_LendingPool *LendingPoolCaller) GetUserAccountData(opts *bind.CallOpts, user common.Address) (struct {
	TotalCollateralETH          *big.Int
	TotalDebtETH                *big.Int
	AvailableBorrowsETH         *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralETH, uint256 totalDebtETH, uint256 availableBorrowsETH, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*LendingPoolCaller) GetUserConfiguration

func (_LendingPool *LendingPoolCaller) GetUserConfiguration(opts *bind.CallOpts, user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*LendingPoolCaller) LENDINGPOOLREVISION

func (_LendingPool *LendingPoolCaller) LENDINGPOOLREVISION(opts *bind.CallOpts) (*big.Int, error)

LENDINGPOOLREVISION is a free data retrieval call binding the contract method 0x8afaff02.

Solidity: function LENDINGPOOL_REVISION() view returns(uint256)

func (*LendingPoolCaller) MAXNUMBERRESERVES

func (_LendingPool *LendingPoolCaller) MAXNUMBERRESERVES(opts *bind.CallOpts) (*big.Int, error)

MAXNUMBERRESERVES is a free data retrieval call binding the contract method 0xf8119d51.

Solidity: function MAX_NUMBER_RESERVES() view returns(uint256)

func (*LendingPoolCaller) MAXSTABLERATEBORROWSIZEPERCENT

func (_LendingPool *LendingPoolCaller) MAXSTABLERATEBORROWSIZEPERCENT(opts *bind.CallOpts) (*big.Int, error)

MAXSTABLERATEBORROWSIZEPERCENT is a free data retrieval call binding the contract method 0xe82fec2f.

Solidity: function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() view returns(uint256)

func (*LendingPoolCaller) Paused

func (_LendingPool *LendingPoolCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type LendingPoolCallerRaw

type LendingPoolCallerRaw struct {
	Contract *LendingPoolCaller // Generic read-only contract binding to access the raw methods on
}

LendingPoolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingPoolCallerRaw) Call

func (_LendingPool *LendingPoolCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingPoolCallerSession

type LendingPoolCallerSession struct {
	Contract *LendingPoolCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

LendingPoolCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LendingPoolCallerSession) FLASHLOANPREMIUMTOTAL

func (_LendingPool *LendingPoolCallerSession) FLASHLOANPREMIUMTOTAL() (*big.Int, error)

FLASHLOANPREMIUMTOTAL is a free data retrieval call binding the contract method 0x074b2e43.

Solidity: function FLASHLOAN_PREMIUM_TOTAL() view returns(uint256)

func (*LendingPoolCallerSession) GetAddressesProvider

func (_LendingPool *LendingPoolCallerSession) GetAddressesProvider() (common.Address, error)

GetAddressesProvider is a free data retrieval call binding the contract method 0xfe65acfe.

Solidity: function getAddressesProvider() view returns(address)

func (*LendingPoolCallerSession) GetConfiguration

func (_LendingPool *LendingPoolCallerSession) GetConfiguration(asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*LendingPoolCallerSession) GetReserveData

func (_LendingPool *LendingPoolCallerSession) GetReserveData(asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint8))

func (*LendingPoolCallerSession) GetReserveNormalizedIncome

func (_LendingPool *LendingPoolCallerSession) GetReserveNormalizedIncome(asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*LendingPoolCallerSession) GetReserveNormalizedVariableDebt

func (_LendingPool *LendingPoolCallerSession) GetReserveNormalizedVariableDebt(asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*LendingPoolCallerSession) GetReservesList

func (_LendingPool *LendingPoolCallerSession) GetReservesList() ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*LendingPoolCallerSession) GetUserAccountData

func (_LendingPool *LendingPoolCallerSession) GetUserAccountData(user common.Address) (struct {
	TotalCollateralETH          *big.Int
	TotalDebtETH                *big.Int
	AvailableBorrowsETH         *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralETH, uint256 totalDebtETH, uint256 availableBorrowsETH, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*LendingPoolCallerSession) GetUserConfiguration

func (_LendingPool *LendingPoolCallerSession) GetUserConfiguration(user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*LendingPoolCallerSession) LENDINGPOOLREVISION

func (_LendingPool *LendingPoolCallerSession) LENDINGPOOLREVISION() (*big.Int, error)

LENDINGPOOLREVISION is a free data retrieval call binding the contract method 0x8afaff02.

Solidity: function LENDINGPOOL_REVISION() view returns(uint256)

func (*LendingPoolCallerSession) MAXNUMBERRESERVES

func (_LendingPool *LendingPoolCallerSession) MAXNUMBERRESERVES() (*big.Int, error)

MAXNUMBERRESERVES is a free data retrieval call binding the contract method 0xf8119d51.

Solidity: function MAX_NUMBER_RESERVES() view returns(uint256)

func (*LendingPoolCallerSession) MAXSTABLERATEBORROWSIZEPERCENT

func (_LendingPool *LendingPoolCallerSession) MAXSTABLERATEBORROWSIZEPERCENT() (*big.Int, error)

MAXSTABLERATEBORROWSIZEPERCENT is a free data retrieval call binding the contract method 0xe82fec2f.

Solidity: function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() view returns(uint256)

func (*LendingPoolCallerSession) Paused

func (_LendingPool *LendingPoolCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type LendingPoolCollateralManager

type LendingPoolCollateralManager struct {
	LendingPoolCollateralManagerCaller     // Read-only binding to the contract
	LendingPoolCollateralManagerTransactor // Write-only binding to the contract
	LendingPoolCollateralManagerFilterer   // Log filterer for contract events
}

LendingPoolCollateralManager is an auto generated Go binding around an Ethereum contract.

func DeployLendingPoolCollateralManager

func DeployLendingPoolCollateralManager(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LendingPoolCollateralManager, error)

DeployLendingPoolCollateralManager deploys a new Ethereum contract, binding an instance of LendingPoolCollateralManager to it.

func NewLendingPoolCollateralManager

func NewLendingPoolCollateralManager(address common.Address, backend bind.ContractBackend) (*LendingPoolCollateralManager, error)

NewLendingPoolCollateralManager creates a new instance of LendingPoolCollateralManager, bound to a specific deployed contract.

type LendingPoolCollateralManagerCaller

type LendingPoolCollateralManagerCaller struct {
	// contains filtered or unexported fields
}

LendingPoolCollateralManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingPoolCollateralManagerCaller

func NewLendingPoolCollateralManagerCaller(address common.Address, caller bind.ContractCaller) (*LendingPoolCollateralManagerCaller, error)

NewLendingPoolCollateralManagerCaller creates a new read-only instance of LendingPoolCollateralManager, bound to a specific deployed contract.

type LendingPoolCollateralManagerCallerRaw

type LendingPoolCollateralManagerCallerRaw struct {
	Contract *LendingPoolCollateralManagerCaller // Generic read-only contract binding to access the raw methods on
}

LendingPoolCollateralManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingPoolCollateralManagerCallerRaw) Call

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingPoolCollateralManagerCallerSession

type LendingPoolCollateralManagerCallerSession struct {
	Contract *LendingPoolCollateralManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

LendingPoolCollateralManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type LendingPoolCollateralManagerFilterer

type LendingPoolCollateralManagerFilterer struct {
	// contains filtered or unexported fields
}

LendingPoolCollateralManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingPoolCollateralManagerFilterer

func NewLendingPoolCollateralManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingPoolCollateralManagerFilterer, error)

NewLendingPoolCollateralManagerFilterer creates a new log filterer instance of LendingPoolCollateralManager, bound to a specific deployed contract.

func (*LendingPoolCollateralManagerFilterer) FilterLiquidationCall

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) FilterLiquidationCall(opts *bind.FilterOpts, collateral []common.Address, principal []common.Address, user []common.Address) (*LendingPoolCollateralManagerLiquidationCallIterator, error)

FilterLiquidationCall is a free log retrieval operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateral, address indexed principal, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*LendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralDisabled

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralDisabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator, error)

FilterReserveUsedAsCollateralDisabled is a free log retrieval operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*LendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralEnabled

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) FilterReserveUsedAsCollateralEnabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator, error)

FilterReserveUsedAsCollateralEnabled is a free log retrieval operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*LendingPoolCollateralManagerFilterer) ParseLiquidationCall

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) ParseLiquidationCall(log types.Log) (*LendingPoolCollateralManagerLiquidationCall, error)

ParseLiquidationCall is a log parse operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateral, address indexed principal, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*LendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralDisabled

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralDisabled(log types.Log) (*LendingPoolCollateralManagerReserveUsedAsCollateralDisabled, error)

ParseReserveUsedAsCollateralDisabled is a log parse operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*LendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralEnabled

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) ParseReserveUsedAsCollateralEnabled(log types.Log) (*LendingPoolCollateralManagerReserveUsedAsCollateralEnabled, error)

ParseReserveUsedAsCollateralEnabled is a log parse operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*LendingPoolCollateralManagerFilterer) WatchLiquidationCall

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) WatchLiquidationCall(opts *bind.WatchOpts, sink chan<- *LendingPoolCollateralManagerLiquidationCall, collateral []common.Address, principal []common.Address, user []common.Address) (event.Subscription, error)

WatchLiquidationCall is a free log subscription operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateral, address indexed principal, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*LendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralDisabled

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralDisabled(opts *bind.WatchOpts, sink chan<- *LendingPoolCollateralManagerReserveUsedAsCollateralDisabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralDisabled is a free log subscription operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*LendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralEnabled

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerFilterer) WatchReserveUsedAsCollateralEnabled(opts *bind.WatchOpts, sink chan<- *LendingPoolCollateralManagerReserveUsedAsCollateralEnabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralEnabled is a free log subscription operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

type LendingPoolCollateralManagerLiquidationCall

type LendingPoolCollateralManagerLiquidationCall struct {
	Collateral                 common.Address
	Principal                  common.Address
	User                       common.Address
	DebtToCover                *big.Int
	LiquidatedCollateralAmount *big.Int
	Liquidator                 common.Address
	ReceiveAToken              bool
	Raw                        types.Log // Blockchain specific contextual infos
}

LendingPoolCollateralManagerLiquidationCall represents a LiquidationCall event raised by the LendingPoolCollateralManager contract.

type LendingPoolCollateralManagerLiquidationCallIterator

type LendingPoolCollateralManagerLiquidationCallIterator struct {
	Event *LendingPoolCollateralManagerLiquidationCall // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolCollateralManagerLiquidationCallIterator is returned from FilterLiquidationCall and is used to iterate over the raw logs and unpacked data for LiquidationCall events raised by the LendingPoolCollateralManager contract.

func (*LendingPoolCollateralManagerLiquidationCallIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolCollateralManagerLiquidationCallIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolCollateralManagerLiquidationCallIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolCollateralManagerRaw

type LendingPoolCollateralManagerRaw struct {
	Contract *LendingPoolCollateralManager // Generic contract binding to access the raw methods on
}

LendingPoolCollateralManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingPoolCollateralManagerRaw) Call

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingPoolCollateralManagerRaw) Transact

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolCollateralManagerRaw) Transfer

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolCollateralManagerReserveUsedAsCollateralDisabled

type LendingPoolCollateralManagerReserveUsedAsCollateralDisabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolCollateralManagerReserveUsedAsCollateralDisabled represents a ReserveUsedAsCollateralDisabled event raised by the LendingPoolCollateralManager contract.

type LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator

type LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator struct {
	Event *LendingPoolCollateralManagerReserveUsedAsCollateralDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator is returned from FilterReserveUsedAsCollateralDisabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralDisabled events raised by the LendingPoolCollateralManager contract.

func (*LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolCollateralManagerReserveUsedAsCollateralDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolCollateralManagerReserveUsedAsCollateralEnabled

type LendingPoolCollateralManagerReserveUsedAsCollateralEnabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolCollateralManagerReserveUsedAsCollateralEnabled represents a ReserveUsedAsCollateralEnabled event raised by the LendingPoolCollateralManager contract.

type LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator

type LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator struct {
	Event *LendingPoolCollateralManagerReserveUsedAsCollateralEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator is returned from FilterReserveUsedAsCollateralEnabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralEnabled events raised by the LendingPoolCollateralManager contract.

func (*LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolCollateralManagerReserveUsedAsCollateralEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolCollateralManagerSession

type LendingPoolCollateralManagerSession struct {
	Contract     *LendingPoolCollateralManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

LendingPoolCollateralManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LendingPoolCollateralManagerSession) LiquidationCall

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns(uint256, string)

type LendingPoolCollateralManagerTransactor

type LendingPoolCollateralManagerTransactor struct {
	// contains filtered or unexported fields
}

LendingPoolCollateralManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingPoolCollateralManagerTransactor

func NewLendingPoolCollateralManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingPoolCollateralManagerTransactor, error)

NewLendingPoolCollateralManagerTransactor creates a new write-only instance of LendingPoolCollateralManager, bound to a specific deployed contract.

func (*LendingPoolCollateralManagerTransactor) LiquidationCall

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerTransactor) LiquidationCall(opts *bind.TransactOpts, collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns(uint256, string)

type LendingPoolCollateralManagerTransactorRaw

type LendingPoolCollateralManagerTransactorRaw struct {
	Contract *LendingPoolCollateralManagerTransactor // Generic write-only contract binding to access the raw methods on
}

LendingPoolCollateralManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingPoolCollateralManagerTransactorRaw) Transact

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolCollateralManagerTransactorRaw) Transfer

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolCollateralManagerTransactorSession

type LendingPoolCollateralManagerTransactorSession struct {
	Contract     *LendingPoolCollateralManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

LendingPoolCollateralManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LendingPoolCollateralManagerTransactorSession) LiquidationCall

func (_LendingPoolCollateralManager *LendingPoolCollateralManagerTransactorSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns(uint256, string)

type LendingPoolConfigurator

type LendingPoolConfigurator struct {
	LendingPoolConfiguratorCaller     // Read-only binding to the contract
	LendingPoolConfiguratorTransactor // Write-only binding to the contract
	LendingPoolConfiguratorFilterer   // Log filterer for contract events
}

LendingPoolConfigurator is an auto generated Go binding around an Ethereum contract.

func DeployLendingPoolConfigurator

func DeployLendingPoolConfigurator(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LendingPoolConfigurator, error)

DeployLendingPoolConfigurator deploys a new Ethereum contract, binding an instance of LendingPoolConfigurator to it.

func NewLendingPoolConfigurator

func NewLendingPoolConfigurator(address common.Address, backend bind.ContractBackend) (*LendingPoolConfigurator, error)

NewLendingPoolConfigurator creates a new instance of LendingPoolConfigurator, bound to a specific deployed contract.

type LendingPoolConfiguratorATokenUpgraded

type LendingPoolConfiguratorATokenUpgraded struct {
	Asset          common.Address
	Proxy          common.Address
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorATokenUpgraded represents a ATokenUpgraded event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorATokenUpgradedIterator

type LendingPoolConfiguratorATokenUpgradedIterator struct {
	Event *LendingPoolConfiguratorATokenUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorATokenUpgradedIterator is returned from FilterATokenUpgraded and is used to iterate over the raw logs and unpacked data for ATokenUpgraded events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorATokenUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorATokenUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorATokenUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorBorrowingDisabledOnReserve

type LendingPoolConfiguratorBorrowingDisabledOnReserve struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorBorrowingDisabledOnReserve represents a BorrowingDisabledOnReserve event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorBorrowingDisabledOnReserveIterator

type LendingPoolConfiguratorBorrowingDisabledOnReserveIterator struct {
	Event *LendingPoolConfiguratorBorrowingDisabledOnReserve // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorBorrowingDisabledOnReserveIterator is returned from FilterBorrowingDisabledOnReserve and is used to iterate over the raw logs and unpacked data for BorrowingDisabledOnReserve events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorBorrowingDisabledOnReserveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorBorrowingDisabledOnReserveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorBorrowingDisabledOnReserveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorBorrowingEnabledOnReserve

type LendingPoolConfiguratorBorrowingEnabledOnReserve struct {
	Asset             common.Address
	StableRateEnabled bool
	Raw               types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorBorrowingEnabledOnReserve represents a BorrowingEnabledOnReserve event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorBorrowingEnabledOnReserveIterator

type LendingPoolConfiguratorBorrowingEnabledOnReserveIterator struct {
	Event *LendingPoolConfiguratorBorrowingEnabledOnReserve // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorBorrowingEnabledOnReserveIterator is returned from FilterBorrowingEnabledOnReserve and is used to iterate over the raw logs and unpacked data for BorrowingEnabledOnReserve events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorBorrowingEnabledOnReserveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorBorrowingEnabledOnReserveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorBorrowingEnabledOnReserveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorCaller

type LendingPoolConfiguratorCaller struct {
	// contains filtered or unexported fields
}

LendingPoolConfiguratorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingPoolConfiguratorCaller

func NewLendingPoolConfiguratorCaller(address common.Address, caller bind.ContractCaller) (*LendingPoolConfiguratorCaller, error)

NewLendingPoolConfiguratorCaller creates a new read-only instance of LendingPoolConfigurator, bound to a specific deployed contract.

type LendingPoolConfiguratorCallerRaw

type LendingPoolConfiguratorCallerRaw struct {
	Contract *LendingPoolConfiguratorCaller // Generic read-only contract binding to access the raw methods on
}

LendingPoolConfiguratorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingPoolConfiguratorCallerRaw) Call

func (_LendingPoolConfigurator *LendingPoolConfiguratorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingPoolConfiguratorCallerSession

type LendingPoolConfiguratorCallerSession struct {
	Contract *LendingPoolConfiguratorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

LendingPoolConfiguratorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type LendingPoolConfiguratorCollateralConfigurationChanged

type LendingPoolConfiguratorCollateralConfigurationChanged struct {
	Asset                common.Address
	Ltv                  *big.Int
	LiquidationThreshold *big.Int
	LiquidationBonus     *big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorCollateralConfigurationChanged represents a CollateralConfigurationChanged event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorCollateralConfigurationChangedIterator

type LendingPoolConfiguratorCollateralConfigurationChangedIterator struct {
	Event *LendingPoolConfiguratorCollateralConfigurationChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorCollateralConfigurationChangedIterator is returned from FilterCollateralConfigurationChanged and is used to iterate over the raw logs and unpacked data for CollateralConfigurationChanged events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorCollateralConfigurationChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorCollateralConfigurationChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorCollateralConfigurationChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorFilterer

type LendingPoolConfiguratorFilterer struct {
	// contains filtered or unexported fields
}

LendingPoolConfiguratorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingPoolConfiguratorFilterer

func NewLendingPoolConfiguratorFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingPoolConfiguratorFilterer, error)

NewLendingPoolConfiguratorFilterer creates a new log filterer instance of LendingPoolConfigurator, bound to a specific deployed contract.

func (*LendingPoolConfiguratorFilterer) FilterATokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterATokenUpgraded(opts *bind.FilterOpts, asset []common.Address, proxy []common.Address, implementation []common.Address) (*LendingPoolConfiguratorATokenUpgradedIterator, error)

FilterATokenUpgraded is a free log retrieval operation binding the contract event 0xa76f65411ec66a7fb6bc467432eb14767900449ae4469fa295e4441fe5e1cb73.

Solidity: event ATokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) FilterBorrowingDisabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterBorrowingDisabledOnReserve(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorBorrowingDisabledOnReserveIterator, error)

FilterBorrowingDisabledOnReserve is a free log retrieval operation binding the contract event 0xe9a7e5fd4fc8ea18e602350324bf48e8f05d12434af0ce0be05743e6a5fdcb9e.

Solidity: event BorrowingDisabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterBorrowingEnabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterBorrowingEnabledOnReserve(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorBorrowingEnabledOnReserveIterator, error)

FilterBorrowingEnabledOnReserve is a free log retrieval operation binding the contract event 0xab2f7f9e5ca2772fafa94f355c1842a80ae6b9e41f83083098d81f67d7a0b508.

Solidity: event BorrowingEnabledOnReserve(address indexed asset, bool stableRateEnabled)

func (*LendingPoolConfiguratorFilterer) FilterCollateralConfigurationChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterCollateralConfigurationChanged(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorCollateralConfigurationChangedIterator, error)

FilterCollateralConfigurationChanged is a free log retrieval operation binding the contract event 0x637febbda9275aea2e85c0ff690444c8d87eb2e8339bbede9715abcc89cb0995.

Solidity: event CollateralConfigurationChanged(address indexed asset, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus)

func (*LendingPoolConfiguratorFilterer) FilterReserveActivated

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveActivated(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveActivatedIterator, error)

FilterReserveActivated is a free log retrieval operation binding the contract event 0x35b80cd8ea3440e9a8454f116fa658b858da1b64c86c48451f4559cefcdfb56c.

Solidity: event ReserveActivated(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterReserveDeactivated

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveDeactivated(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveDeactivatedIterator, error)

FilterReserveDeactivated is a free log retrieval operation binding the contract event 0x6f60cf8bd0f218cabe1ea3150bd07b0b758c35c4cfdf7138017a283e65564d5e.

Solidity: event ReserveDeactivated(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterReserveDecimalsChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveDecimalsChanged(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveDecimalsChangedIterator, error)

FilterReserveDecimalsChanged is a free log retrieval operation binding the contract event 0x2e73b7f1df792712003e6859f940c1e8711c3f1329474771fee71d2ec1163129.

Solidity: event ReserveDecimalsChanged(address indexed asset, uint256 decimals)

func (*LendingPoolConfiguratorFilterer) FilterReserveFactorChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveFactorChanged(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveFactorChangedIterator, error)

FilterReserveFactorChanged is a free log retrieval operation binding the contract event 0x2694ccb0b585b6a54b8d8b4a47aa874b05c257b43d34e98aee50838be00d3405.

Solidity: event ReserveFactorChanged(address indexed asset, uint256 factor)

func (*LendingPoolConfiguratorFilterer) FilterReserveFrozen

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveFrozen(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveFrozenIterator, error)

FilterReserveFrozen is a free log retrieval operation binding the contract event 0x85dc710add8a0914461a7dc5a63f6fc529a7700f8c6089a3faf5e93256ccf12a.

Solidity: event ReserveFrozen(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterReserveInitialized

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveInitialized(opts *bind.FilterOpts, asset []common.Address, aToken []common.Address) (*LendingPoolConfiguratorReserveInitializedIterator, error)

FilterReserveInitialized is a free log retrieval operation binding the contract event 0x3a0ca721fc364424566385a1aa271ed508cc2c0949c2272575fb3013a163a45f.

Solidity: event ReserveInitialized(address indexed asset, address indexed aToken, address stableDebtToken, address variableDebtToken, address interestRateStrategyAddress)

func (*LendingPoolConfiguratorFilterer) FilterReserveInterestRateStrategyChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveInterestRateStrategyChanged(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator, error)

FilterReserveInterestRateStrategyChanged is a free log retrieval operation binding the contract event 0x5644b64ebb0ce18c4032248ca52f58355469092ff072866c3dcd8640e817d6a5.

Solidity: event ReserveInterestRateStrategyChanged(address indexed asset, address strategy)

func (*LendingPoolConfiguratorFilterer) FilterReserveUnfrozen

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterReserveUnfrozen(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorReserveUnfrozenIterator, error)

FilterReserveUnfrozen is a free log retrieval operation binding the contract event 0x838ecdc4709a31a26db48b0c853212cedde3f725f07030079d793fb071964760.

Solidity: event ReserveUnfrozen(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterStableDebtTokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterStableDebtTokenUpgraded(opts *bind.FilterOpts, asset []common.Address, proxy []common.Address, implementation []common.Address) (*LendingPoolConfiguratorStableDebtTokenUpgradedIterator, error)

FilterStableDebtTokenUpgraded is a free log retrieval operation binding the contract event 0x7a943a5b6c214bf7726c069a878b1e2a8e7371981d516048b84e03743e67bc28.

Solidity: event StableDebtTokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) FilterStableRateDisabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterStableRateDisabledOnReserve(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorStableRateDisabledOnReserveIterator, error)

FilterStableRateDisabledOnReserve is a free log retrieval operation binding the contract event 0x8bbf35441ac2c607ddecadd3d8ee58636d32f217fad201fb2655581502dd84e3.

Solidity: event StableRateDisabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterStableRateEnabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterStableRateEnabledOnReserve(opts *bind.FilterOpts, asset []common.Address) (*LendingPoolConfiguratorStableRateEnabledOnReserveIterator, error)

FilterStableRateEnabledOnReserve is a free log retrieval operation binding the contract event 0x8dee2b2f3e98319ae6347eda521788f73f4086c9be9a594942b370b137fb8cb1.

Solidity: event StableRateEnabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) FilterVariableDebtTokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) FilterVariableDebtTokenUpgraded(opts *bind.FilterOpts, asset []common.Address, proxy []common.Address, implementation []common.Address) (*LendingPoolConfiguratorVariableDebtTokenUpgradedIterator, error)

FilterVariableDebtTokenUpgraded is a free log retrieval operation binding the contract event 0x9439658a562a5c46b1173589df89cf001483d685bad28aedaff4a88656292d81.

Solidity: event VariableDebtTokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) ParseATokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseATokenUpgraded(log types.Log) (*LendingPoolConfiguratorATokenUpgraded, error)

ParseATokenUpgraded is a log parse operation binding the contract event 0xa76f65411ec66a7fb6bc467432eb14767900449ae4469fa295e4441fe5e1cb73.

Solidity: event ATokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) ParseBorrowingDisabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseBorrowingDisabledOnReserve(log types.Log) (*LendingPoolConfiguratorBorrowingDisabledOnReserve, error)

ParseBorrowingDisabledOnReserve is a log parse operation binding the contract event 0xe9a7e5fd4fc8ea18e602350324bf48e8f05d12434af0ce0be05743e6a5fdcb9e.

Solidity: event BorrowingDisabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseBorrowingEnabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseBorrowingEnabledOnReserve(log types.Log) (*LendingPoolConfiguratorBorrowingEnabledOnReserve, error)

ParseBorrowingEnabledOnReserve is a log parse operation binding the contract event 0xab2f7f9e5ca2772fafa94f355c1842a80ae6b9e41f83083098d81f67d7a0b508.

Solidity: event BorrowingEnabledOnReserve(address indexed asset, bool stableRateEnabled)

func (*LendingPoolConfiguratorFilterer) ParseCollateralConfigurationChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseCollateralConfigurationChanged(log types.Log) (*LendingPoolConfiguratorCollateralConfigurationChanged, error)

ParseCollateralConfigurationChanged is a log parse operation binding the contract event 0x637febbda9275aea2e85c0ff690444c8d87eb2e8339bbede9715abcc89cb0995.

Solidity: event CollateralConfigurationChanged(address indexed asset, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus)

func (*LendingPoolConfiguratorFilterer) ParseReserveActivated

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveActivated(log types.Log) (*LendingPoolConfiguratorReserveActivated, error)

ParseReserveActivated is a log parse operation binding the contract event 0x35b80cd8ea3440e9a8454f116fa658b858da1b64c86c48451f4559cefcdfb56c.

Solidity: event ReserveActivated(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseReserveDeactivated

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveDeactivated(log types.Log) (*LendingPoolConfiguratorReserveDeactivated, error)

ParseReserveDeactivated is a log parse operation binding the contract event 0x6f60cf8bd0f218cabe1ea3150bd07b0b758c35c4cfdf7138017a283e65564d5e.

Solidity: event ReserveDeactivated(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseReserveDecimalsChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveDecimalsChanged(log types.Log) (*LendingPoolConfiguratorReserveDecimalsChanged, error)

ParseReserveDecimalsChanged is a log parse operation binding the contract event 0x2e73b7f1df792712003e6859f940c1e8711c3f1329474771fee71d2ec1163129.

Solidity: event ReserveDecimalsChanged(address indexed asset, uint256 decimals)

func (*LendingPoolConfiguratorFilterer) ParseReserveFactorChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveFactorChanged(log types.Log) (*LendingPoolConfiguratorReserveFactorChanged, error)

ParseReserveFactorChanged is a log parse operation binding the contract event 0x2694ccb0b585b6a54b8d8b4a47aa874b05c257b43d34e98aee50838be00d3405.

Solidity: event ReserveFactorChanged(address indexed asset, uint256 factor)

func (*LendingPoolConfiguratorFilterer) ParseReserveFrozen

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveFrozen(log types.Log) (*LendingPoolConfiguratorReserveFrozen, error)

ParseReserveFrozen is a log parse operation binding the contract event 0x85dc710add8a0914461a7dc5a63f6fc529a7700f8c6089a3faf5e93256ccf12a.

Solidity: event ReserveFrozen(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseReserveInitialized

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveInitialized(log types.Log) (*LendingPoolConfiguratorReserveInitialized, error)

ParseReserveInitialized is a log parse operation binding the contract event 0x3a0ca721fc364424566385a1aa271ed508cc2c0949c2272575fb3013a163a45f.

Solidity: event ReserveInitialized(address indexed asset, address indexed aToken, address stableDebtToken, address variableDebtToken, address interestRateStrategyAddress)

func (*LendingPoolConfiguratorFilterer) ParseReserveInterestRateStrategyChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveInterestRateStrategyChanged(log types.Log) (*LendingPoolConfiguratorReserveInterestRateStrategyChanged, error)

ParseReserveInterestRateStrategyChanged is a log parse operation binding the contract event 0x5644b64ebb0ce18c4032248ca52f58355469092ff072866c3dcd8640e817d6a5.

Solidity: event ReserveInterestRateStrategyChanged(address indexed asset, address strategy)

func (*LendingPoolConfiguratorFilterer) ParseReserveUnfrozen

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseReserveUnfrozen(log types.Log) (*LendingPoolConfiguratorReserveUnfrozen, error)

ParseReserveUnfrozen is a log parse operation binding the contract event 0x838ecdc4709a31a26db48b0c853212cedde3f725f07030079d793fb071964760.

Solidity: event ReserveUnfrozen(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseStableDebtTokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseStableDebtTokenUpgraded(log types.Log) (*LendingPoolConfiguratorStableDebtTokenUpgraded, error)

ParseStableDebtTokenUpgraded is a log parse operation binding the contract event 0x7a943a5b6c214bf7726c069a878b1e2a8e7371981d516048b84e03743e67bc28.

Solidity: event StableDebtTokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) ParseStableRateDisabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseStableRateDisabledOnReserve(log types.Log) (*LendingPoolConfiguratorStableRateDisabledOnReserve, error)

ParseStableRateDisabledOnReserve is a log parse operation binding the contract event 0x8bbf35441ac2c607ddecadd3d8ee58636d32f217fad201fb2655581502dd84e3.

Solidity: event StableRateDisabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseStableRateEnabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseStableRateEnabledOnReserve(log types.Log) (*LendingPoolConfiguratorStableRateEnabledOnReserve, error)

ParseStableRateEnabledOnReserve is a log parse operation binding the contract event 0x8dee2b2f3e98319ae6347eda521788f73f4086c9be9a594942b370b137fb8cb1.

Solidity: event StableRateEnabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) ParseVariableDebtTokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) ParseVariableDebtTokenUpgraded(log types.Log) (*LendingPoolConfiguratorVariableDebtTokenUpgraded, error)

ParseVariableDebtTokenUpgraded is a log parse operation binding the contract event 0x9439658a562a5c46b1173589df89cf001483d685bad28aedaff4a88656292d81.

Solidity: event VariableDebtTokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) WatchATokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchATokenUpgraded(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorATokenUpgraded, asset []common.Address, proxy []common.Address, implementation []common.Address) (event.Subscription, error)

WatchATokenUpgraded is a free log subscription operation binding the contract event 0xa76f65411ec66a7fb6bc467432eb14767900449ae4469fa295e4441fe5e1cb73.

Solidity: event ATokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) WatchBorrowingDisabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchBorrowingDisabledOnReserve(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorBorrowingDisabledOnReserve, asset []common.Address) (event.Subscription, error)

WatchBorrowingDisabledOnReserve is a free log subscription operation binding the contract event 0xe9a7e5fd4fc8ea18e602350324bf48e8f05d12434af0ce0be05743e6a5fdcb9e.

Solidity: event BorrowingDisabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchBorrowingEnabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchBorrowingEnabledOnReserve(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorBorrowingEnabledOnReserve, asset []common.Address) (event.Subscription, error)

WatchBorrowingEnabledOnReserve is a free log subscription operation binding the contract event 0xab2f7f9e5ca2772fafa94f355c1842a80ae6b9e41f83083098d81f67d7a0b508.

Solidity: event BorrowingEnabledOnReserve(address indexed asset, bool stableRateEnabled)

func (*LendingPoolConfiguratorFilterer) WatchCollateralConfigurationChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchCollateralConfigurationChanged(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorCollateralConfigurationChanged, asset []common.Address) (event.Subscription, error)

WatchCollateralConfigurationChanged is a free log subscription operation binding the contract event 0x637febbda9275aea2e85c0ff690444c8d87eb2e8339bbede9715abcc89cb0995.

Solidity: event CollateralConfigurationChanged(address indexed asset, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus)

func (*LendingPoolConfiguratorFilterer) WatchReserveActivated

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveActivated(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveActivated, asset []common.Address) (event.Subscription, error)

WatchReserveActivated is a free log subscription operation binding the contract event 0x35b80cd8ea3440e9a8454f116fa658b858da1b64c86c48451f4559cefcdfb56c.

Solidity: event ReserveActivated(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchReserveDeactivated

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveDeactivated(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveDeactivated, asset []common.Address) (event.Subscription, error)

WatchReserveDeactivated is a free log subscription operation binding the contract event 0x6f60cf8bd0f218cabe1ea3150bd07b0b758c35c4cfdf7138017a283e65564d5e.

Solidity: event ReserveDeactivated(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchReserveDecimalsChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveDecimalsChanged(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveDecimalsChanged, asset []common.Address) (event.Subscription, error)

WatchReserveDecimalsChanged is a free log subscription operation binding the contract event 0x2e73b7f1df792712003e6859f940c1e8711c3f1329474771fee71d2ec1163129.

Solidity: event ReserveDecimalsChanged(address indexed asset, uint256 decimals)

func (*LendingPoolConfiguratorFilterer) WatchReserveFactorChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveFactorChanged(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveFactorChanged, asset []common.Address) (event.Subscription, error)

WatchReserveFactorChanged is a free log subscription operation binding the contract event 0x2694ccb0b585b6a54b8d8b4a47aa874b05c257b43d34e98aee50838be00d3405.

Solidity: event ReserveFactorChanged(address indexed asset, uint256 factor)

func (*LendingPoolConfiguratorFilterer) WatchReserveFrozen

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveFrozen(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveFrozen, asset []common.Address) (event.Subscription, error)

WatchReserveFrozen is a free log subscription operation binding the contract event 0x85dc710add8a0914461a7dc5a63f6fc529a7700f8c6089a3faf5e93256ccf12a.

Solidity: event ReserveFrozen(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchReserveInitialized

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveInitialized(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveInitialized, asset []common.Address, aToken []common.Address) (event.Subscription, error)

WatchReserveInitialized is a free log subscription operation binding the contract event 0x3a0ca721fc364424566385a1aa271ed508cc2c0949c2272575fb3013a163a45f.

Solidity: event ReserveInitialized(address indexed asset, address indexed aToken, address stableDebtToken, address variableDebtToken, address interestRateStrategyAddress)

func (*LendingPoolConfiguratorFilterer) WatchReserveInterestRateStrategyChanged

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveInterestRateStrategyChanged(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveInterestRateStrategyChanged, asset []common.Address) (event.Subscription, error)

WatchReserveInterestRateStrategyChanged is a free log subscription operation binding the contract event 0x5644b64ebb0ce18c4032248ca52f58355469092ff072866c3dcd8640e817d6a5.

Solidity: event ReserveInterestRateStrategyChanged(address indexed asset, address strategy)

func (*LendingPoolConfiguratorFilterer) WatchReserveUnfrozen

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchReserveUnfrozen(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorReserveUnfrozen, asset []common.Address) (event.Subscription, error)

WatchReserveUnfrozen is a free log subscription operation binding the contract event 0x838ecdc4709a31a26db48b0c853212cedde3f725f07030079d793fb071964760.

Solidity: event ReserveUnfrozen(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchStableDebtTokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchStableDebtTokenUpgraded(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorStableDebtTokenUpgraded, asset []common.Address, proxy []common.Address, implementation []common.Address) (event.Subscription, error)

WatchStableDebtTokenUpgraded is a free log subscription operation binding the contract event 0x7a943a5b6c214bf7726c069a878b1e2a8e7371981d516048b84e03743e67bc28.

Solidity: event StableDebtTokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

func (*LendingPoolConfiguratorFilterer) WatchStableRateDisabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchStableRateDisabledOnReserve(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorStableRateDisabledOnReserve, asset []common.Address) (event.Subscription, error)

WatchStableRateDisabledOnReserve is a free log subscription operation binding the contract event 0x8bbf35441ac2c607ddecadd3d8ee58636d32f217fad201fb2655581502dd84e3.

Solidity: event StableRateDisabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchStableRateEnabledOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchStableRateEnabledOnReserve(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorStableRateEnabledOnReserve, asset []common.Address) (event.Subscription, error)

WatchStableRateEnabledOnReserve is a free log subscription operation binding the contract event 0x8dee2b2f3e98319ae6347eda521788f73f4086c9be9a594942b370b137fb8cb1.

Solidity: event StableRateEnabledOnReserve(address indexed asset)

func (*LendingPoolConfiguratorFilterer) WatchVariableDebtTokenUpgraded

func (_LendingPoolConfigurator *LendingPoolConfiguratorFilterer) WatchVariableDebtTokenUpgraded(opts *bind.WatchOpts, sink chan<- *LendingPoolConfiguratorVariableDebtTokenUpgraded, asset []common.Address, proxy []common.Address, implementation []common.Address) (event.Subscription, error)

WatchVariableDebtTokenUpgraded is a free log subscription operation binding the contract event 0x9439658a562a5c46b1173589df89cf001483d685bad28aedaff4a88656292d81.

Solidity: event VariableDebtTokenUpgraded(address indexed asset, address indexed proxy, address indexed implementation)

type LendingPoolConfiguratorRaw

type LendingPoolConfiguratorRaw struct {
	Contract *LendingPoolConfigurator // Generic contract binding to access the raw methods on
}

LendingPoolConfiguratorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingPoolConfiguratorRaw) Call

func (_LendingPoolConfigurator *LendingPoolConfiguratorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingPoolConfiguratorRaw) Transact

func (_LendingPoolConfigurator *LendingPoolConfiguratorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolConfiguratorRaw) Transfer

func (_LendingPoolConfigurator *LendingPoolConfiguratorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolConfiguratorReserveActivated

type LendingPoolConfiguratorReserveActivated struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveActivated represents a ReserveActivated event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveActivatedIterator

type LendingPoolConfiguratorReserveActivatedIterator struct {
	Event *LendingPoolConfiguratorReserveActivated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveActivatedIterator is returned from FilterReserveActivated and is used to iterate over the raw logs and unpacked data for ReserveActivated events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveActivatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveActivatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveActivatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveDeactivated

type LendingPoolConfiguratorReserveDeactivated struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveDeactivated represents a ReserveDeactivated event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveDeactivatedIterator

type LendingPoolConfiguratorReserveDeactivatedIterator struct {
	Event *LendingPoolConfiguratorReserveDeactivated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveDeactivatedIterator is returned from FilterReserveDeactivated and is used to iterate over the raw logs and unpacked data for ReserveDeactivated events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveDeactivatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveDeactivatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveDeactivatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveDecimalsChanged

type LendingPoolConfiguratorReserveDecimalsChanged struct {
	Asset    common.Address
	Decimals *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveDecimalsChanged represents a ReserveDecimalsChanged event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveDecimalsChangedIterator

type LendingPoolConfiguratorReserveDecimalsChangedIterator struct {
	Event *LendingPoolConfiguratorReserveDecimalsChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveDecimalsChangedIterator is returned from FilterReserveDecimalsChanged and is used to iterate over the raw logs and unpacked data for ReserveDecimalsChanged events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveDecimalsChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveDecimalsChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveDecimalsChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveFactorChanged

type LendingPoolConfiguratorReserveFactorChanged struct {
	Asset  common.Address
	Factor *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveFactorChanged represents a ReserveFactorChanged event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveFactorChangedIterator

type LendingPoolConfiguratorReserveFactorChangedIterator struct {
	Event *LendingPoolConfiguratorReserveFactorChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveFactorChangedIterator is returned from FilterReserveFactorChanged and is used to iterate over the raw logs and unpacked data for ReserveFactorChanged events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveFactorChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveFactorChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveFactorChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveFrozen

type LendingPoolConfiguratorReserveFrozen struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveFrozen represents a ReserveFrozen event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveFrozenIterator

type LendingPoolConfiguratorReserveFrozenIterator struct {
	Event *LendingPoolConfiguratorReserveFrozen // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveFrozenIterator is returned from FilterReserveFrozen and is used to iterate over the raw logs and unpacked data for ReserveFrozen events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveFrozenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveFrozenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveFrozenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveInitialized

type LendingPoolConfiguratorReserveInitialized struct {
	Asset                       common.Address
	AToken                      common.Address
	StableDebtToken             common.Address
	VariableDebtToken           common.Address
	InterestRateStrategyAddress common.Address
	Raw                         types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveInitialized represents a ReserveInitialized event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveInitializedIterator

type LendingPoolConfiguratorReserveInitializedIterator struct {
	Event *LendingPoolConfiguratorReserveInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveInitializedIterator is returned from FilterReserveInitialized and is used to iterate over the raw logs and unpacked data for ReserveInitialized events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveInterestRateStrategyChanged

type LendingPoolConfiguratorReserveInterestRateStrategyChanged struct {
	Asset    common.Address
	Strategy common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveInterestRateStrategyChanged represents a ReserveInterestRateStrategyChanged event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator

type LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator struct {
	Event *LendingPoolConfiguratorReserveInterestRateStrategyChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator is returned from FilterReserveInterestRateStrategyChanged and is used to iterate over the raw logs and unpacked data for ReserveInterestRateStrategyChanged events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveInterestRateStrategyChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorReserveUnfrozen

type LendingPoolConfiguratorReserveUnfrozen struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorReserveUnfrozen represents a ReserveUnfrozen event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorReserveUnfrozenIterator

type LendingPoolConfiguratorReserveUnfrozenIterator struct {
	Event *LendingPoolConfiguratorReserveUnfrozen // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorReserveUnfrozenIterator is returned from FilterReserveUnfrozen and is used to iterate over the raw logs and unpacked data for ReserveUnfrozen events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorReserveUnfrozenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorReserveUnfrozenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorReserveUnfrozenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorSession

type LendingPoolConfiguratorSession struct {
	Contract     *LendingPoolConfigurator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

LendingPoolConfiguratorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LendingPoolConfiguratorSession) ActivateReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) ActivateReserve(asset common.Address) (*types.Transaction, error)

ActivateReserve is a paid mutator transaction binding the contract method 0xb75d6f34.

Solidity: function activateReserve(address asset) returns()

func (*LendingPoolConfiguratorSession) ConfigureReserveAsCollateral

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) ConfigureReserveAsCollateral(asset common.Address, ltv *big.Int, liquidationThreshold *big.Int, liquidationBonus *big.Int) (*types.Transaction, error)

ConfigureReserveAsCollateral is a paid mutator transaction binding the contract method 0x7c4e560b.

Solidity: function configureReserveAsCollateral(address asset, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus) returns()

func (*LendingPoolConfiguratorSession) DeactivateReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) DeactivateReserve(asset common.Address) (*types.Transaction, error)

DeactivateReserve is a paid mutator transaction binding the contract method 0x3e72a454.

Solidity: function deactivateReserve(address asset) returns()

func (*LendingPoolConfiguratorSession) DisableBorrowingOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) DisableBorrowingOnReserve(asset common.Address) (*types.Transaction, error)

DisableBorrowingOnReserve is a paid mutator transaction binding the contract method 0xa8dc0f45.

Solidity: function disableBorrowingOnReserve(address asset) returns()

func (*LendingPoolConfiguratorSession) DisableReserveStableRate

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) DisableReserveStableRate(asset common.Address) (*types.Transaction, error)

DisableReserveStableRate is a paid mutator transaction binding the contract method 0xf53a2515.

Solidity: function disableReserveStableRate(address asset) returns()

func (*LendingPoolConfiguratorSession) EnableBorrowingOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) EnableBorrowingOnReserve(asset common.Address, stableBorrowRateEnabled bool) (*types.Transaction, error)

EnableBorrowingOnReserve is a paid mutator transaction binding the contract method 0xeede87c1.

Solidity: function enableBorrowingOnReserve(address asset, bool stableBorrowRateEnabled) returns()

func (*LendingPoolConfiguratorSession) EnableReserveStableRate

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) EnableReserveStableRate(asset common.Address) (*types.Transaction, error)

EnableReserveStableRate is a paid mutator transaction binding the contract method 0xbf344183.

Solidity: function enableReserveStableRate(address asset) returns()

func (*LendingPoolConfiguratorSession) FreezeReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) FreezeReserve(asset common.Address) (*types.Transaction, error)

FreezeReserve is a paid mutator transaction binding the contract method 0x7aca76eb.

Solidity: function freezeReserve(address asset) returns()

func (*LendingPoolConfiguratorSession) InitReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) InitReserve(aTokenImpl common.Address, stableDebtTokenImpl common.Address, variableDebtTokenImpl common.Address, underlyingAssetDecimals uint8, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x6e801a71.

Solidity: function initReserve(address aTokenImpl, address stableDebtTokenImpl, address variableDebtTokenImpl, uint8 underlyingAssetDecimals, address interestRateStrategyAddress) returns()

func (*LendingPoolConfiguratorSession) Initialize

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) Initialize(provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*LendingPoolConfiguratorSession) SetPoolPause

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) SetPoolPause(val bool) (*types.Transaction, error)

SetPoolPause is a paid mutator transaction binding the contract method 0x7641f3d9.

Solidity: function setPoolPause(bool val) returns()

func (*LendingPoolConfiguratorSession) SetReserveFactor

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) SetReserveFactor(asset common.Address, reserveFactor *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0x4b4e6753.

Solidity: function setReserveFactor(address asset, uint256 reserveFactor) returns()

func (*LendingPoolConfiguratorSession) SetReserveInterestRateStrategyAddress

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) SetReserveInterestRateStrategyAddress(asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*LendingPoolConfiguratorSession) UnfreezeReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) UnfreezeReserve(asset common.Address) (*types.Transaction, error)

UnfreezeReserve is a paid mutator transaction binding the contract method 0xef1f9373.

Solidity: function unfreezeReserve(address asset) returns()

func (*LendingPoolConfiguratorSession) UpdateAToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) UpdateAToken(asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateAToken is a paid mutator transaction binding the contract method 0x45fe7946.

Solidity: function updateAToken(address asset, address implementation) returns()

func (*LendingPoolConfiguratorSession) UpdateStableDebtToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) UpdateStableDebtToken(asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateStableDebtToken is a paid mutator transaction binding the contract method 0xaa65b66e.

Solidity: function updateStableDebtToken(address asset, address implementation) returns()

func (*LendingPoolConfiguratorSession) UpdateVariableDebtToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorSession) UpdateVariableDebtToken(asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateVariableDebtToken is a paid mutator transaction binding the contract method 0x4d978258.

Solidity: function updateVariableDebtToken(address asset, address implementation) returns()

type LendingPoolConfiguratorStableDebtTokenUpgraded

type LendingPoolConfiguratorStableDebtTokenUpgraded struct {
	Asset          common.Address
	Proxy          common.Address
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorStableDebtTokenUpgraded represents a StableDebtTokenUpgraded event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorStableDebtTokenUpgradedIterator

type LendingPoolConfiguratorStableDebtTokenUpgradedIterator struct {
	Event *LendingPoolConfiguratorStableDebtTokenUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorStableDebtTokenUpgradedIterator is returned from FilterStableDebtTokenUpgraded and is used to iterate over the raw logs and unpacked data for StableDebtTokenUpgraded events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorStableDebtTokenUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorStableDebtTokenUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorStableDebtTokenUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorStableRateDisabledOnReserve

type LendingPoolConfiguratorStableRateDisabledOnReserve struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorStableRateDisabledOnReserve represents a StableRateDisabledOnReserve event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorStableRateDisabledOnReserveIterator

type LendingPoolConfiguratorStableRateDisabledOnReserveIterator struct {
	Event *LendingPoolConfiguratorStableRateDisabledOnReserve // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorStableRateDisabledOnReserveIterator is returned from FilterStableRateDisabledOnReserve and is used to iterate over the raw logs and unpacked data for StableRateDisabledOnReserve events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorStableRateDisabledOnReserveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorStableRateDisabledOnReserveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorStableRateDisabledOnReserveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorStableRateEnabledOnReserve

type LendingPoolConfiguratorStableRateEnabledOnReserve struct {
	Asset common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorStableRateEnabledOnReserve represents a StableRateEnabledOnReserve event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorStableRateEnabledOnReserveIterator

type LendingPoolConfiguratorStableRateEnabledOnReserveIterator struct {
	Event *LendingPoolConfiguratorStableRateEnabledOnReserve // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorStableRateEnabledOnReserveIterator is returned from FilterStableRateEnabledOnReserve and is used to iterate over the raw logs and unpacked data for StableRateEnabledOnReserve events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorStableRateEnabledOnReserveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorStableRateEnabledOnReserveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorStableRateEnabledOnReserveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolConfiguratorTransactor

type LendingPoolConfiguratorTransactor struct {
	// contains filtered or unexported fields
}

LendingPoolConfiguratorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingPoolConfiguratorTransactor

func NewLendingPoolConfiguratorTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingPoolConfiguratorTransactor, error)

NewLendingPoolConfiguratorTransactor creates a new write-only instance of LendingPoolConfigurator, bound to a specific deployed contract.

func (*LendingPoolConfiguratorTransactor) ActivateReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) ActivateReserve(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

ActivateReserve is a paid mutator transaction binding the contract method 0xb75d6f34.

Solidity: function activateReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactor) ConfigureReserveAsCollateral

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) ConfigureReserveAsCollateral(opts *bind.TransactOpts, asset common.Address, ltv *big.Int, liquidationThreshold *big.Int, liquidationBonus *big.Int) (*types.Transaction, error)

ConfigureReserveAsCollateral is a paid mutator transaction binding the contract method 0x7c4e560b.

Solidity: function configureReserveAsCollateral(address asset, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus) returns()

func (*LendingPoolConfiguratorTransactor) DeactivateReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) DeactivateReserve(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

DeactivateReserve is a paid mutator transaction binding the contract method 0x3e72a454.

Solidity: function deactivateReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactor) DisableBorrowingOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) DisableBorrowingOnReserve(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

DisableBorrowingOnReserve is a paid mutator transaction binding the contract method 0xa8dc0f45.

Solidity: function disableBorrowingOnReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactor) DisableReserveStableRate

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) DisableReserveStableRate(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

DisableReserveStableRate is a paid mutator transaction binding the contract method 0xf53a2515.

Solidity: function disableReserveStableRate(address asset) returns()

func (*LendingPoolConfiguratorTransactor) EnableBorrowingOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) EnableBorrowingOnReserve(opts *bind.TransactOpts, asset common.Address, stableBorrowRateEnabled bool) (*types.Transaction, error)

EnableBorrowingOnReserve is a paid mutator transaction binding the contract method 0xeede87c1.

Solidity: function enableBorrowingOnReserve(address asset, bool stableBorrowRateEnabled) returns()

func (*LendingPoolConfiguratorTransactor) EnableReserveStableRate

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) EnableReserveStableRate(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

EnableReserveStableRate is a paid mutator transaction binding the contract method 0xbf344183.

Solidity: function enableReserveStableRate(address asset) returns()

func (*LendingPoolConfiguratorTransactor) FreezeReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) FreezeReserve(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

FreezeReserve is a paid mutator transaction binding the contract method 0x7aca76eb.

Solidity: function freezeReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactor) InitReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) InitReserve(opts *bind.TransactOpts, aTokenImpl common.Address, stableDebtTokenImpl common.Address, variableDebtTokenImpl common.Address, underlyingAssetDecimals uint8, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x6e801a71.

Solidity: function initReserve(address aTokenImpl, address stableDebtTokenImpl, address variableDebtTokenImpl, uint8 underlyingAssetDecimals, address interestRateStrategyAddress) returns()

func (*LendingPoolConfiguratorTransactor) Initialize

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) Initialize(opts *bind.TransactOpts, provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*LendingPoolConfiguratorTransactor) SetPoolPause

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) SetPoolPause(opts *bind.TransactOpts, val bool) (*types.Transaction, error)

SetPoolPause is a paid mutator transaction binding the contract method 0x7641f3d9.

Solidity: function setPoolPause(bool val) returns()

func (*LendingPoolConfiguratorTransactor) SetReserveFactor

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) SetReserveFactor(opts *bind.TransactOpts, asset common.Address, reserveFactor *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0x4b4e6753.

Solidity: function setReserveFactor(address asset, uint256 reserveFactor) returns()

func (*LendingPoolConfiguratorTransactor) SetReserveInterestRateStrategyAddress

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) SetReserveInterestRateStrategyAddress(opts *bind.TransactOpts, asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*LendingPoolConfiguratorTransactor) UnfreezeReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) UnfreezeReserve(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

UnfreezeReserve is a paid mutator transaction binding the contract method 0xef1f9373.

Solidity: function unfreezeReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactor) UpdateAToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) UpdateAToken(opts *bind.TransactOpts, asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateAToken is a paid mutator transaction binding the contract method 0x45fe7946.

Solidity: function updateAToken(address asset, address implementation) returns()

func (*LendingPoolConfiguratorTransactor) UpdateStableDebtToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) UpdateStableDebtToken(opts *bind.TransactOpts, asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateStableDebtToken is a paid mutator transaction binding the contract method 0xaa65b66e.

Solidity: function updateStableDebtToken(address asset, address implementation) returns()

func (*LendingPoolConfiguratorTransactor) UpdateVariableDebtToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactor) UpdateVariableDebtToken(opts *bind.TransactOpts, asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateVariableDebtToken is a paid mutator transaction binding the contract method 0x4d978258.

Solidity: function updateVariableDebtToken(address asset, address implementation) returns()

type LendingPoolConfiguratorTransactorRaw

type LendingPoolConfiguratorTransactorRaw struct {
	Contract *LendingPoolConfiguratorTransactor // Generic write-only contract binding to access the raw methods on
}

LendingPoolConfiguratorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingPoolConfiguratorTransactorRaw) Transact

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolConfiguratorTransactorRaw) Transfer

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolConfiguratorTransactorSession

type LendingPoolConfiguratorTransactorSession struct {
	Contract     *LendingPoolConfiguratorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

LendingPoolConfiguratorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LendingPoolConfiguratorTransactorSession) ActivateReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) ActivateReserve(asset common.Address) (*types.Transaction, error)

ActivateReserve is a paid mutator transaction binding the contract method 0xb75d6f34.

Solidity: function activateReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) ConfigureReserveAsCollateral

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) ConfigureReserveAsCollateral(asset common.Address, ltv *big.Int, liquidationThreshold *big.Int, liquidationBonus *big.Int) (*types.Transaction, error)

ConfigureReserveAsCollateral is a paid mutator transaction binding the contract method 0x7c4e560b.

Solidity: function configureReserveAsCollateral(address asset, uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus) returns()

func (*LendingPoolConfiguratorTransactorSession) DeactivateReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) DeactivateReserve(asset common.Address) (*types.Transaction, error)

DeactivateReserve is a paid mutator transaction binding the contract method 0x3e72a454.

Solidity: function deactivateReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) DisableBorrowingOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) DisableBorrowingOnReserve(asset common.Address) (*types.Transaction, error)

DisableBorrowingOnReserve is a paid mutator transaction binding the contract method 0xa8dc0f45.

Solidity: function disableBorrowingOnReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) DisableReserveStableRate

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) DisableReserveStableRate(asset common.Address) (*types.Transaction, error)

DisableReserveStableRate is a paid mutator transaction binding the contract method 0xf53a2515.

Solidity: function disableReserveStableRate(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) EnableBorrowingOnReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) EnableBorrowingOnReserve(asset common.Address, stableBorrowRateEnabled bool) (*types.Transaction, error)

EnableBorrowingOnReserve is a paid mutator transaction binding the contract method 0xeede87c1.

Solidity: function enableBorrowingOnReserve(address asset, bool stableBorrowRateEnabled) returns()

func (*LendingPoolConfiguratorTransactorSession) EnableReserveStableRate

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) EnableReserveStableRate(asset common.Address) (*types.Transaction, error)

EnableReserveStableRate is a paid mutator transaction binding the contract method 0xbf344183.

Solidity: function enableReserveStableRate(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) FreezeReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) FreezeReserve(asset common.Address) (*types.Transaction, error)

FreezeReserve is a paid mutator transaction binding the contract method 0x7aca76eb.

Solidity: function freezeReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) InitReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) InitReserve(aTokenImpl common.Address, stableDebtTokenImpl common.Address, variableDebtTokenImpl common.Address, underlyingAssetDecimals uint8, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x6e801a71.

Solidity: function initReserve(address aTokenImpl, address stableDebtTokenImpl, address variableDebtTokenImpl, uint8 underlyingAssetDecimals, address interestRateStrategyAddress) returns()

func (*LendingPoolConfiguratorTransactorSession) Initialize

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) Initialize(provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*LendingPoolConfiguratorTransactorSession) SetPoolPause

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) SetPoolPause(val bool) (*types.Transaction, error)

SetPoolPause is a paid mutator transaction binding the contract method 0x7641f3d9.

Solidity: function setPoolPause(bool val) returns()

func (*LendingPoolConfiguratorTransactorSession) SetReserveFactor

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) SetReserveFactor(asset common.Address, reserveFactor *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0x4b4e6753.

Solidity: function setReserveFactor(address asset, uint256 reserveFactor) returns()

func (*LendingPoolConfiguratorTransactorSession) SetReserveInterestRateStrategyAddress

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) SetReserveInterestRateStrategyAddress(asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*LendingPoolConfiguratorTransactorSession) UnfreezeReserve

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) UnfreezeReserve(asset common.Address) (*types.Transaction, error)

UnfreezeReserve is a paid mutator transaction binding the contract method 0xef1f9373.

Solidity: function unfreezeReserve(address asset) returns()

func (*LendingPoolConfiguratorTransactorSession) UpdateAToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) UpdateAToken(asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateAToken is a paid mutator transaction binding the contract method 0x45fe7946.

Solidity: function updateAToken(address asset, address implementation) returns()

func (*LendingPoolConfiguratorTransactorSession) UpdateStableDebtToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) UpdateStableDebtToken(asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateStableDebtToken is a paid mutator transaction binding the contract method 0xaa65b66e.

Solidity: function updateStableDebtToken(address asset, address implementation) returns()

func (*LendingPoolConfiguratorTransactorSession) UpdateVariableDebtToken

func (_LendingPoolConfigurator *LendingPoolConfiguratorTransactorSession) UpdateVariableDebtToken(asset common.Address, implementation common.Address) (*types.Transaction, error)

UpdateVariableDebtToken is a paid mutator transaction binding the contract method 0x4d978258.

Solidity: function updateVariableDebtToken(address asset, address implementation) returns()

type LendingPoolConfiguratorVariableDebtTokenUpgraded

type LendingPoolConfiguratorVariableDebtTokenUpgraded struct {
	Asset          common.Address
	Proxy          common.Address
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

LendingPoolConfiguratorVariableDebtTokenUpgraded represents a VariableDebtTokenUpgraded event raised by the LendingPoolConfigurator contract.

type LendingPoolConfiguratorVariableDebtTokenUpgradedIterator

type LendingPoolConfiguratorVariableDebtTokenUpgradedIterator struct {
	Event *LendingPoolConfiguratorVariableDebtTokenUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolConfiguratorVariableDebtTokenUpgradedIterator is returned from FilterVariableDebtTokenUpgraded and is used to iterate over the raw logs and unpacked data for VariableDebtTokenUpgraded events raised by the LendingPoolConfigurator contract.

func (*LendingPoolConfiguratorVariableDebtTokenUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolConfiguratorVariableDebtTokenUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolConfiguratorVariableDebtTokenUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolDeposit

type LendingPoolDeposit struct {
	Reserve    common.Address
	User       common.Address
	OnBehalfOf common.Address
	Amount     *big.Int
	Referral   uint16
	Raw        types.Log // Blockchain specific contextual infos
}

LendingPoolDeposit represents a Deposit event raised by the LendingPool contract.

type LendingPoolDepositIterator

type LendingPoolDepositIterator struct {
	Event *LendingPoolDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the LendingPool contract.

func (*LendingPoolDepositIterator) Close

func (it *LendingPoolDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolDepositIterator) Error

func (it *LendingPoolDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolDepositIterator) Next

func (it *LendingPoolDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolFilterer

type LendingPoolFilterer struct {
	// contains filtered or unexported fields
}

LendingPoolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingPoolFilterer

func NewLendingPoolFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingPoolFilterer, error)

NewLendingPoolFilterer creates a new log filterer instance of LendingPool, bound to a specific deployed contract.

func (*LendingPoolFilterer) FilterBorrow

func (_LendingPool *LendingPoolFilterer) FilterBorrow(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (*LendingPoolBorrowIterator, error)

FilterBorrow is a free log retrieval operation binding the contract event 0xc6a898309e823ee50bac64e45ca8adba6690e99e7841c45d754e2a38e9019d9b.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint256 borrowRateMode, uint256 borrowRate, uint16 indexed referral)

func (*LendingPoolFilterer) FilterDeposit

func (_LendingPool *LendingPoolFilterer) FilterDeposit(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (*LendingPoolDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xde6857219544bb5b7746f48ed30be6386fefc61b2f864cacf559893bf50fd951.

Solidity: event Deposit(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referral)

func (*LendingPoolFilterer) FilterFlashLoan

func (_LendingPool *LendingPoolFilterer) FilterFlashLoan(opts *bind.FilterOpts, target []common.Address, initiator []common.Address, asset []common.Address) (*LendingPoolFlashLoanIterator, error)

FilterFlashLoan is a free log retrieval operation binding the contract event 0x631042c832b07452973831137f2d73e395028b44b250dedc5abb0ee766e168ac.

Solidity: event FlashLoan(address indexed target, address indexed initiator, address indexed asset, uint256 amount, uint256 premium, uint16 referralCode)

func (*LendingPoolFilterer) FilterLiquidationCall

func (_LendingPool *LendingPoolFilterer) FilterLiquidationCall(opts *bind.FilterOpts, collateralAsset []common.Address, debtAsset []common.Address, user []common.Address) (*LendingPoolLiquidationCallIterator, error)

FilterLiquidationCall is a free log retrieval operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*LendingPoolFilterer) FilterPaused

func (_LendingPool *LendingPoolFilterer) FilterPaused(opts *bind.FilterOpts) (*LendingPoolPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x9e87fac88ff661f02d44f95383c817fece4bce600a3dab7a54406878b965e752.

Solidity: event Paused()

func (*LendingPoolFilterer) FilterRebalanceStableBorrowRate

func (_LendingPool *LendingPoolFilterer) FilterRebalanceStableBorrowRate(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*LendingPoolRebalanceStableBorrowRateIterator, error)

FilterRebalanceStableBorrowRate is a free log retrieval operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) FilterRepay

func (_LendingPool *LendingPoolFilterer) FilterRepay(opts *bind.FilterOpts, reserve []common.Address, user []common.Address, repayer []common.Address) (*LendingPoolRepayIterator, error)

FilterRepay is a free log retrieval operation binding the contract event 0x4cdde6e09bb755c9a5589ebaec640bbfedff1362d4b255ebf8339782b9942faa.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount)

func (*LendingPoolFilterer) FilterReserveDataUpdated

func (_LendingPool *LendingPoolFilterer) FilterReserveDataUpdated(opts *bind.FilterOpts, reserve []common.Address) (*LendingPoolReserveDataUpdatedIterator, error)

FilterReserveDataUpdated is a free log retrieval operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*LendingPoolFilterer) FilterReserveUsedAsCollateralDisabled

func (_LendingPool *LendingPoolFilterer) FilterReserveUsedAsCollateralDisabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*LendingPoolReserveUsedAsCollateralDisabledIterator, error)

FilterReserveUsedAsCollateralDisabled is a free log retrieval operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) FilterReserveUsedAsCollateralEnabled

func (_LendingPool *LendingPoolFilterer) FilterReserveUsedAsCollateralEnabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*LendingPoolReserveUsedAsCollateralEnabledIterator, error)

FilterReserveUsedAsCollateralEnabled is a free log retrieval operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) FilterSwap

func (_LendingPool *LendingPoolFilterer) FilterSwap(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*LendingPoolSwapIterator, error)

FilterSwap is a free log retrieval operation binding the contract event 0xea368a40e9570069bb8e6511d668293ad2e1f03b0d982431fd223de9f3b70ca6.

Solidity: event Swap(address indexed reserve, address indexed user, uint256 rateMode)

func (*LendingPoolFilterer) FilterUnpaused

func (_LendingPool *LendingPoolFilterer) FilterUnpaused(opts *bind.FilterOpts) (*LendingPoolUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0xa45f47fdea8a1efdd9029a5691c7f759c32b7c698632b563573e155625d16933.

Solidity: event Unpaused()

func (*LendingPoolFilterer) FilterWithdraw

func (_LendingPool *LendingPoolFilterer) FilterWithdraw(opts *bind.FilterOpts, reserve []common.Address, user []common.Address, to []common.Address) (*LendingPoolWithdrawIterator, error)

FilterWithdraw is a free log retrieval operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

func (*LendingPoolFilterer) ParseBorrow

func (_LendingPool *LendingPoolFilterer) ParseBorrow(log types.Log) (*LendingPoolBorrow, error)

ParseBorrow is a log parse operation binding the contract event 0xc6a898309e823ee50bac64e45ca8adba6690e99e7841c45d754e2a38e9019d9b.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint256 borrowRateMode, uint256 borrowRate, uint16 indexed referral)

func (*LendingPoolFilterer) ParseDeposit

func (_LendingPool *LendingPoolFilterer) ParseDeposit(log types.Log) (*LendingPoolDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0xde6857219544bb5b7746f48ed30be6386fefc61b2f864cacf559893bf50fd951.

Solidity: event Deposit(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referral)

func (*LendingPoolFilterer) ParseFlashLoan

func (_LendingPool *LendingPoolFilterer) ParseFlashLoan(log types.Log) (*LendingPoolFlashLoan, error)

ParseFlashLoan is a log parse operation binding the contract event 0x631042c832b07452973831137f2d73e395028b44b250dedc5abb0ee766e168ac.

Solidity: event FlashLoan(address indexed target, address indexed initiator, address indexed asset, uint256 amount, uint256 premium, uint16 referralCode)

func (*LendingPoolFilterer) ParseLiquidationCall

func (_LendingPool *LendingPoolFilterer) ParseLiquidationCall(log types.Log) (*LendingPoolLiquidationCall, error)

ParseLiquidationCall is a log parse operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*LendingPoolFilterer) ParsePaused

func (_LendingPool *LendingPoolFilterer) ParsePaused(log types.Log) (*LendingPoolPaused, error)

ParsePaused is a log parse operation binding the contract event 0x9e87fac88ff661f02d44f95383c817fece4bce600a3dab7a54406878b965e752.

Solidity: event Paused()

func (*LendingPoolFilterer) ParseRebalanceStableBorrowRate

func (_LendingPool *LendingPoolFilterer) ParseRebalanceStableBorrowRate(log types.Log) (*LendingPoolRebalanceStableBorrowRate, error)

ParseRebalanceStableBorrowRate is a log parse operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) ParseRepay

func (_LendingPool *LendingPoolFilterer) ParseRepay(log types.Log) (*LendingPoolRepay, error)

ParseRepay is a log parse operation binding the contract event 0x4cdde6e09bb755c9a5589ebaec640bbfedff1362d4b255ebf8339782b9942faa.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount)

func (*LendingPoolFilterer) ParseReserveDataUpdated

func (_LendingPool *LendingPoolFilterer) ParseReserveDataUpdated(log types.Log) (*LendingPoolReserveDataUpdated, error)

ParseReserveDataUpdated is a log parse operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*LendingPoolFilterer) ParseReserveUsedAsCollateralDisabled

func (_LendingPool *LendingPoolFilterer) ParseReserveUsedAsCollateralDisabled(log types.Log) (*LendingPoolReserveUsedAsCollateralDisabled, error)

ParseReserveUsedAsCollateralDisabled is a log parse operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) ParseReserveUsedAsCollateralEnabled

func (_LendingPool *LendingPoolFilterer) ParseReserveUsedAsCollateralEnabled(log types.Log) (*LendingPoolReserveUsedAsCollateralEnabled, error)

ParseReserveUsedAsCollateralEnabled is a log parse operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) ParseSwap

func (_LendingPool *LendingPoolFilterer) ParseSwap(log types.Log) (*LendingPoolSwap, error)

ParseSwap is a log parse operation binding the contract event 0xea368a40e9570069bb8e6511d668293ad2e1f03b0d982431fd223de9f3b70ca6.

Solidity: event Swap(address indexed reserve, address indexed user, uint256 rateMode)

func (*LendingPoolFilterer) ParseUnpaused

func (_LendingPool *LendingPoolFilterer) ParseUnpaused(log types.Log) (*LendingPoolUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0xa45f47fdea8a1efdd9029a5691c7f759c32b7c698632b563573e155625d16933.

Solidity: event Unpaused()

func (*LendingPoolFilterer) ParseWithdraw

func (_LendingPool *LendingPoolFilterer) ParseWithdraw(log types.Log) (*LendingPoolWithdraw, error)

ParseWithdraw is a log parse operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

func (*LendingPoolFilterer) WatchBorrow

func (_LendingPool *LendingPoolFilterer) WatchBorrow(opts *bind.WatchOpts, sink chan<- *LendingPoolBorrow, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (event.Subscription, error)

WatchBorrow is a free log subscription operation binding the contract event 0xc6a898309e823ee50bac64e45ca8adba6690e99e7841c45d754e2a38e9019d9b.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint256 borrowRateMode, uint256 borrowRate, uint16 indexed referral)

func (*LendingPoolFilterer) WatchDeposit

func (_LendingPool *LendingPoolFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *LendingPoolDeposit, reserve []common.Address, onBehalfOf []common.Address, referral []uint16) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xde6857219544bb5b7746f48ed30be6386fefc61b2f864cacf559893bf50fd951.

Solidity: event Deposit(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referral)

func (*LendingPoolFilterer) WatchFlashLoan

func (_LendingPool *LendingPoolFilterer) WatchFlashLoan(opts *bind.WatchOpts, sink chan<- *LendingPoolFlashLoan, target []common.Address, initiator []common.Address, asset []common.Address) (event.Subscription, error)

WatchFlashLoan is a free log subscription operation binding the contract event 0x631042c832b07452973831137f2d73e395028b44b250dedc5abb0ee766e168ac.

Solidity: event FlashLoan(address indexed target, address indexed initiator, address indexed asset, uint256 amount, uint256 premium, uint16 referralCode)

func (*LendingPoolFilterer) WatchLiquidationCall

func (_LendingPool *LendingPoolFilterer) WatchLiquidationCall(opts *bind.WatchOpts, sink chan<- *LendingPoolLiquidationCall, collateralAsset []common.Address, debtAsset []common.Address, user []common.Address) (event.Subscription, error)

WatchLiquidationCall is a free log subscription operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*LendingPoolFilterer) WatchPaused

func (_LendingPool *LendingPoolFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *LendingPoolPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x9e87fac88ff661f02d44f95383c817fece4bce600a3dab7a54406878b965e752.

Solidity: event Paused()

func (*LendingPoolFilterer) WatchRebalanceStableBorrowRate

func (_LendingPool *LendingPoolFilterer) WatchRebalanceStableBorrowRate(opts *bind.WatchOpts, sink chan<- *LendingPoolRebalanceStableBorrowRate, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchRebalanceStableBorrowRate is a free log subscription operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) WatchRepay

func (_LendingPool *LendingPoolFilterer) WatchRepay(opts *bind.WatchOpts, sink chan<- *LendingPoolRepay, reserve []common.Address, user []common.Address, repayer []common.Address) (event.Subscription, error)

WatchRepay is a free log subscription operation binding the contract event 0x4cdde6e09bb755c9a5589ebaec640bbfedff1362d4b255ebf8339782b9942faa.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount)

func (*LendingPoolFilterer) WatchReserveDataUpdated

func (_LendingPool *LendingPoolFilterer) WatchReserveDataUpdated(opts *bind.WatchOpts, sink chan<- *LendingPoolReserveDataUpdated, reserve []common.Address) (event.Subscription, error)

WatchReserveDataUpdated is a free log subscription operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*LendingPoolFilterer) WatchReserveUsedAsCollateralDisabled

func (_LendingPool *LendingPoolFilterer) WatchReserveUsedAsCollateralDisabled(opts *bind.WatchOpts, sink chan<- *LendingPoolReserveUsedAsCollateralDisabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralDisabled is a free log subscription operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) WatchReserveUsedAsCollateralEnabled

func (_LendingPool *LendingPoolFilterer) WatchReserveUsedAsCollateralEnabled(opts *bind.WatchOpts, sink chan<- *LendingPoolReserveUsedAsCollateralEnabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralEnabled is a free log subscription operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*LendingPoolFilterer) WatchSwap

func (_LendingPool *LendingPoolFilterer) WatchSwap(opts *bind.WatchOpts, sink chan<- *LendingPoolSwap, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchSwap is a free log subscription operation binding the contract event 0xea368a40e9570069bb8e6511d668293ad2e1f03b0d982431fd223de9f3b70ca6.

Solidity: event Swap(address indexed reserve, address indexed user, uint256 rateMode)

func (*LendingPoolFilterer) WatchUnpaused

func (_LendingPool *LendingPoolFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *LendingPoolUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0xa45f47fdea8a1efdd9029a5691c7f759c32b7c698632b563573e155625d16933.

Solidity: event Unpaused()

func (*LendingPoolFilterer) WatchWithdraw

func (_LendingPool *LendingPoolFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *LendingPoolWithdraw, reserve []common.Address, user []common.Address, to []common.Address) (event.Subscription, error)

WatchWithdraw is a free log subscription operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

type LendingPoolFlashLoan

type LendingPoolFlashLoan struct {
	Target       common.Address
	Initiator    common.Address
	Asset        common.Address
	Amount       *big.Int
	Premium      *big.Int
	ReferralCode uint16
	Raw          types.Log // Blockchain specific contextual infos
}

LendingPoolFlashLoan represents a FlashLoan event raised by the LendingPool contract.

type LendingPoolFlashLoanIterator

type LendingPoolFlashLoanIterator struct {
	Event *LendingPoolFlashLoan // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolFlashLoanIterator is returned from FilterFlashLoan and is used to iterate over the raw logs and unpacked data for FlashLoan events raised by the LendingPool contract.

func (*LendingPoolFlashLoanIterator) Close

func (it *LendingPoolFlashLoanIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolFlashLoanIterator) Error

func (it *LendingPoolFlashLoanIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolFlashLoanIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolLiquidationCall

type LendingPoolLiquidationCall struct {
	CollateralAsset            common.Address
	DebtAsset                  common.Address
	User                       common.Address
	DebtToCover                *big.Int
	LiquidatedCollateralAmount *big.Int
	Liquidator                 common.Address
	ReceiveAToken              bool
	Raw                        types.Log // Blockchain specific contextual infos
}

LendingPoolLiquidationCall represents a LiquidationCall event raised by the LendingPool contract.

type LendingPoolLiquidationCallIterator

type LendingPoolLiquidationCallIterator struct {
	Event *LendingPoolLiquidationCall // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolLiquidationCallIterator is returned from FilterLiquidationCall and is used to iterate over the raw logs and unpacked data for LiquidationCall events raised by the LendingPool contract.

func (*LendingPoolLiquidationCallIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolLiquidationCallIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolLiquidationCallIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolPaused

type LendingPoolPaused struct {
	Raw types.Log // Blockchain specific contextual infos
}

LendingPoolPaused represents a Paused event raised by the LendingPool contract.

type LendingPoolPausedIterator

type LendingPoolPausedIterator struct {
	Event *LendingPoolPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the LendingPool contract.

func (*LendingPoolPausedIterator) Close

func (it *LendingPoolPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolPausedIterator) Error

func (it *LendingPoolPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolPausedIterator) Next

func (it *LendingPoolPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolRaw

type LendingPoolRaw struct {
	Contract *LendingPool // Generic contract binding to access the raw methods on
}

LendingPoolRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingPoolRaw) Call

func (_LendingPool *LendingPoolRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingPoolRaw) Transact

func (_LendingPool *LendingPoolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolRaw) Transfer

func (_LendingPool *LendingPoolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolRebalanceStableBorrowRate

type LendingPoolRebalanceStableBorrowRate struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolRebalanceStableBorrowRate represents a RebalanceStableBorrowRate event raised by the LendingPool contract.

type LendingPoolRebalanceStableBorrowRateIterator

type LendingPoolRebalanceStableBorrowRateIterator struct {
	Event *LendingPoolRebalanceStableBorrowRate // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolRebalanceStableBorrowRateIterator is returned from FilterRebalanceStableBorrowRate and is used to iterate over the raw logs and unpacked data for RebalanceStableBorrowRate events raised by the LendingPool contract.

func (*LendingPoolRebalanceStableBorrowRateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolRebalanceStableBorrowRateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolRebalanceStableBorrowRateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolRepay

type LendingPoolRepay struct {
	Reserve common.Address
	User    common.Address
	Repayer common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolRepay represents a Repay event raised by the LendingPool contract.

type LendingPoolRepayIterator

type LendingPoolRepayIterator struct {
	Event *LendingPoolRepay // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolRepayIterator is returned from FilterRepay and is used to iterate over the raw logs and unpacked data for Repay events raised by the LendingPool contract.

func (*LendingPoolRepayIterator) Close

func (it *LendingPoolRepayIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolRepayIterator) Error

func (it *LendingPoolRepayIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolRepayIterator) Next

func (it *LendingPoolRepayIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolReserveDataUpdated

type LendingPoolReserveDataUpdated struct {
	Reserve             common.Address
	LiquidityRate       *big.Int
	StableBorrowRate    *big.Int
	VariableBorrowRate  *big.Int
	LiquidityIndex      *big.Int
	VariableBorrowIndex *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

LendingPoolReserveDataUpdated represents a ReserveDataUpdated event raised by the LendingPool contract.

type LendingPoolReserveDataUpdatedIterator

type LendingPoolReserveDataUpdatedIterator struct {
	Event *LendingPoolReserveDataUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolReserveDataUpdatedIterator is returned from FilterReserveDataUpdated and is used to iterate over the raw logs and unpacked data for ReserveDataUpdated events raised by the LendingPool contract.

func (*LendingPoolReserveDataUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolReserveDataUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolReserveDataUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolReserveUsedAsCollateralDisabled

type LendingPoolReserveUsedAsCollateralDisabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolReserveUsedAsCollateralDisabled represents a ReserveUsedAsCollateralDisabled event raised by the LendingPool contract.

type LendingPoolReserveUsedAsCollateralDisabledIterator

type LendingPoolReserveUsedAsCollateralDisabledIterator struct {
	Event *LendingPoolReserveUsedAsCollateralDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolReserveUsedAsCollateralDisabledIterator is returned from FilterReserveUsedAsCollateralDisabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralDisabled events raised by the LendingPool contract.

func (*LendingPoolReserveUsedAsCollateralDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolReserveUsedAsCollateralDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolReserveUsedAsCollateralDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolReserveUsedAsCollateralEnabled

type LendingPoolReserveUsedAsCollateralEnabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolReserveUsedAsCollateralEnabled represents a ReserveUsedAsCollateralEnabled event raised by the LendingPool contract.

type LendingPoolReserveUsedAsCollateralEnabledIterator

type LendingPoolReserveUsedAsCollateralEnabledIterator struct {
	Event *LendingPoolReserveUsedAsCollateralEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolReserveUsedAsCollateralEnabledIterator is returned from FilterReserveUsedAsCollateralEnabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralEnabled events raised by the LendingPool contract.

func (*LendingPoolReserveUsedAsCollateralEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolReserveUsedAsCollateralEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolReserveUsedAsCollateralEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolSession

type LendingPoolSession struct {
	Contract     *LendingPool      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

LendingPoolSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LendingPoolSession) Borrow

func (_LendingPool *LendingPoolSession) Borrow(asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*LendingPoolSession) Deposit

func (_LendingPool *LendingPoolSession) Deposit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*LendingPoolSession) FLASHLOANPREMIUMTOTAL

func (_LendingPool *LendingPoolSession) FLASHLOANPREMIUMTOTAL() (*big.Int, error)

FLASHLOANPREMIUMTOTAL is a free data retrieval call binding the contract method 0x074b2e43.

Solidity: function FLASHLOAN_PREMIUM_TOTAL() view returns(uint256)

func (*LendingPoolSession) FinalizeTransfer

func (_LendingPool *LendingPoolSession) FinalizeTransfer(asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromBefore *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore) returns()

func (*LendingPoolSession) FlashLoan

func (_LendingPool *LendingPoolSession) FlashLoan(receiverAddress common.Address, assets []common.Address, amounts []*big.Int, modes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] modes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*LendingPoolSession) GetAddressesProvider

func (_LendingPool *LendingPoolSession) GetAddressesProvider() (common.Address, error)

GetAddressesProvider is a free data retrieval call binding the contract method 0xfe65acfe.

Solidity: function getAddressesProvider() view returns(address)

func (*LendingPoolSession) GetConfiguration

func (_LendingPool *LendingPoolSession) GetConfiguration(asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*LendingPoolSession) GetReserveData

func (_LendingPool *LendingPoolSession) GetReserveData(asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint8))

func (*LendingPoolSession) GetReserveNormalizedIncome

func (_LendingPool *LendingPoolSession) GetReserveNormalizedIncome(asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*LendingPoolSession) GetReserveNormalizedVariableDebt

func (_LendingPool *LendingPoolSession) GetReserveNormalizedVariableDebt(asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*LendingPoolSession) GetReservesList

func (_LendingPool *LendingPoolSession) GetReservesList() ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*LendingPoolSession) GetUserAccountData

func (_LendingPool *LendingPoolSession) GetUserAccountData(user common.Address) (struct {
	TotalCollateralETH          *big.Int
	TotalDebtETH                *big.Int
	AvailableBorrowsETH         *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralETH, uint256 totalDebtETH, uint256 availableBorrowsETH, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*LendingPoolSession) GetUserConfiguration

func (_LendingPool *LendingPoolSession) GetUserConfiguration(user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*LendingPoolSession) InitReserve

func (_LendingPool *LendingPoolSession) InitReserve(asset common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*LendingPoolSession) Initialize

func (_LendingPool *LendingPoolSession) Initialize(provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*LendingPoolSession) LENDINGPOOLREVISION

func (_LendingPool *LendingPoolSession) LENDINGPOOLREVISION() (*big.Int, error)

LENDINGPOOLREVISION is a free data retrieval call binding the contract method 0x8afaff02.

Solidity: function LENDINGPOOL_REVISION() view returns(uint256)

func (*LendingPoolSession) LiquidationCall

func (_LendingPool *LendingPoolSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*LendingPoolSession) MAXNUMBERRESERVES

func (_LendingPool *LendingPoolSession) MAXNUMBERRESERVES() (*big.Int, error)

MAXNUMBERRESERVES is a free data retrieval call binding the contract method 0xf8119d51.

Solidity: function MAX_NUMBER_RESERVES() view returns(uint256)

func (*LendingPoolSession) MAXSTABLERATEBORROWSIZEPERCENT

func (_LendingPool *LendingPoolSession) MAXSTABLERATEBORROWSIZEPERCENT() (*big.Int, error)

MAXSTABLERATEBORROWSIZEPERCENT is a free data retrieval call binding the contract method 0xe82fec2f.

Solidity: function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() view returns(uint256)

func (*LendingPoolSession) Paused

func (_LendingPool *LendingPoolSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*LendingPoolSession) RebalanceStableBorrowRate

func (_LendingPool *LendingPoolSession) RebalanceStableBorrowRate(asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*LendingPoolSession) Repay

func (_LendingPool *LendingPoolSession) Repay(asset common.Address, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 rateMode, address onBehalfOf) returns(uint256)

func (*LendingPoolSession) SetConfiguration

func (_LendingPool *LendingPoolSession) SetConfiguration(asset common.Address, configuration *big.Int) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xb8d29276.

Solidity: function setConfiguration(address asset, uint256 configuration) returns()

func (*LendingPoolSession) SetPause

func (_LendingPool *LendingPoolSession) SetPause(val bool) (*types.Transaction, error)

SetPause is a paid mutator transaction binding the contract method 0xbedb86fb.

Solidity: function setPause(bool val) returns()

func (*LendingPoolSession) SetReserveInterestRateStrategyAddress

func (_LendingPool *LendingPoolSession) SetReserveInterestRateStrategyAddress(asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*LendingPoolSession) SetUserUseReserveAsCollateral

func (_LendingPool *LendingPoolSession) SetUserUseReserveAsCollateral(asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*LendingPoolSession) SwapBorrowRateMode

func (_LendingPool *LendingPoolSession) SwapBorrowRateMode(asset common.Address, rateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 rateMode) returns()

func (*LendingPoolSession) Withdraw

func (_LendingPool *LendingPoolSession) Withdraw(asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type LendingPoolStorage

type LendingPoolStorage struct {
	LendingPoolStorageCaller     // Read-only binding to the contract
	LendingPoolStorageTransactor // Write-only binding to the contract
	LendingPoolStorageFilterer   // Log filterer for contract events
}

LendingPoolStorage is an auto generated Go binding around an Ethereum contract.

func DeployLendingPoolStorage

func DeployLendingPoolStorage(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LendingPoolStorage, error)

DeployLendingPoolStorage deploys a new Ethereum contract, binding an instance of LendingPoolStorage to it.

func NewLendingPoolStorage

func NewLendingPoolStorage(address common.Address, backend bind.ContractBackend) (*LendingPoolStorage, error)

NewLendingPoolStorage creates a new instance of LendingPoolStorage, bound to a specific deployed contract.

type LendingPoolStorageCaller

type LendingPoolStorageCaller struct {
	// contains filtered or unexported fields
}

LendingPoolStorageCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingPoolStorageCaller

func NewLendingPoolStorageCaller(address common.Address, caller bind.ContractCaller) (*LendingPoolStorageCaller, error)

NewLendingPoolStorageCaller creates a new read-only instance of LendingPoolStorage, bound to a specific deployed contract.

type LendingPoolStorageCallerRaw

type LendingPoolStorageCallerRaw struct {
	Contract *LendingPoolStorageCaller // Generic read-only contract binding to access the raw methods on
}

LendingPoolStorageCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingPoolStorageCallerRaw) Call

func (_LendingPoolStorage *LendingPoolStorageCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingPoolStorageCallerSession

type LendingPoolStorageCallerSession struct {
	Contract *LendingPoolStorageCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

LendingPoolStorageCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type LendingPoolStorageFilterer

type LendingPoolStorageFilterer struct {
	// contains filtered or unexported fields
}

LendingPoolStorageFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingPoolStorageFilterer

func NewLendingPoolStorageFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingPoolStorageFilterer, error)

NewLendingPoolStorageFilterer creates a new log filterer instance of LendingPoolStorage, bound to a specific deployed contract.

type LendingPoolStorageRaw

type LendingPoolStorageRaw struct {
	Contract *LendingPoolStorage // Generic contract binding to access the raw methods on
}

LendingPoolStorageRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingPoolStorageRaw) Call

func (_LendingPoolStorage *LendingPoolStorageRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingPoolStorageRaw) Transact

func (_LendingPoolStorage *LendingPoolStorageRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolStorageRaw) Transfer

func (_LendingPoolStorage *LendingPoolStorageRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolStorageSession

type LendingPoolStorageSession struct {
	Contract     *LendingPoolStorage // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

LendingPoolStorageSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type LendingPoolStorageTransactor

type LendingPoolStorageTransactor struct {
	// contains filtered or unexported fields
}

LendingPoolStorageTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingPoolStorageTransactor

func NewLendingPoolStorageTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingPoolStorageTransactor, error)

NewLendingPoolStorageTransactor creates a new write-only instance of LendingPoolStorage, bound to a specific deployed contract.

type LendingPoolStorageTransactorRaw

type LendingPoolStorageTransactorRaw struct {
	Contract *LendingPoolStorageTransactor // Generic write-only contract binding to access the raw methods on
}

LendingPoolStorageTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingPoolStorageTransactorRaw) Transact

func (_LendingPoolStorage *LendingPoolStorageTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolStorageTransactorRaw) Transfer

func (_LendingPoolStorage *LendingPoolStorageTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolStorageTransactorSession

type LendingPoolStorageTransactorSession struct {
	Contract     *LendingPoolStorageTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

LendingPoolStorageTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type LendingPoolSwap

type LendingPoolSwap struct {
	Reserve  common.Address
	User     common.Address
	RateMode *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

LendingPoolSwap represents a Swap event raised by the LendingPool contract.

type LendingPoolSwapIterator

type LendingPoolSwapIterator struct {
	Event *LendingPoolSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolSwapIterator is returned from FilterSwap and is used to iterate over the raw logs and unpacked data for Swap events raised by the LendingPool contract.

func (*LendingPoolSwapIterator) Close

func (it *LendingPoolSwapIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolSwapIterator) Error

func (it *LendingPoolSwapIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolSwapIterator) Next

func (it *LendingPoolSwapIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolTransactor

type LendingPoolTransactor struct {
	// contains filtered or unexported fields
}

LendingPoolTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingPoolTransactor

func NewLendingPoolTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingPoolTransactor, error)

NewLendingPoolTransactor creates a new write-only instance of LendingPool, bound to a specific deployed contract.

func (*LendingPoolTransactor) Borrow

func (_LendingPool *LendingPoolTransactor) Borrow(opts *bind.TransactOpts, asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*LendingPoolTransactor) Deposit

func (_LendingPool *LendingPoolTransactor) Deposit(opts *bind.TransactOpts, asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*LendingPoolTransactor) FinalizeTransfer

func (_LendingPool *LendingPoolTransactor) FinalizeTransfer(opts *bind.TransactOpts, asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromBefore *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore) returns()

func (*LendingPoolTransactor) FlashLoan

func (_LendingPool *LendingPoolTransactor) FlashLoan(opts *bind.TransactOpts, receiverAddress common.Address, assets []common.Address, amounts []*big.Int, modes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] modes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*LendingPoolTransactor) InitReserve

func (_LendingPool *LendingPoolTransactor) InitReserve(opts *bind.TransactOpts, asset common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*LendingPoolTransactor) Initialize

func (_LendingPool *LendingPoolTransactor) Initialize(opts *bind.TransactOpts, provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*LendingPoolTransactor) LiquidationCall

func (_LendingPool *LendingPoolTransactor) LiquidationCall(opts *bind.TransactOpts, collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*LendingPoolTransactor) RebalanceStableBorrowRate

func (_LendingPool *LendingPoolTransactor) RebalanceStableBorrowRate(opts *bind.TransactOpts, asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*LendingPoolTransactor) Repay

func (_LendingPool *LendingPoolTransactor) Repay(opts *bind.TransactOpts, asset common.Address, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 rateMode, address onBehalfOf) returns(uint256)

func (*LendingPoolTransactor) SetConfiguration

func (_LendingPool *LendingPoolTransactor) SetConfiguration(opts *bind.TransactOpts, asset common.Address, configuration *big.Int) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xb8d29276.

Solidity: function setConfiguration(address asset, uint256 configuration) returns()

func (*LendingPoolTransactor) SetPause

func (_LendingPool *LendingPoolTransactor) SetPause(opts *bind.TransactOpts, val bool) (*types.Transaction, error)

SetPause is a paid mutator transaction binding the contract method 0xbedb86fb.

Solidity: function setPause(bool val) returns()

func (*LendingPoolTransactor) SetReserveInterestRateStrategyAddress

func (_LendingPool *LendingPoolTransactor) SetReserveInterestRateStrategyAddress(opts *bind.TransactOpts, asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*LendingPoolTransactor) SetUserUseReserveAsCollateral

func (_LendingPool *LendingPoolTransactor) SetUserUseReserveAsCollateral(opts *bind.TransactOpts, asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*LendingPoolTransactor) SwapBorrowRateMode

func (_LendingPool *LendingPoolTransactor) SwapBorrowRateMode(opts *bind.TransactOpts, asset common.Address, rateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 rateMode) returns()

func (*LendingPoolTransactor) Withdraw

func (_LendingPool *LendingPoolTransactor) Withdraw(opts *bind.TransactOpts, asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type LendingPoolTransactorRaw

type LendingPoolTransactorRaw struct {
	Contract *LendingPoolTransactor // Generic write-only contract binding to access the raw methods on
}

LendingPoolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingPoolTransactorRaw) Transact

func (_LendingPool *LendingPoolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingPoolTransactorRaw) Transfer

func (_LendingPool *LendingPoolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingPoolTransactorSession

type LendingPoolTransactorSession struct {
	Contract     *LendingPoolTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

LendingPoolTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LendingPoolTransactorSession) Borrow

func (_LendingPool *LendingPoolTransactorSession) Borrow(asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*LendingPoolTransactorSession) Deposit

func (_LendingPool *LendingPoolTransactorSession) Deposit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*LendingPoolTransactorSession) FinalizeTransfer

func (_LendingPool *LendingPoolTransactorSession) FinalizeTransfer(asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromBefore *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore) returns()

func (*LendingPoolTransactorSession) FlashLoan

func (_LendingPool *LendingPoolTransactorSession) FlashLoan(receiverAddress common.Address, assets []common.Address, amounts []*big.Int, modes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] modes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*LendingPoolTransactorSession) InitReserve

func (_LendingPool *LendingPoolTransactorSession) InitReserve(asset common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*LendingPoolTransactorSession) Initialize

func (_LendingPool *LendingPoolTransactorSession) Initialize(provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*LendingPoolTransactorSession) LiquidationCall

func (_LendingPool *LendingPoolTransactorSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*LendingPoolTransactorSession) RebalanceStableBorrowRate

func (_LendingPool *LendingPoolTransactorSession) RebalanceStableBorrowRate(asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*LendingPoolTransactorSession) Repay

func (_LendingPool *LendingPoolTransactorSession) Repay(asset common.Address, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 rateMode, address onBehalfOf) returns(uint256)

func (*LendingPoolTransactorSession) SetConfiguration

func (_LendingPool *LendingPoolTransactorSession) SetConfiguration(asset common.Address, configuration *big.Int) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xb8d29276.

Solidity: function setConfiguration(address asset, uint256 configuration) returns()

func (*LendingPoolTransactorSession) SetPause

func (_LendingPool *LendingPoolTransactorSession) SetPause(val bool) (*types.Transaction, error)

SetPause is a paid mutator transaction binding the contract method 0xbedb86fb.

Solidity: function setPause(bool val) returns()

func (*LendingPoolTransactorSession) SetReserveInterestRateStrategyAddress

func (_LendingPool *LendingPoolTransactorSession) SetReserveInterestRateStrategyAddress(asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*LendingPoolTransactorSession) SetUserUseReserveAsCollateral

func (_LendingPool *LendingPoolTransactorSession) SetUserUseReserveAsCollateral(asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*LendingPoolTransactorSession) SwapBorrowRateMode

func (_LendingPool *LendingPoolTransactorSession) SwapBorrowRateMode(asset common.Address, rateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 rateMode) returns()

func (*LendingPoolTransactorSession) Withdraw

func (_LendingPool *LendingPoolTransactorSession) Withdraw(asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type LendingPoolUnpaused

type LendingPoolUnpaused struct {
	Raw types.Log // Blockchain specific contextual infos
}

LendingPoolUnpaused represents a Unpaused event raised by the LendingPool contract.

type LendingPoolUnpausedIterator

type LendingPoolUnpausedIterator struct {
	Event *LendingPoolUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the LendingPool contract.

func (*LendingPoolUnpausedIterator) Close

func (it *LendingPoolUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolUnpausedIterator) Error

func (it *LendingPoolUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolUnpausedIterator) Next

func (it *LendingPoolUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingPoolWithdraw

type LendingPoolWithdraw struct {
	Reserve common.Address
	User    common.Address
	To      common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

LendingPoolWithdraw represents a Withdraw event raised by the LendingPool contract.

type LendingPoolWithdrawIterator

type LendingPoolWithdrawIterator struct {
	Event *LendingPoolWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingPoolWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the LendingPool contract.

func (*LendingPoolWithdrawIterator) Close

func (it *LendingPoolWithdrawIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingPoolWithdrawIterator) Error

func (it *LendingPoolWithdrawIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingPoolWithdrawIterator) Next

func (it *LendingPoolWithdrawIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingRateOracle

type LendingRateOracle struct {
	LendingRateOracleCaller     // Read-only binding to the contract
	LendingRateOracleTransactor // Write-only binding to the contract
	LendingRateOracleFilterer   // Log filterer for contract events
}

LendingRateOracle is an auto generated Go binding around an Ethereum contract.

func DeployLendingRateOracle

func DeployLendingRateOracle(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LendingRateOracle, error)

DeployLendingRateOracle deploys a new Ethereum contract, binding an instance of LendingRateOracle to it.

func NewLendingRateOracle

func NewLendingRateOracle(address common.Address, backend bind.ContractBackend) (*LendingRateOracle, error)

NewLendingRateOracle creates a new instance of LendingRateOracle, bound to a specific deployed contract.

type LendingRateOracleCaller

type LendingRateOracleCaller struct {
	// contains filtered or unexported fields
}

LendingRateOracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLendingRateOracleCaller

func NewLendingRateOracleCaller(address common.Address, caller bind.ContractCaller) (*LendingRateOracleCaller, error)

NewLendingRateOracleCaller creates a new read-only instance of LendingRateOracle, bound to a specific deployed contract.

func (*LendingRateOracleCaller) GetMarketBorrowRate

func (_LendingRateOracle *LendingRateOracleCaller) GetMarketBorrowRate(opts *bind.CallOpts, _asset common.Address) (*big.Int, error)

GetMarketBorrowRate is a free data retrieval call binding the contract method 0xbb85c0bb.

Solidity: function getMarketBorrowRate(address _asset) view returns(uint256)

func (*LendingRateOracleCaller) GetMarketLiquidityRate

func (_LendingRateOracle *LendingRateOracleCaller) GetMarketLiquidityRate(opts *bind.CallOpts, _asset common.Address) (*big.Int, error)

GetMarketLiquidityRate is a free data retrieval call binding the contract method 0xfbe5ba1e.

Solidity: function getMarketLiquidityRate(address _asset) view returns(uint256)

func (*LendingRateOracleCaller) Owner

func (_LendingRateOracle *LendingRateOracleCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type LendingRateOracleCallerRaw

type LendingRateOracleCallerRaw struct {
	Contract *LendingRateOracleCaller // Generic read-only contract binding to access the raw methods on
}

LendingRateOracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LendingRateOracleCallerRaw) Call

func (_LendingRateOracle *LendingRateOracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LendingRateOracleCallerSession

type LendingRateOracleCallerSession struct {
	Contract *LendingRateOracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

LendingRateOracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LendingRateOracleCallerSession) GetMarketBorrowRate

func (_LendingRateOracle *LendingRateOracleCallerSession) GetMarketBorrowRate(_asset common.Address) (*big.Int, error)

GetMarketBorrowRate is a free data retrieval call binding the contract method 0xbb85c0bb.

Solidity: function getMarketBorrowRate(address _asset) view returns(uint256)

func (*LendingRateOracleCallerSession) GetMarketLiquidityRate

func (_LendingRateOracle *LendingRateOracleCallerSession) GetMarketLiquidityRate(_asset common.Address) (*big.Int, error)

GetMarketLiquidityRate is a free data retrieval call binding the contract method 0xfbe5ba1e.

Solidity: function getMarketLiquidityRate(address _asset) view returns(uint256)

func (*LendingRateOracleCallerSession) Owner

func (_LendingRateOracle *LendingRateOracleCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type LendingRateOracleFilterer

type LendingRateOracleFilterer struct {
	// contains filtered or unexported fields
}

LendingRateOracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLendingRateOracleFilterer

func NewLendingRateOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*LendingRateOracleFilterer, error)

NewLendingRateOracleFilterer creates a new log filterer instance of LendingRateOracle, bound to a specific deployed contract.

func (*LendingRateOracleFilterer) FilterOwnershipTransferred

func (_LendingRateOracle *LendingRateOracleFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LendingRateOracleOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingRateOracleFilterer) ParseOwnershipTransferred

func (_LendingRateOracle *LendingRateOracleFilterer) ParseOwnershipTransferred(log types.Log) (*LendingRateOracleOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LendingRateOracleFilterer) WatchOwnershipTransferred

func (_LendingRateOracle *LendingRateOracleFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *LendingRateOracleOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type LendingRateOracleOwnershipTransferred

type LendingRateOracleOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LendingRateOracleOwnershipTransferred represents a OwnershipTransferred event raised by the LendingRateOracle contract.

type LendingRateOracleOwnershipTransferredIterator

type LendingRateOracleOwnershipTransferredIterator struct {
	Event *LendingRateOracleOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LendingRateOracleOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the LendingRateOracle contract.

func (*LendingRateOracleOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LendingRateOracleOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LendingRateOracleOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LendingRateOracleRaw

type LendingRateOracleRaw struct {
	Contract *LendingRateOracle // Generic contract binding to access the raw methods on
}

LendingRateOracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LendingRateOracleRaw) Call

func (_LendingRateOracle *LendingRateOracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LendingRateOracleRaw) Transact

func (_LendingRateOracle *LendingRateOracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingRateOracleRaw) Transfer

func (_LendingRateOracle *LendingRateOracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingRateOracleSession

type LendingRateOracleSession struct {
	Contract     *LendingRateOracle // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

LendingRateOracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LendingRateOracleSession) GetMarketBorrowRate

func (_LendingRateOracle *LendingRateOracleSession) GetMarketBorrowRate(_asset common.Address) (*big.Int, error)

GetMarketBorrowRate is a free data retrieval call binding the contract method 0xbb85c0bb.

Solidity: function getMarketBorrowRate(address _asset) view returns(uint256)

func (*LendingRateOracleSession) GetMarketLiquidityRate

func (_LendingRateOracle *LendingRateOracleSession) GetMarketLiquidityRate(_asset common.Address) (*big.Int, error)

GetMarketLiquidityRate is a free data retrieval call binding the contract method 0xfbe5ba1e.

Solidity: function getMarketLiquidityRate(address _asset) view returns(uint256)

func (*LendingRateOracleSession) Owner

func (_LendingRateOracle *LendingRateOracleSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LendingRateOracleSession) RenounceOwnership

func (_LendingRateOracle *LendingRateOracleSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingRateOracleSession) SetMarketBorrowRate

func (_LendingRateOracle *LendingRateOracleSession) SetMarketBorrowRate(_asset common.Address, _rate *big.Int) (*types.Transaction, error)

SetMarketBorrowRate is a paid mutator transaction binding the contract method 0x72eb293d.

Solidity: function setMarketBorrowRate(address _asset, uint256 _rate) returns()

func (*LendingRateOracleSession) SetMarketLiquidityRate

func (_LendingRateOracle *LendingRateOracleSession) SetMarketLiquidityRate(_asset common.Address, _rate *big.Int) (*types.Transaction, error)

SetMarketLiquidityRate is a paid mutator transaction binding the contract method 0x9f86a0ee.

Solidity: function setMarketLiquidityRate(address _asset, uint256 _rate) returns()

func (*LendingRateOracleSession) TransferOwnership

func (_LendingRateOracle *LendingRateOracleSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type LendingRateOracleTransactor

type LendingRateOracleTransactor struct {
	// contains filtered or unexported fields
}

LendingRateOracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLendingRateOracleTransactor

func NewLendingRateOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*LendingRateOracleTransactor, error)

NewLendingRateOracleTransactor creates a new write-only instance of LendingRateOracle, bound to a specific deployed contract.

func (*LendingRateOracleTransactor) RenounceOwnership

func (_LendingRateOracle *LendingRateOracleTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingRateOracleTransactor) SetMarketBorrowRate

func (_LendingRateOracle *LendingRateOracleTransactor) SetMarketBorrowRate(opts *bind.TransactOpts, _asset common.Address, _rate *big.Int) (*types.Transaction, error)

SetMarketBorrowRate is a paid mutator transaction binding the contract method 0x72eb293d.

Solidity: function setMarketBorrowRate(address _asset, uint256 _rate) returns()

func (*LendingRateOracleTransactor) SetMarketLiquidityRate

func (_LendingRateOracle *LendingRateOracleTransactor) SetMarketLiquidityRate(opts *bind.TransactOpts, _asset common.Address, _rate *big.Int) (*types.Transaction, error)

SetMarketLiquidityRate is a paid mutator transaction binding the contract method 0x9f86a0ee.

Solidity: function setMarketLiquidityRate(address _asset, uint256 _rate) returns()

func (*LendingRateOracleTransactor) TransferOwnership

func (_LendingRateOracle *LendingRateOracleTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type LendingRateOracleTransactorRaw

type LendingRateOracleTransactorRaw struct {
	Contract *LendingRateOracleTransactor // Generic write-only contract binding to access the raw methods on
}

LendingRateOracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LendingRateOracleTransactorRaw) Transact

func (_LendingRateOracle *LendingRateOracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LendingRateOracleTransactorRaw) Transfer

func (_LendingRateOracle *LendingRateOracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LendingRateOracleTransactorSession

type LendingRateOracleTransactorSession struct {
	Contract     *LendingRateOracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

LendingRateOracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LendingRateOracleTransactorSession) RenounceOwnership

func (_LendingRateOracle *LendingRateOracleTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LendingRateOracleTransactorSession) SetMarketBorrowRate

func (_LendingRateOracle *LendingRateOracleTransactorSession) SetMarketBorrowRate(_asset common.Address, _rate *big.Int) (*types.Transaction, error)

SetMarketBorrowRate is a paid mutator transaction binding the contract method 0x72eb293d.

Solidity: function setMarketBorrowRate(address _asset, uint256 _rate) returns()

func (*LendingRateOracleTransactorSession) SetMarketLiquidityRate

func (_LendingRateOracle *LendingRateOracleTransactorSession) SetMarketLiquidityRate(_asset common.Address, _rate *big.Int) (*types.Transaction, error)

SetMarketLiquidityRate is a paid mutator transaction binding the contract method 0x9f86a0ee.

Solidity: function setMarketLiquidityRate(address _asset, uint256 _rate) returns()

func (*LendingRateOracleTransactorSession) TransferOwnership

func (_LendingRateOracle *LendingRateOracleTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MathUtils

type MathUtils struct {
	MathUtilsCaller     // Read-only binding to the contract
	MathUtilsTransactor // Write-only binding to the contract
	MathUtilsFilterer   // Log filterer for contract events
}

MathUtils is an auto generated Go binding around an Ethereum contract.

func DeployMathUtils

func DeployMathUtils(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MathUtils, error)

DeployMathUtils deploys a new Ethereum contract, binding an instance of MathUtils to it.

func NewMathUtils

func NewMathUtils(address common.Address, backend bind.ContractBackend) (*MathUtils, error)

NewMathUtils creates a new instance of MathUtils, bound to a specific deployed contract.

type MathUtilsCaller

type MathUtilsCaller struct {
	// contains filtered or unexported fields
}

MathUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMathUtilsCaller

func NewMathUtilsCaller(address common.Address, caller bind.ContractCaller) (*MathUtilsCaller, error)

NewMathUtilsCaller creates a new read-only instance of MathUtils, bound to a specific deployed contract.

type MathUtilsCallerRaw

type MathUtilsCallerRaw struct {
	Contract *MathUtilsCaller // Generic read-only contract binding to access the raw methods on
}

MathUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MathUtilsCallerRaw) Call

func (_MathUtils *MathUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MathUtilsCallerSession

type MathUtilsCallerSession struct {
	Contract *MathUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

MathUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MathUtilsFilterer

type MathUtilsFilterer struct {
	// contains filtered or unexported fields
}

MathUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMathUtilsFilterer

func NewMathUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*MathUtilsFilterer, error)

NewMathUtilsFilterer creates a new log filterer instance of MathUtils, bound to a specific deployed contract.

type MathUtilsRaw

type MathUtilsRaw struct {
	Contract *MathUtils // Generic contract binding to access the raw methods on
}

MathUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MathUtilsRaw) Call

func (_MathUtils *MathUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MathUtilsRaw) Transact

func (_MathUtils *MathUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MathUtilsRaw) Transfer

func (_MathUtils *MathUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MathUtilsSession

type MathUtilsSession struct {
	Contract     *MathUtils        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MathUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type MathUtilsTransactor

type MathUtilsTransactor struct {
	// contains filtered or unexported fields
}

MathUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMathUtilsTransactor

func NewMathUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*MathUtilsTransactor, error)

NewMathUtilsTransactor creates a new write-only instance of MathUtils, bound to a specific deployed contract.

type MathUtilsTransactorRaw

type MathUtilsTransactorRaw struct {
	Contract *MathUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

MathUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MathUtilsTransactorRaw) Transact

func (_MathUtils *MathUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MathUtilsTransactorRaw) Transfer

func (_MathUtils *MathUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MathUtilsTransactorSession

type MathUtilsTransactorSession struct {
	Contract     *MathUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

MathUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type MintableDelegationERC20

type MintableDelegationERC20 struct {
	MintableDelegationERC20Caller     // Read-only binding to the contract
	MintableDelegationERC20Transactor // Write-only binding to the contract
	MintableDelegationERC20Filterer   // Log filterer for contract events
}

MintableDelegationERC20 is an auto generated Go binding around an Ethereum contract.

func DeployMintableDelegationERC20

func DeployMintableDelegationERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string, decimals uint8) (common.Address, *types.Transaction, *MintableDelegationERC20, error)

DeployMintableDelegationERC20 deploys a new Ethereum contract, binding an instance of MintableDelegationERC20 to it.

func NewMintableDelegationERC20

func NewMintableDelegationERC20(address common.Address, backend bind.ContractBackend) (*MintableDelegationERC20, error)

NewMintableDelegationERC20 creates a new instance of MintableDelegationERC20, bound to a specific deployed contract.

type MintableDelegationERC20Approval

type MintableDelegationERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MintableDelegationERC20Approval represents a Approval event raised by the MintableDelegationERC20 contract.

type MintableDelegationERC20ApprovalIterator

type MintableDelegationERC20ApprovalIterator struct {
	Event *MintableDelegationERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintableDelegationERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MintableDelegationERC20 contract.

func (*MintableDelegationERC20ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintableDelegationERC20ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintableDelegationERC20ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintableDelegationERC20Caller

type MintableDelegationERC20Caller struct {
	// contains filtered or unexported fields
}

MintableDelegationERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewMintableDelegationERC20Caller

func NewMintableDelegationERC20Caller(address common.Address, caller bind.ContractCaller) (*MintableDelegationERC20Caller, error)

NewMintableDelegationERC20Caller creates a new read-only instance of MintableDelegationERC20, bound to a specific deployed contract.

func (*MintableDelegationERC20Caller) Allowance

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MintableDelegationERC20Caller) BalanceOf

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MintableDelegationERC20Caller) Decimals

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MintableDelegationERC20Caller) Delegatee

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) Delegatee(opts *bind.CallOpts) (common.Address, error)

Delegatee is a free data retrieval call binding the contract method 0x1e31d053.

Solidity: function delegatee() view returns(address)

func (*MintableDelegationERC20Caller) Name

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MintableDelegationERC20Caller) Symbol

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MintableDelegationERC20Caller) TotalSupply

func (_MintableDelegationERC20 *MintableDelegationERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type MintableDelegationERC20CallerRaw

type MintableDelegationERC20CallerRaw struct {
	Contract *MintableDelegationERC20Caller // Generic read-only contract binding to access the raw methods on
}

MintableDelegationERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MintableDelegationERC20CallerRaw) Call

func (_MintableDelegationERC20 *MintableDelegationERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MintableDelegationERC20CallerSession

type MintableDelegationERC20CallerSession struct {
	Contract *MintableDelegationERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

MintableDelegationERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MintableDelegationERC20CallerSession) Allowance

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MintableDelegationERC20CallerSession) BalanceOf

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MintableDelegationERC20CallerSession) Decimals

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MintableDelegationERC20CallerSession) Delegatee

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) Delegatee() (common.Address, error)

Delegatee is a free data retrieval call binding the contract method 0x1e31d053.

Solidity: function delegatee() view returns(address)

func (*MintableDelegationERC20CallerSession) Name

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MintableDelegationERC20CallerSession) Symbol

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MintableDelegationERC20CallerSession) TotalSupply

func (_MintableDelegationERC20 *MintableDelegationERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type MintableDelegationERC20Filterer

type MintableDelegationERC20Filterer struct {
	// contains filtered or unexported fields
}

MintableDelegationERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMintableDelegationERC20Filterer

func NewMintableDelegationERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*MintableDelegationERC20Filterer, error)

NewMintableDelegationERC20Filterer creates a new log filterer instance of MintableDelegationERC20, bound to a specific deployed contract.

func (*MintableDelegationERC20Filterer) FilterApproval

func (_MintableDelegationERC20 *MintableDelegationERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MintableDelegationERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MintableDelegationERC20Filterer) FilterTransfer

func (_MintableDelegationERC20 *MintableDelegationERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MintableDelegationERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MintableDelegationERC20Filterer) ParseApproval

func (_MintableDelegationERC20 *MintableDelegationERC20Filterer) ParseApproval(log types.Log) (*MintableDelegationERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MintableDelegationERC20Filterer) ParseTransfer

func (_MintableDelegationERC20 *MintableDelegationERC20Filterer) ParseTransfer(log types.Log) (*MintableDelegationERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MintableDelegationERC20Filterer) WatchApproval

func (_MintableDelegationERC20 *MintableDelegationERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MintableDelegationERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MintableDelegationERC20Filterer) WatchTransfer

func (_MintableDelegationERC20 *MintableDelegationERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MintableDelegationERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MintableDelegationERC20Raw

type MintableDelegationERC20Raw struct {
	Contract *MintableDelegationERC20 // Generic contract binding to access the raw methods on
}

MintableDelegationERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*MintableDelegationERC20Raw) Call

func (_MintableDelegationERC20 *MintableDelegationERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MintableDelegationERC20Raw) Transact

func (_MintableDelegationERC20 *MintableDelegationERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MintableDelegationERC20Raw) Transfer

func (_MintableDelegationERC20 *MintableDelegationERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MintableDelegationERC20Session

type MintableDelegationERC20Session struct {
	Contract     *MintableDelegationERC20 // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MintableDelegationERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MintableDelegationERC20Session) Allowance

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MintableDelegationERC20Session) Approve

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MintableDelegationERC20Session) BalanceOf

func (_MintableDelegationERC20 *MintableDelegationERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MintableDelegationERC20Session) Decimals

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MintableDelegationERC20Session) DecreaseAllowance

func (_MintableDelegationERC20 *MintableDelegationERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MintableDelegationERC20Session) Delegate

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Delegate(delegateeAddress common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegateeAddress) returns()

func (*MintableDelegationERC20Session) Delegatee

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Delegatee() (common.Address, error)

Delegatee is a free data retrieval call binding the contract method 0x1e31d053.

Solidity: function delegatee() view returns(address)

func (*MintableDelegationERC20Session) IncreaseAllowance

func (_MintableDelegationERC20 *MintableDelegationERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MintableDelegationERC20Session) Mint

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Mint(value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*MintableDelegationERC20Session) Name

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MintableDelegationERC20Session) Symbol

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MintableDelegationERC20Session) TotalSupply

func (_MintableDelegationERC20 *MintableDelegationERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MintableDelegationERC20Session) Transfer

func (_MintableDelegationERC20 *MintableDelegationERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MintableDelegationERC20Session) TransferFrom

func (_MintableDelegationERC20 *MintableDelegationERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MintableDelegationERC20Transactor

type MintableDelegationERC20Transactor struct {
	// contains filtered or unexported fields
}

MintableDelegationERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMintableDelegationERC20Transactor

func NewMintableDelegationERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*MintableDelegationERC20Transactor, error)

NewMintableDelegationERC20Transactor creates a new write-only instance of MintableDelegationERC20, bound to a specific deployed contract.

func (*MintableDelegationERC20Transactor) Approve

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MintableDelegationERC20Transactor) DecreaseAllowance

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MintableDelegationERC20Transactor) Delegate

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) Delegate(opts *bind.TransactOpts, delegateeAddress common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegateeAddress) returns()

func (*MintableDelegationERC20Transactor) IncreaseAllowance

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MintableDelegationERC20Transactor) Mint

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) Mint(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*MintableDelegationERC20Transactor) Transfer

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MintableDelegationERC20Transactor) TransferFrom

func (_MintableDelegationERC20 *MintableDelegationERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MintableDelegationERC20TransactorRaw

type MintableDelegationERC20TransactorRaw struct {
	Contract *MintableDelegationERC20Transactor // Generic write-only contract binding to access the raw methods on
}

MintableDelegationERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MintableDelegationERC20TransactorRaw) Transact

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MintableDelegationERC20TransactorRaw) Transfer

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MintableDelegationERC20TransactorSession

type MintableDelegationERC20TransactorSession struct {
	Contract     *MintableDelegationERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

MintableDelegationERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MintableDelegationERC20TransactorSession) Approve

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MintableDelegationERC20TransactorSession) DecreaseAllowance

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MintableDelegationERC20TransactorSession) Delegate

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) Delegate(delegateeAddress common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegateeAddress) returns()

func (*MintableDelegationERC20TransactorSession) IncreaseAllowance

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MintableDelegationERC20TransactorSession) Mint

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) Mint(value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*MintableDelegationERC20TransactorSession) Transfer

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MintableDelegationERC20TransactorSession) TransferFrom

func (_MintableDelegationERC20 *MintableDelegationERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MintableDelegationERC20Transfer

type MintableDelegationERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MintableDelegationERC20Transfer represents a Transfer event raised by the MintableDelegationERC20 contract.

type MintableDelegationERC20TransferIterator

type MintableDelegationERC20TransferIterator struct {
	Event *MintableDelegationERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintableDelegationERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MintableDelegationERC20 contract.

func (*MintableDelegationERC20TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintableDelegationERC20TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintableDelegationERC20TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintableERC20

type MintableERC20 struct {
	MintableERC20Caller     // Read-only binding to the contract
	MintableERC20Transactor // Write-only binding to the contract
	MintableERC20Filterer   // Log filterer for contract events
}

MintableERC20 is an auto generated Go binding around an Ethereum contract.

func DeployMintableERC20

func DeployMintableERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string, decimals uint8) (common.Address, *types.Transaction, *MintableERC20, error)

DeployMintableERC20 deploys a new Ethereum contract, binding an instance of MintableERC20 to it.

func NewMintableERC20

func NewMintableERC20(address common.Address, backend bind.ContractBackend) (*MintableERC20, error)

NewMintableERC20 creates a new instance of MintableERC20, bound to a specific deployed contract.

type MintableERC20Approval

type MintableERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MintableERC20Approval represents a Approval event raised by the MintableERC20 contract.

type MintableERC20ApprovalIterator

type MintableERC20ApprovalIterator struct {
	Event *MintableERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintableERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MintableERC20 contract.

func (*MintableERC20ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintableERC20ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintableERC20ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintableERC20Caller

type MintableERC20Caller struct {
	// contains filtered or unexported fields
}

MintableERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewMintableERC20Caller

func NewMintableERC20Caller(address common.Address, caller bind.ContractCaller) (*MintableERC20Caller, error)

NewMintableERC20Caller creates a new read-only instance of MintableERC20, bound to a specific deployed contract.

func (*MintableERC20Caller) Allowance

func (_MintableERC20 *MintableERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MintableERC20Caller) BalanceOf

func (_MintableERC20 *MintableERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MintableERC20Caller) Decimals

func (_MintableERC20 *MintableERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MintableERC20Caller) Name

func (_MintableERC20 *MintableERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MintableERC20Caller) Symbol

func (_MintableERC20 *MintableERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MintableERC20Caller) TotalSupply

func (_MintableERC20 *MintableERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type MintableERC20CallerRaw

type MintableERC20CallerRaw struct {
	Contract *MintableERC20Caller // Generic read-only contract binding to access the raw methods on
}

MintableERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MintableERC20CallerRaw) Call

func (_MintableERC20 *MintableERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MintableERC20CallerSession

type MintableERC20CallerSession struct {
	Contract *MintableERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MintableERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MintableERC20CallerSession) Allowance

func (_MintableERC20 *MintableERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MintableERC20CallerSession) BalanceOf

func (_MintableERC20 *MintableERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MintableERC20CallerSession) Decimals

func (_MintableERC20 *MintableERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MintableERC20CallerSession) Name

func (_MintableERC20 *MintableERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MintableERC20CallerSession) Symbol

func (_MintableERC20 *MintableERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MintableERC20CallerSession) TotalSupply

func (_MintableERC20 *MintableERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type MintableERC20Filterer

type MintableERC20Filterer struct {
	// contains filtered or unexported fields
}

MintableERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMintableERC20Filterer

func NewMintableERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*MintableERC20Filterer, error)

NewMintableERC20Filterer creates a new log filterer instance of MintableERC20, bound to a specific deployed contract.

func (*MintableERC20Filterer) FilterApproval

func (_MintableERC20 *MintableERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MintableERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MintableERC20Filterer) FilterTransfer

func (_MintableERC20 *MintableERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MintableERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MintableERC20Filterer) ParseApproval

func (_MintableERC20 *MintableERC20Filterer) ParseApproval(log types.Log) (*MintableERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MintableERC20Filterer) ParseTransfer

func (_MintableERC20 *MintableERC20Filterer) ParseTransfer(log types.Log) (*MintableERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MintableERC20Filterer) WatchApproval

func (_MintableERC20 *MintableERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MintableERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MintableERC20Filterer) WatchTransfer

func (_MintableERC20 *MintableERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MintableERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MintableERC20Raw

type MintableERC20Raw struct {
	Contract *MintableERC20 // Generic contract binding to access the raw methods on
}

MintableERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*MintableERC20Raw) Call

func (_MintableERC20 *MintableERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MintableERC20Raw) Transact

func (_MintableERC20 *MintableERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MintableERC20Raw) Transfer

func (_MintableERC20 *MintableERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MintableERC20Session

type MintableERC20Session struct {
	Contract     *MintableERC20    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MintableERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MintableERC20Session) Allowance

func (_MintableERC20 *MintableERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MintableERC20Session) Approve

func (_MintableERC20 *MintableERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MintableERC20Session) BalanceOf

func (_MintableERC20 *MintableERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MintableERC20Session) Decimals

func (_MintableERC20 *MintableERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MintableERC20Session) DecreaseAllowance

func (_MintableERC20 *MintableERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MintableERC20Session) IncreaseAllowance

func (_MintableERC20 *MintableERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MintableERC20Session) Mint

func (_MintableERC20 *MintableERC20Session) Mint(value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*MintableERC20Session) Name

func (_MintableERC20 *MintableERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MintableERC20Session) Symbol

func (_MintableERC20 *MintableERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MintableERC20Session) TotalSupply

func (_MintableERC20 *MintableERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MintableERC20Session) Transfer

func (_MintableERC20 *MintableERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MintableERC20Session) TransferFrom

func (_MintableERC20 *MintableERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MintableERC20Transactor

type MintableERC20Transactor struct {
	// contains filtered or unexported fields
}

MintableERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMintableERC20Transactor

func NewMintableERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*MintableERC20Transactor, error)

NewMintableERC20Transactor creates a new write-only instance of MintableERC20, bound to a specific deployed contract.

func (*MintableERC20Transactor) Approve

func (_MintableERC20 *MintableERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MintableERC20Transactor) DecreaseAllowance

func (_MintableERC20 *MintableERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MintableERC20Transactor) IncreaseAllowance

func (_MintableERC20 *MintableERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MintableERC20Transactor) Mint

func (_MintableERC20 *MintableERC20Transactor) Mint(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*MintableERC20Transactor) Transfer

func (_MintableERC20 *MintableERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MintableERC20Transactor) TransferFrom

func (_MintableERC20 *MintableERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MintableERC20TransactorRaw

type MintableERC20TransactorRaw struct {
	Contract *MintableERC20Transactor // Generic write-only contract binding to access the raw methods on
}

MintableERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MintableERC20TransactorRaw) Transact

func (_MintableERC20 *MintableERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MintableERC20TransactorRaw) Transfer

func (_MintableERC20 *MintableERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MintableERC20TransactorSession

type MintableERC20TransactorSession struct {
	Contract     *MintableERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MintableERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MintableERC20TransactorSession) Approve

func (_MintableERC20 *MintableERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MintableERC20TransactorSession) DecreaseAllowance

func (_MintableERC20 *MintableERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MintableERC20TransactorSession) IncreaseAllowance

func (_MintableERC20 *MintableERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MintableERC20TransactorSession) Mint

func (_MintableERC20 *MintableERC20TransactorSession) Mint(value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*MintableERC20TransactorSession) Transfer

func (_MintableERC20 *MintableERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MintableERC20TransactorSession) TransferFrom

func (_MintableERC20 *MintableERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MintableERC20Transfer

type MintableERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MintableERC20Transfer represents a Transfer event raised by the MintableERC20 contract.

type MintableERC20TransferIterator

type MintableERC20TransferIterator struct {
	Event *MintableERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintableERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MintableERC20 contract.

func (*MintableERC20TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintableERC20TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintableERC20TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockAToken

type MockAToken struct {
	MockATokenCaller     // Read-only binding to the contract
	MockATokenTransactor // Write-only binding to the contract
	MockATokenFilterer   // Log filterer for contract events
}

MockAToken is an auto generated Go binding around an Ethereum contract.

func DeployMockAToken

func DeployMockAToken(auth *bind.TransactOpts, backend bind.ContractBackend, pool common.Address, underlyingAssetAddress common.Address, reserveTreasury common.Address, tokenName string, tokenSymbol string, incentivesController common.Address) (common.Address, *types.Transaction, *MockAToken, error)

DeployMockAToken deploys a new Ethereum contract, binding an instance of MockAToken to it.

func NewMockAToken

func NewMockAToken(address common.Address, backend bind.ContractBackend) (*MockAToken, error)

NewMockAToken creates a new instance of MockAToken, bound to a specific deployed contract.

type MockATokenApproval

type MockATokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MockATokenApproval represents a Approval event raised by the MockAToken contract.

type MockATokenApprovalIterator

type MockATokenApprovalIterator struct {
	Event *MockATokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockATokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MockAToken contract.

func (*MockATokenApprovalIterator) Close

func (it *MockATokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockATokenApprovalIterator) Error

func (it *MockATokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockATokenApprovalIterator) Next

func (it *MockATokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockATokenBalanceTransfer

type MockATokenBalanceTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MockATokenBalanceTransfer represents a BalanceTransfer event raised by the MockAToken contract.

type MockATokenBalanceTransferIterator

type MockATokenBalanceTransferIterator struct {
	Event *MockATokenBalanceTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockATokenBalanceTransferIterator is returned from FilterBalanceTransfer and is used to iterate over the raw logs and unpacked data for BalanceTransfer events raised by the MockAToken contract.

func (*MockATokenBalanceTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockATokenBalanceTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockATokenBalanceTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockATokenBurn

type MockATokenBurn struct {
	From   common.Address
	Target common.Address
	Value  *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

MockATokenBurn represents a Burn event raised by the MockAToken contract.

type MockATokenBurnIterator

type MockATokenBurnIterator struct {
	Event *MockATokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockATokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the MockAToken contract.

func (*MockATokenBurnIterator) Close

func (it *MockATokenBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockATokenBurnIterator) Error

func (it *MockATokenBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockATokenBurnIterator) Next

func (it *MockATokenBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockATokenCaller

type MockATokenCaller struct {
	// contains filtered or unexported fields
}

MockATokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockATokenCaller

func NewMockATokenCaller(address common.Address, caller bind.ContractCaller) (*MockATokenCaller, error)

NewMockATokenCaller creates a new read-only instance of MockAToken, bound to a specific deployed contract.

func (*MockATokenCaller) ATOKENREVISION

func (_MockAToken *MockATokenCaller) ATOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*MockATokenCaller) Allowance

func (_MockAToken *MockATokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockATokenCaller) BalanceOf

func (_MockAToken *MockATokenCaller) BalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*MockATokenCaller) DOMAINSEPARATOR

func (_MockAToken *MockATokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*MockATokenCaller) Decimals

func (_MockAToken *MockATokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockATokenCaller) EIP712REVISION

func (_MockAToken *MockATokenCaller) EIP712REVISION(opts *bind.CallOpts) ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*MockATokenCaller) GetScaledUserBalanceAndSupply

func (_MockAToken *MockATokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*MockATokenCaller) Name

func (_MockAToken *MockATokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockATokenCaller) Nonces

func (_MockAToken *MockATokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*MockATokenCaller) PERMITTYPEHASH

func (_MockAToken *MockATokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*MockATokenCaller) POOL

func (_MockAToken *MockATokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockATokenCaller) RESERVETREASURYADDRESS

func (_MockAToken *MockATokenCaller) RESERVETREASURYADDRESS(opts *bind.CallOpts) (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*MockATokenCaller) ScaledBalanceOf

func (_MockAToken *MockATokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*MockATokenCaller) ScaledTotalSupply

func (_MockAToken *MockATokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*MockATokenCaller) Symbol

func (_MockAToken *MockATokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockATokenCaller) TotalSupply

func (_MockAToken *MockATokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockATokenCaller) UINTMAXVALUE

func (_MockAToken *MockATokenCaller) UINTMAXVALUE(opts *bind.CallOpts) (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*MockATokenCaller) UNDERLYINGASSETADDRESS

func (_MockAToken *MockATokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockATokenCallerRaw

type MockATokenCallerRaw struct {
	Contract *MockATokenCaller // Generic read-only contract binding to access the raw methods on
}

MockATokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockATokenCallerRaw) Call

func (_MockAToken *MockATokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockATokenCallerSession

type MockATokenCallerSession struct {
	Contract *MockATokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MockATokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockATokenCallerSession) ATOKENREVISION

func (_MockAToken *MockATokenCallerSession) ATOKENREVISION() (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*MockATokenCallerSession) Allowance

func (_MockAToken *MockATokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockATokenCallerSession) BalanceOf

func (_MockAToken *MockATokenCallerSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*MockATokenCallerSession) DOMAINSEPARATOR

func (_MockAToken *MockATokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*MockATokenCallerSession) Decimals

func (_MockAToken *MockATokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockATokenCallerSession) EIP712REVISION

func (_MockAToken *MockATokenCallerSession) EIP712REVISION() ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*MockATokenCallerSession) GetScaledUserBalanceAndSupply

func (_MockAToken *MockATokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*MockATokenCallerSession) Name

func (_MockAToken *MockATokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockATokenCallerSession) Nonces

func (_MockAToken *MockATokenCallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*MockATokenCallerSession) PERMITTYPEHASH

func (_MockAToken *MockATokenCallerSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*MockATokenCallerSession) POOL

func (_MockAToken *MockATokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockATokenCallerSession) RESERVETREASURYADDRESS

func (_MockAToken *MockATokenCallerSession) RESERVETREASURYADDRESS() (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*MockATokenCallerSession) ScaledBalanceOf

func (_MockAToken *MockATokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*MockATokenCallerSession) ScaledTotalSupply

func (_MockAToken *MockATokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*MockATokenCallerSession) Symbol

func (_MockAToken *MockATokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockATokenCallerSession) TotalSupply

func (_MockAToken *MockATokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockATokenCallerSession) UINTMAXVALUE

func (_MockAToken *MockATokenCallerSession) UINTMAXVALUE() (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*MockATokenCallerSession) UNDERLYINGASSETADDRESS

func (_MockAToken *MockATokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockATokenFilterer

type MockATokenFilterer struct {
	// contains filtered or unexported fields
}

MockATokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockATokenFilterer

func NewMockATokenFilterer(address common.Address, filterer bind.ContractFilterer) (*MockATokenFilterer, error)

NewMockATokenFilterer creates a new log filterer instance of MockAToken, bound to a specific deployed contract.

func (*MockATokenFilterer) FilterApproval

func (_MockAToken *MockATokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MockATokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockATokenFilterer) FilterBalanceTransfer

func (_MockAToken *MockATokenFilterer) FilterBalanceTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MockATokenBalanceTransferIterator, error)

FilterBalanceTransfer is a free log retrieval operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*MockATokenFilterer) FilterBurn

func (_MockAToken *MockATokenFilterer) FilterBurn(opts *bind.FilterOpts, from []common.Address, target []common.Address) (*MockATokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*MockATokenFilterer) FilterMint

func (_MockAToken *MockATokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address) (*MockATokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*MockATokenFilterer) FilterTransfer

func (_MockAToken *MockATokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MockATokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockATokenFilterer) ParseApproval

func (_MockAToken *MockATokenFilterer) ParseApproval(log types.Log) (*MockATokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockATokenFilterer) ParseBalanceTransfer

func (_MockAToken *MockATokenFilterer) ParseBalanceTransfer(log types.Log) (*MockATokenBalanceTransfer, error)

ParseBalanceTransfer is a log parse operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*MockATokenFilterer) ParseBurn

func (_MockAToken *MockATokenFilterer) ParseBurn(log types.Log) (*MockATokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*MockATokenFilterer) ParseMint

func (_MockAToken *MockATokenFilterer) ParseMint(log types.Log) (*MockATokenMint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*MockATokenFilterer) ParseTransfer

func (_MockAToken *MockATokenFilterer) ParseTransfer(log types.Log) (*MockATokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockATokenFilterer) WatchApproval

func (_MockAToken *MockATokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MockATokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockATokenFilterer) WatchBalanceTransfer

func (_MockAToken *MockATokenFilterer) WatchBalanceTransfer(opts *bind.WatchOpts, sink chan<- *MockATokenBalanceTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchBalanceTransfer is a free log subscription operation binding the contract event 0x4beccb90f994c31aced7a23b5611020728a23d8ec5cddd1a3e9d97b96fda8666.

Solidity: event BalanceTransfer(address indexed from, address indexed to, uint256 value, uint256 index)

func (*MockATokenFilterer) WatchBurn

func (_MockAToken *MockATokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *MockATokenBurn, from []common.Address, target []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x5d624aa9c148153ab3446c1b154f660ee7701e549fe9b62dab7171b1c80e6fa2.

Solidity: event Burn(address indexed from, address indexed target, uint256 value, uint256 index)

func (*MockATokenFilterer) WatchMint

func (_MockAToken *MockATokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *MockATokenMint, from []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address indexed from, uint256 value, uint256 index)

func (*MockATokenFilterer) WatchTransfer

func (_MockAToken *MockATokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MockATokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MockATokenMint

type MockATokenMint struct {
	From  common.Address
	Value *big.Int
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MockATokenMint represents a Mint event raised by the MockAToken contract.

type MockATokenMintIterator

type MockATokenMintIterator struct {
	Event *MockATokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockATokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the MockAToken contract.

func (*MockATokenMintIterator) Close

func (it *MockATokenMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockATokenMintIterator) Error

func (it *MockATokenMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockATokenMintIterator) Next

func (it *MockATokenMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockATokenRaw

type MockATokenRaw struct {
	Contract *MockAToken // Generic contract binding to access the raw methods on
}

MockATokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockATokenRaw) Call

func (_MockAToken *MockATokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockATokenRaw) Transact

func (_MockAToken *MockATokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockATokenRaw) Transfer

func (_MockAToken *MockATokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockATokenSession

type MockATokenSession struct {
	Contract     *MockAToken       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MockATokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockATokenSession) ATOKENREVISION

func (_MockAToken *MockATokenSession) ATOKENREVISION() (*big.Int, error)

ATOKENREVISION is a free data retrieval call binding the contract method 0x0bd7ad3b.

Solidity: function ATOKEN_REVISION() view returns(uint256)

func (*MockATokenSession) Allowance

func (_MockAToken *MockATokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockATokenSession) Approve

func (_MockAToken *MockATokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockATokenSession) BalanceOf

func (_MockAToken *MockATokenSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*MockATokenSession) Burn

func (_MockAToken *MockATokenSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*MockATokenSession) DOMAINSEPARATOR

func (_MockAToken *MockATokenSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*MockATokenSession) Decimals

func (_MockAToken *MockATokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockATokenSession) DecreaseAllowance

func (_MockAToken *MockATokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockATokenSession) EIP712REVISION

func (_MockAToken *MockATokenSession) EIP712REVISION() ([]byte, error)

EIP712REVISION is a free data retrieval call binding the contract method 0x78160376.

Solidity: function EIP712_REVISION() view returns(bytes)

func (*MockATokenSession) GetScaledUserBalanceAndSupply

func (_MockAToken *MockATokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*MockATokenSession) IncreaseAllowance

func (_MockAToken *MockATokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockATokenSession) Initialize

func (_MockAToken *MockATokenSession) Initialize(_underlyingAssetDecimals uint8, _tokenName string, _tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 _underlyingAssetDecimals, string _tokenName, string _tokenSymbol) returns()

func (*MockATokenSession) Mint

func (_MockAToken *MockATokenSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*MockATokenSession) MintToTreasury

func (_MockAToken *MockATokenSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*MockATokenSession) Name

func (_MockAToken *MockATokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockATokenSession) Nonces

func (_MockAToken *MockATokenSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0xb9844d8d.

Solidity: function _nonces(address ) view returns(uint256)

func (*MockATokenSession) PERMITTYPEHASH

func (_MockAToken *MockATokenSession) PERMITTYPEHASH() ([32]byte, error)

PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.

Solidity: function PERMIT_TYPEHASH() view returns(bytes32)

func (*MockATokenSession) POOL

func (_MockAToken *MockATokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockATokenSession) Permit

func (_MockAToken *MockATokenSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*MockATokenSession) RESERVETREASURYADDRESS

func (_MockAToken *MockATokenSession) RESERVETREASURYADDRESS() (common.Address, error)

RESERVETREASURYADDRESS is a free data retrieval call binding the contract method 0xae167335.

Solidity: function RESERVE_TREASURY_ADDRESS() view returns(address)

func (*MockATokenSession) ScaledBalanceOf

func (_MockAToken *MockATokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*MockATokenSession) ScaledTotalSupply

func (_MockAToken *MockATokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*MockATokenSession) Symbol

func (_MockAToken *MockATokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockATokenSession) TotalSupply

func (_MockAToken *MockATokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockATokenSession) Transfer

func (_MockAToken *MockATokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockATokenSession) TransferFrom

func (_MockAToken *MockATokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MockATokenSession) TransferOnLiquidation

func (_MockAToken *MockATokenSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*MockATokenSession) TransferUnderlyingTo

func (_MockAToken *MockATokenSession) TransferUnderlyingTo(target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

func (*MockATokenSession) UINTMAXVALUE

func (_MockAToken *MockATokenSession) UINTMAXVALUE() (*big.Int, error)

UINTMAXVALUE is a free data retrieval call binding the contract method 0xd0fc81d2.

Solidity: function UINT_MAX_VALUE() view returns(uint256)

func (*MockATokenSession) UNDERLYINGASSETADDRESS

func (_MockAToken *MockATokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockATokenTransactor

type MockATokenTransactor struct {
	// contains filtered or unexported fields
}

MockATokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockATokenTransactor

func NewMockATokenTransactor(address common.Address, transactor bind.ContractTransactor) (*MockATokenTransactor, error)

NewMockATokenTransactor creates a new write-only instance of MockAToken, bound to a specific deployed contract.

func (*MockATokenTransactor) Approve

func (_MockAToken *MockATokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockATokenTransactor) Burn

func (_MockAToken *MockATokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*MockATokenTransactor) DecreaseAllowance

func (_MockAToken *MockATokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockATokenTransactor) IncreaseAllowance

func (_MockAToken *MockATokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockATokenTransactor) Initialize

func (_MockAToken *MockATokenTransactor) Initialize(opts *bind.TransactOpts, _underlyingAssetDecimals uint8, _tokenName string, _tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 _underlyingAssetDecimals, string _tokenName, string _tokenSymbol) returns()

func (*MockATokenTransactor) Mint

func (_MockAToken *MockATokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*MockATokenTransactor) MintToTreasury

func (_MockAToken *MockATokenTransactor) MintToTreasury(opts *bind.TransactOpts, amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*MockATokenTransactor) Permit

func (_MockAToken *MockATokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*MockATokenTransactor) Transfer

func (_MockAToken *MockATokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockATokenTransactor) TransferFrom

func (_MockAToken *MockATokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MockATokenTransactor) TransferOnLiquidation

func (_MockAToken *MockATokenTransactor) TransferOnLiquidation(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*MockATokenTransactor) TransferUnderlyingTo

func (_MockAToken *MockATokenTransactor) TransferUnderlyingTo(opts *bind.TransactOpts, target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

type MockATokenTransactorRaw

type MockATokenTransactorRaw struct {
	Contract *MockATokenTransactor // Generic write-only contract binding to access the raw methods on
}

MockATokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockATokenTransactorRaw) Transact

func (_MockAToken *MockATokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockATokenTransactorRaw) Transfer

func (_MockAToken *MockATokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockATokenTransactorSession

type MockATokenTransactorSession struct {
	Contract     *MockATokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MockATokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MockATokenTransactorSession) Approve

func (_MockAToken *MockATokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockATokenTransactorSession) Burn

func (_MockAToken *MockATokenTransactorSession) Burn(user common.Address, receiverOfUnderlying common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xd7020d0a.

Solidity: function burn(address user, address receiverOfUnderlying, uint256 amount, uint256 index) returns()

func (*MockATokenTransactorSession) DecreaseAllowance

func (_MockAToken *MockATokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockATokenTransactorSession) IncreaseAllowance

func (_MockAToken *MockATokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockATokenTransactorSession) Initialize

func (_MockAToken *MockATokenTransactorSession) Initialize(_underlyingAssetDecimals uint8, _tokenName string, _tokenSymbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 _underlyingAssetDecimals, string _tokenName, string _tokenSymbol) returns()

func (*MockATokenTransactorSession) Mint

func (_MockAToken *MockATokenTransactorSession) Mint(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x156e29f6.

Solidity: function mint(address user, uint256 amount, uint256 index) returns(bool)

func (*MockATokenTransactorSession) MintToTreasury

func (_MockAToken *MockATokenTransactorSession) MintToTreasury(amount *big.Int, index *big.Int) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x7df5bd3b.

Solidity: function mintToTreasury(uint256 amount, uint256 index) returns()

func (*MockATokenTransactorSession) Permit

func (_MockAToken *MockATokenTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

func (*MockATokenTransactorSession) Transfer

func (_MockAToken *MockATokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockATokenTransactorSession) TransferFrom

func (_MockAToken *MockATokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MockATokenTransactorSession) TransferOnLiquidation

func (_MockAToken *MockATokenTransactorSession) TransferOnLiquidation(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferOnLiquidation is a paid mutator transaction binding the contract method 0xf866c319.

Solidity: function transferOnLiquidation(address from, address to, uint256 value) returns()

func (*MockATokenTransactorSession) TransferUnderlyingTo

func (_MockAToken *MockATokenTransactorSession) TransferUnderlyingTo(target common.Address, amount *big.Int) (*types.Transaction, error)

TransferUnderlyingTo is a paid mutator transaction binding the contract method 0x4efecaa5.

Solidity: function transferUnderlyingTo(address target, uint256 amount) returns(uint256)

type MockATokenTransfer

type MockATokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MockATokenTransfer represents a Transfer event raised by the MockAToken contract.

type MockATokenTransferIterator

type MockATokenTransferIterator struct {
	Event *MockATokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockATokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MockAToken contract.

func (*MockATokenTransferIterator) Close

func (it *MockATokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockATokenTransferIterator) Error

func (it *MockATokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockATokenTransferIterator) Next

func (it *MockATokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockAggregator

type MockAggregator struct {
	MockAggregatorCaller     // Read-only binding to the contract
	MockAggregatorTransactor // Write-only binding to the contract
	MockAggregatorFilterer   // Log filterer for contract events
}

MockAggregator is an auto generated Go binding around an Ethereum contract.

func DeployMockAggregator

func DeployMockAggregator(auth *bind.TransactOpts, backend bind.ContractBackend, _initialAnswer *big.Int) (common.Address, *types.Transaction, *MockAggregator, error)

DeployMockAggregator deploys a new Ethereum contract, binding an instance of MockAggregator to it.

func NewMockAggregator

func NewMockAggregator(address common.Address, backend bind.ContractBackend) (*MockAggregator, error)

NewMockAggregator creates a new instance of MockAggregator, bound to a specific deployed contract.

type MockAggregatorAnswerUpdated

type MockAggregatorAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	Timestamp *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

MockAggregatorAnswerUpdated represents a AnswerUpdated event raised by the MockAggregator contract.

type MockAggregatorAnswerUpdatedIterator

type MockAggregatorAnswerUpdatedIterator struct {
	Event *MockAggregatorAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockAggregatorAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the MockAggregator contract.

func (*MockAggregatorAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockAggregatorAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockAggregatorAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockAggregatorCaller

type MockAggregatorCaller struct {
	// contains filtered or unexported fields
}

MockAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockAggregatorCaller

func NewMockAggregatorCaller(address common.Address, caller bind.ContractCaller) (*MockAggregatorCaller, error)

NewMockAggregatorCaller creates a new read-only instance of MockAggregator, bound to a specific deployed contract.

func (*MockAggregatorCaller) GetTokenType

func (_MockAggregator *MockAggregatorCaller) GetTokenType(opts *bind.CallOpts) (*big.Int, error)

GetTokenType is a free data retrieval call binding the contract method 0xfcab1819.

Solidity: function getTokenType() view returns(uint256)

func (*MockAggregatorCaller) LatestAnswer

func (_MockAggregator *MockAggregatorCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

type MockAggregatorCallerRaw

type MockAggregatorCallerRaw struct {
	Contract *MockAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

MockAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockAggregatorCallerRaw) Call

func (_MockAggregator *MockAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockAggregatorCallerSession

type MockAggregatorCallerSession struct {
	Contract *MockAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

MockAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockAggregatorCallerSession) GetTokenType

func (_MockAggregator *MockAggregatorCallerSession) GetTokenType() (*big.Int, error)

GetTokenType is a free data retrieval call binding the contract method 0xfcab1819.

Solidity: function getTokenType() view returns(uint256)

func (*MockAggregatorCallerSession) LatestAnswer

func (_MockAggregator *MockAggregatorCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

type MockAggregatorFilterer

type MockAggregatorFilterer struct {
	// contains filtered or unexported fields
}

MockAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockAggregatorFilterer

func NewMockAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*MockAggregatorFilterer, error)

NewMockAggregatorFilterer creates a new log filterer instance of MockAggregator, bound to a specific deployed contract.

func (*MockAggregatorFilterer) FilterAnswerUpdated

func (_MockAggregator *MockAggregatorFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*MockAggregatorAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp)

func (*MockAggregatorFilterer) ParseAnswerUpdated

func (_MockAggregator *MockAggregatorFilterer) ParseAnswerUpdated(log types.Log) (*MockAggregatorAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp)

func (*MockAggregatorFilterer) WatchAnswerUpdated

func (_MockAggregator *MockAggregatorFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *MockAggregatorAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp)

type MockAggregatorRaw

type MockAggregatorRaw struct {
	Contract *MockAggregator // Generic contract binding to access the raw methods on
}

MockAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockAggregatorRaw) Call

func (_MockAggregator *MockAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockAggregatorRaw) Transact

func (_MockAggregator *MockAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockAggregatorRaw) Transfer

func (_MockAggregator *MockAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockAggregatorSession

type MockAggregatorSession struct {
	Contract     *MockAggregator   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MockAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockAggregatorSession) GetTokenType

func (_MockAggregator *MockAggregatorSession) GetTokenType() (*big.Int, error)

GetTokenType is a free data retrieval call binding the contract method 0xfcab1819.

Solidity: function getTokenType() view returns(uint256)

func (*MockAggregatorSession) LatestAnswer

func (_MockAggregator *MockAggregatorSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

type MockAggregatorTransactor

type MockAggregatorTransactor struct {
	// contains filtered or unexported fields
}

MockAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockAggregatorTransactor

func NewMockAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*MockAggregatorTransactor, error)

NewMockAggregatorTransactor creates a new write-only instance of MockAggregator, bound to a specific deployed contract.

type MockAggregatorTransactorRaw

type MockAggregatorTransactorRaw struct {
	Contract *MockAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

MockAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockAggregatorTransactorRaw) Transact

func (_MockAggregator *MockAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockAggregatorTransactorRaw) Transfer

func (_MockAggregator *MockAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockAggregatorTransactorSession

type MockAggregatorTransactorSession struct {
	Contract     *MockAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

MockAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type MockFlashLoanReceiver

type MockFlashLoanReceiver struct {
	MockFlashLoanReceiverCaller     // Read-only binding to the contract
	MockFlashLoanReceiverTransactor // Write-only binding to the contract
	MockFlashLoanReceiverFilterer   // Log filterer for contract events
}

MockFlashLoanReceiver is an auto generated Go binding around an Ethereum contract.

func DeployMockFlashLoanReceiver

func DeployMockFlashLoanReceiver(auth *bind.TransactOpts, backend bind.ContractBackend, provider common.Address) (common.Address, *types.Transaction, *MockFlashLoanReceiver, error)

DeployMockFlashLoanReceiver deploys a new Ethereum contract, binding an instance of MockFlashLoanReceiver to it.

func NewMockFlashLoanReceiver

func NewMockFlashLoanReceiver(address common.Address, backend bind.ContractBackend) (*MockFlashLoanReceiver, error)

NewMockFlashLoanReceiver creates a new instance of MockFlashLoanReceiver, bound to a specific deployed contract.

type MockFlashLoanReceiverCaller

type MockFlashLoanReceiverCaller struct {
	// contains filtered or unexported fields
}

MockFlashLoanReceiverCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockFlashLoanReceiverCaller

func NewMockFlashLoanReceiverCaller(address common.Address, caller bind.ContractCaller) (*MockFlashLoanReceiverCaller, error)

NewMockFlashLoanReceiverCaller creates a new read-only instance of MockFlashLoanReceiver, bound to a specific deployed contract.

func (*MockFlashLoanReceiverCaller) ADDRESSESPROVIDER

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCaller) ADDRESSESPROVIDER(opts *bind.CallOpts) (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*MockFlashLoanReceiverCaller) AmountToApprove

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCaller) AmountToApprove(opts *bind.CallOpts) (*big.Int, error)

AmountToApprove is a free data retrieval call binding the contract method 0xbb271c4d.

Solidity: function amountToApprove() view returns(uint256)

func (*MockFlashLoanReceiverCaller) LENDINGPOOL

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCaller) LENDINGPOOL(opts *bind.CallOpts) (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

func (*MockFlashLoanReceiverCaller) SimulateEOA

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCaller) SimulateEOA(opts *bind.CallOpts) (bool, error)

SimulateEOA is a free data retrieval call binding the contract method 0x4444f331.

Solidity: function simulateEOA() view returns(bool)

type MockFlashLoanReceiverCallerRaw

type MockFlashLoanReceiverCallerRaw struct {
	Contract *MockFlashLoanReceiverCaller // Generic read-only contract binding to access the raw methods on
}

MockFlashLoanReceiverCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockFlashLoanReceiverCallerRaw) Call

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockFlashLoanReceiverCallerSession

type MockFlashLoanReceiverCallerSession struct {
	Contract *MockFlashLoanReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

MockFlashLoanReceiverCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockFlashLoanReceiverCallerSession) ADDRESSESPROVIDER

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCallerSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*MockFlashLoanReceiverCallerSession) AmountToApprove

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCallerSession) AmountToApprove() (*big.Int, error)

AmountToApprove is a free data retrieval call binding the contract method 0xbb271c4d.

Solidity: function amountToApprove() view returns(uint256)

func (*MockFlashLoanReceiverCallerSession) LENDINGPOOL

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCallerSession) LENDINGPOOL() (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

func (*MockFlashLoanReceiverCallerSession) SimulateEOA

func (_MockFlashLoanReceiver *MockFlashLoanReceiverCallerSession) SimulateEOA() (bool, error)

SimulateEOA is a free data retrieval call binding the contract method 0x4444f331.

Solidity: function simulateEOA() view returns(bool)

type MockFlashLoanReceiverExecutedWithFail

type MockFlashLoanReceiverExecutedWithFail struct {
	Assets   []common.Address
	Amounts  []*big.Int
	Premiums []*big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

MockFlashLoanReceiverExecutedWithFail represents a ExecutedWithFail event raised by the MockFlashLoanReceiver contract.

type MockFlashLoanReceiverExecutedWithFailIterator

type MockFlashLoanReceiverExecutedWithFailIterator struct {
	Event *MockFlashLoanReceiverExecutedWithFail // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockFlashLoanReceiverExecutedWithFailIterator is returned from FilterExecutedWithFail and is used to iterate over the raw logs and unpacked data for ExecutedWithFail events raised by the MockFlashLoanReceiver contract.

func (*MockFlashLoanReceiverExecutedWithFailIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockFlashLoanReceiverExecutedWithFailIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockFlashLoanReceiverExecutedWithFailIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockFlashLoanReceiverExecutedWithSuccess

type MockFlashLoanReceiverExecutedWithSuccess struct {
	Assets   []common.Address
	Amounts  []*big.Int
	Premiums []*big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

MockFlashLoanReceiverExecutedWithSuccess represents a ExecutedWithSuccess event raised by the MockFlashLoanReceiver contract.

type MockFlashLoanReceiverExecutedWithSuccessIterator

type MockFlashLoanReceiverExecutedWithSuccessIterator struct {
	Event *MockFlashLoanReceiverExecutedWithSuccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockFlashLoanReceiverExecutedWithSuccessIterator is returned from FilterExecutedWithSuccess and is used to iterate over the raw logs and unpacked data for ExecutedWithSuccess events raised by the MockFlashLoanReceiver contract.

func (*MockFlashLoanReceiverExecutedWithSuccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockFlashLoanReceiverExecutedWithSuccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockFlashLoanReceiverExecutedWithSuccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockFlashLoanReceiverFilterer

type MockFlashLoanReceiverFilterer struct {
	// contains filtered or unexported fields
}

MockFlashLoanReceiverFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockFlashLoanReceiverFilterer

func NewMockFlashLoanReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*MockFlashLoanReceiverFilterer, error)

NewMockFlashLoanReceiverFilterer creates a new log filterer instance of MockFlashLoanReceiver, bound to a specific deployed contract.

func (*MockFlashLoanReceiverFilterer) FilterExecutedWithFail

func (_MockFlashLoanReceiver *MockFlashLoanReceiverFilterer) FilterExecutedWithFail(opts *bind.FilterOpts) (*MockFlashLoanReceiverExecutedWithFailIterator, error)

FilterExecutedWithFail is a free log retrieval operation binding the contract event 0x9972b212e52913783072b960dd41527ae8b6e609d017b64039758dda0ce41278.

Solidity: event ExecutedWithFail(address[] _assets, uint256[] _amounts, uint256[] _premiums)

func (*MockFlashLoanReceiverFilterer) FilterExecutedWithSuccess

func (_MockFlashLoanReceiver *MockFlashLoanReceiverFilterer) FilterExecutedWithSuccess(opts *bind.FilterOpts) (*MockFlashLoanReceiverExecutedWithSuccessIterator, error)

FilterExecutedWithSuccess is a free log retrieval operation binding the contract event 0xbd6b6bfac59612765a81cc4fdee74ab4859671fa14a562056f9eea438735a78a.

Solidity: event ExecutedWithSuccess(address[] _assets, uint256[] _amounts, uint256[] _premiums)

func (*MockFlashLoanReceiverFilterer) ParseExecutedWithFail

func (_MockFlashLoanReceiver *MockFlashLoanReceiverFilterer) ParseExecutedWithFail(log types.Log) (*MockFlashLoanReceiverExecutedWithFail, error)

ParseExecutedWithFail is a log parse operation binding the contract event 0x9972b212e52913783072b960dd41527ae8b6e609d017b64039758dda0ce41278.

Solidity: event ExecutedWithFail(address[] _assets, uint256[] _amounts, uint256[] _premiums)

func (*MockFlashLoanReceiverFilterer) ParseExecutedWithSuccess

func (_MockFlashLoanReceiver *MockFlashLoanReceiverFilterer) ParseExecutedWithSuccess(log types.Log) (*MockFlashLoanReceiverExecutedWithSuccess, error)

ParseExecutedWithSuccess is a log parse operation binding the contract event 0xbd6b6bfac59612765a81cc4fdee74ab4859671fa14a562056f9eea438735a78a.

Solidity: event ExecutedWithSuccess(address[] _assets, uint256[] _amounts, uint256[] _premiums)

func (*MockFlashLoanReceiverFilterer) WatchExecutedWithFail

func (_MockFlashLoanReceiver *MockFlashLoanReceiverFilterer) WatchExecutedWithFail(opts *bind.WatchOpts, sink chan<- *MockFlashLoanReceiverExecutedWithFail) (event.Subscription, error)

WatchExecutedWithFail is a free log subscription operation binding the contract event 0x9972b212e52913783072b960dd41527ae8b6e609d017b64039758dda0ce41278.

Solidity: event ExecutedWithFail(address[] _assets, uint256[] _amounts, uint256[] _premiums)

func (*MockFlashLoanReceiverFilterer) WatchExecutedWithSuccess

func (_MockFlashLoanReceiver *MockFlashLoanReceiverFilterer) WatchExecutedWithSuccess(opts *bind.WatchOpts, sink chan<- *MockFlashLoanReceiverExecutedWithSuccess) (event.Subscription, error)

WatchExecutedWithSuccess is a free log subscription operation binding the contract event 0xbd6b6bfac59612765a81cc4fdee74ab4859671fa14a562056f9eea438735a78a.

Solidity: event ExecutedWithSuccess(address[] _assets, uint256[] _amounts, uint256[] _premiums)

type MockFlashLoanReceiverRaw

type MockFlashLoanReceiverRaw struct {
	Contract *MockFlashLoanReceiver // Generic contract binding to access the raw methods on
}

MockFlashLoanReceiverRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockFlashLoanReceiverRaw) Call

func (_MockFlashLoanReceiver *MockFlashLoanReceiverRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockFlashLoanReceiverRaw) Transact

func (_MockFlashLoanReceiver *MockFlashLoanReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockFlashLoanReceiverRaw) Transfer

func (_MockFlashLoanReceiver *MockFlashLoanReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockFlashLoanReceiverSession

type MockFlashLoanReceiverSession struct {
	Contract     *MockFlashLoanReceiver // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

MockFlashLoanReceiverSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockFlashLoanReceiverSession) ADDRESSESPROVIDER

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*MockFlashLoanReceiverSession) AmountToApprove

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) AmountToApprove() (*big.Int, error)

AmountToApprove is a free data retrieval call binding the contract method 0xbb271c4d.

Solidity: function amountToApprove() view returns(uint256)

func (*MockFlashLoanReceiverSession) ExecuteOperation

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) ExecuteOperation(assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

func (*MockFlashLoanReceiverSession) LENDINGPOOL

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) LENDINGPOOL() (common.Address, error)

LENDINGPOOL is a free data retrieval call binding the contract method 0xb4dcfc77.

Solidity: function LENDING_POOL() view returns(address)

func (*MockFlashLoanReceiverSession) SetAmountToApprove

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) SetAmountToApprove(amountToApprove *big.Int) (*types.Transaction, error)

SetAmountToApprove is a paid mutator transaction binding the contract method 0xbf443f85.

Solidity: function setAmountToApprove(uint256 amountToApprove) returns()

func (*MockFlashLoanReceiverSession) SetFailExecutionTransfer

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) SetFailExecutionTransfer(fail bool) (*types.Transaction, error)

SetFailExecutionTransfer is a paid mutator transaction binding the contract method 0x388f70f1.

Solidity: function setFailExecutionTransfer(bool fail) returns()

func (*MockFlashLoanReceiverSession) SetSimulateEOA

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) SetSimulateEOA(flag bool) (*types.Transaction, error)

SetSimulateEOA is a paid mutator transaction binding the contract method 0xe9a6a25b.

Solidity: function setSimulateEOA(bool flag) returns()

func (*MockFlashLoanReceiverSession) SimulateEOA

func (_MockFlashLoanReceiver *MockFlashLoanReceiverSession) SimulateEOA() (bool, error)

SimulateEOA is a free data retrieval call binding the contract method 0x4444f331.

Solidity: function simulateEOA() view returns(bool)

type MockFlashLoanReceiverTransactor

type MockFlashLoanReceiverTransactor struct {
	// contains filtered or unexported fields
}

MockFlashLoanReceiverTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockFlashLoanReceiverTransactor

func NewMockFlashLoanReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*MockFlashLoanReceiverTransactor, error)

NewMockFlashLoanReceiverTransactor creates a new write-only instance of MockFlashLoanReceiver, bound to a specific deployed contract.

func (*MockFlashLoanReceiverTransactor) ExecuteOperation

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactor) ExecuteOperation(opts *bind.TransactOpts, assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

func (*MockFlashLoanReceiverTransactor) SetAmountToApprove

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactor) SetAmountToApprove(opts *bind.TransactOpts, amountToApprove *big.Int) (*types.Transaction, error)

SetAmountToApprove is a paid mutator transaction binding the contract method 0xbf443f85.

Solidity: function setAmountToApprove(uint256 amountToApprove) returns()

func (*MockFlashLoanReceiverTransactor) SetFailExecutionTransfer

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactor) SetFailExecutionTransfer(opts *bind.TransactOpts, fail bool) (*types.Transaction, error)

SetFailExecutionTransfer is a paid mutator transaction binding the contract method 0x388f70f1.

Solidity: function setFailExecutionTransfer(bool fail) returns()

func (*MockFlashLoanReceiverTransactor) SetSimulateEOA

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactor) SetSimulateEOA(opts *bind.TransactOpts, flag bool) (*types.Transaction, error)

SetSimulateEOA is a paid mutator transaction binding the contract method 0xe9a6a25b.

Solidity: function setSimulateEOA(bool flag) returns()

type MockFlashLoanReceiverTransactorRaw

type MockFlashLoanReceiverTransactorRaw struct {
	Contract *MockFlashLoanReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

MockFlashLoanReceiverTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockFlashLoanReceiverTransactorRaw) Transact

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockFlashLoanReceiverTransactorRaw) Transfer

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockFlashLoanReceiverTransactorSession

type MockFlashLoanReceiverTransactorSession struct {
	Contract     *MockFlashLoanReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

MockFlashLoanReceiverTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MockFlashLoanReceiverTransactorSession) ExecuteOperation

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactorSession) ExecuteOperation(assets []common.Address, amounts []*big.Int, premiums []*big.Int, initiator common.Address, params []byte) (*types.Transaction, error)

ExecuteOperation is a paid mutator transaction binding the contract method 0x920f5c84.

Solidity: function executeOperation(address[] assets, uint256[] amounts, uint256[] premiums, address initiator, bytes params) returns(bool)

func (*MockFlashLoanReceiverTransactorSession) SetAmountToApprove

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactorSession) SetAmountToApprove(amountToApprove *big.Int) (*types.Transaction, error)

SetAmountToApprove is a paid mutator transaction binding the contract method 0xbf443f85.

Solidity: function setAmountToApprove(uint256 amountToApprove) returns()

func (*MockFlashLoanReceiverTransactorSession) SetFailExecutionTransfer

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactorSession) SetFailExecutionTransfer(fail bool) (*types.Transaction, error)

SetFailExecutionTransfer is a paid mutator transaction binding the contract method 0x388f70f1.

Solidity: function setFailExecutionTransfer(bool fail) returns()

func (*MockFlashLoanReceiverTransactorSession) SetSimulateEOA

func (_MockFlashLoanReceiver *MockFlashLoanReceiverTransactorSession) SetSimulateEOA(flag bool) (*types.Transaction, error)

SetSimulateEOA is a paid mutator transaction binding the contract method 0xe9a6a25b.

Solidity: function setSimulateEOA(bool flag) returns()

type MockStableDebtToken

type MockStableDebtToken struct {
	MockStableDebtTokenCaller     // Read-only binding to the contract
	MockStableDebtTokenTransactor // Write-only binding to the contract
	MockStableDebtTokenFilterer   // Log filterer for contract events
}

MockStableDebtToken is an auto generated Go binding around an Ethereum contract.

func DeployMockStableDebtToken

func DeployMockStableDebtToken(auth *bind.TransactOpts, backend bind.ContractBackend, _pool common.Address, _underlyingAssetAddress common.Address, _tokenName string, _tokenSymbol string, incentivesController common.Address) (common.Address, *types.Transaction, *MockStableDebtToken, error)

DeployMockStableDebtToken deploys a new Ethereum contract, binding an instance of MockStableDebtToken to it.

func NewMockStableDebtToken

func NewMockStableDebtToken(address common.Address, backend bind.ContractBackend) (*MockStableDebtToken, error)

NewMockStableDebtToken creates a new instance of MockStableDebtToken, bound to a specific deployed contract.

type MockStableDebtTokenApproval

type MockStableDebtTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MockStableDebtTokenApproval represents a Approval event raised by the MockStableDebtToken contract.

type MockStableDebtTokenApprovalIterator

type MockStableDebtTokenApprovalIterator struct {
	Event *MockStableDebtTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockStableDebtTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MockStableDebtToken contract.

func (*MockStableDebtTokenApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockStableDebtTokenApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockStableDebtTokenApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockStableDebtTokenBorrowAllowanceDelegated

type MockStableDebtTokenBorrowAllowanceDelegated struct {
	FromUser common.Address
	ToUser   common.Address
	Asset    common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

MockStableDebtTokenBorrowAllowanceDelegated represents a BorrowAllowanceDelegated event raised by the MockStableDebtToken contract.

type MockStableDebtTokenBorrowAllowanceDelegatedIterator

type MockStableDebtTokenBorrowAllowanceDelegatedIterator struct {
	Event *MockStableDebtTokenBorrowAllowanceDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockStableDebtTokenBorrowAllowanceDelegatedIterator is returned from FilterBorrowAllowanceDelegated and is used to iterate over the raw logs and unpacked data for BorrowAllowanceDelegated events raised by the MockStableDebtToken contract.

func (*MockStableDebtTokenBorrowAllowanceDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockStableDebtTokenBorrowAllowanceDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockStableDebtTokenBorrowAllowanceDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockStableDebtTokenBurn

type MockStableDebtTokenBurn struct {
	User            common.Address
	Amount          *big.Int
	CurrentBalance  *big.Int
	BalanceIncrease *big.Int
	AvgStableRate   *big.Int
	NewTotalSupply  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

MockStableDebtTokenBurn represents a Burn event raised by the MockStableDebtToken contract.

type MockStableDebtTokenBurnIterator

type MockStableDebtTokenBurnIterator struct {
	Event *MockStableDebtTokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockStableDebtTokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the MockStableDebtToken contract.

func (*MockStableDebtTokenBurnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockStableDebtTokenBurnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockStableDebtTokenBurnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockStableDebtTokenCaller

type MockStableDebtTokenCaller struct {
	// contains filtered or unexported fields
}

MockStableDebtTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockStableDebtTokenCaller

func NewMockStableDebtTokenCaller(address common.Address, caller bind.ContractCaller) (*MockStableDebtTokenCaller, error)

NewMockStableDebtTokenCaller creates a new read-only instance of MockStableDebtToken, bound to a specific deployed contract.

func (*MockStableDebtTokenCaller) Allowance

func (_MockStableDebtToken *MockStableDebtTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockStableDebtTokenCaller) BalanceOf

func (_MockStableDebtToken *MockStableDebtTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MockStableDebtTokenCaller) BorrowAllowance

func (_MockStableDebtToken *MockStableDebtTokenCaller) BorrowAllowance(opts *bind.CallOpts, fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*MockStableDebtTokenCaller) DEBTTOKENREVISION

func (_MockStableDebtToken *MockStableDebtTokenCaller) DEBTTOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*MockStableDebtTokenCaller) Decimals

func (_MockStableDebtToken *MockStableDebtTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockStableDebtTokenCaller) GetAverageStableRate

func (_MockStableDebtToken *MockStableDebtTokenCaller) GetAverageStableRate(opts *bind.CallOpts) (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*MockStableDebtTokenCaller) GetSupplyData

func (_MockStableDebtToken *MockStableDebtTokenCaller) GetSupplyData(opts *bind.CallOpts) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*MockStableDebtTokenCaller) GetTotalSupplyAndAvgRate

func (_MockStableDebtToken *MockStableDebtTokenCaller) GetTotalSupplyAndAvgRate(opts *bind.CallOpts) (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*MockStableDebtTokenCaller) GetTotalSupplyLastUpdated

func (_MockStableDebtToken *MockStableDebtTokenCaller) GetTotalSupplyLastUpdated(opts *bind.CallOpts) (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*MockStableDebtTokenCaller) GetUserLastUpdated

func (_MockStableDebtToken *MockStableDebtTokenCaller) GetUserLastUpdated(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*MockStableDebtTokenCaller) GetUserStableRate

func (_MockStableDebtToken *MockStableDebtTokenCaller) GetUserStableRate(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*MockStableDebtTokenCaller) Name

func (_MockStableDebtToken *MockStableDebtTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockStableDebtTokenCaller) POOL

func (_MockStableDebtToken *MockStableDebtTokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockStableDebtTokenCaller) PrincipalBalanceOf

func (_MockStableDebtToken *MockStableDebtTokenCaller) PrincipalBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

func (*MockStableDebtTokenCaller) Symbol

func (_MockStableDebtToken *MockStableDebtTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockStableDebtTokenCaller) TotalSupply

func (_MockStableDebtToken *MockStableDebtTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockStableDebtTokenCaller) UNDERLYINGASSETADDRESS

func (_MockStableDebtToken *MockStableDebtTokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockStableDebtTokenCallerRaw

type MockStableDebtTokenCallerRaw struct {
	Contract *MockStableDebtTokenCaller // Generic read-only contract binding to access the raw methods on
}

MockStableDebtTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockStableDebtTokenCallerRaw) Call

func (_MockStableDebtToken *MockStableDebtTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockStableDebtTokenCallerSession

type MockStableDebtTokenCallerSession struct {
	Contract *MockStableDebtTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

MockStableDebtTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockStableDebtTokenCallerSession) Allowance

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockStableDebtTokenCallerSession) BalanceOf

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MockStableDebtTokenCallerSession) BorrowAllowance

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*MockStableDebtTokenCallerSession) DEBTTOKENREVISION

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*MockStableDebtTokenCallerSession) Decimals

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockStableDebtTokenCallerSession) GetAverageStableRate

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) GetAverageStableRate() (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*MockStableDebtTokenCallerSession) GetSupplyData

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) GetSupplyData() (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*MockStableDebtTokenCallerSession) GetTotalSupplyAndAvgRate

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) GetTotalSupplyAndAvgRate() (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*MockStableDebtTokenCallerSession) GetTotalSupplyLastUpdated

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) GetTotalSupplyLastUpdated() (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*MockStableDebtTokenCallerSession) GetUserLastUpdated

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) GetUserLastUpdated(user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*MockStableDebtTokenCallerSession) GetUserStableRate

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) GetUserStableRate(user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*MockStableDebtTokenCallerSession) Name

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockStableDebtTokenCallerSession) POOL

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockStableDebtTokenCallerSession) PrincipalBalanceOf

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) PrincipalBalanceOf(user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

func (*MockStableDebtTokenCallerSession) Symbol

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockStableDebtTokenCallerSession) TotalSupply

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockStableDebtTokenCallerSession) UNDERLYINGASSETADDRESS

func (_MockStableDebtToken *MockStableDebtTokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockStableDebtTokenFilterer

type MockStableDebtTokenFilterer struct {
	// contains filtered or unexported fields
}

MockStableDebtTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockStableDebtTokenFilterer

func NewMockStableDebtTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*MockStableDebtTokenFilterer, error)

NewMockStableDebtTokenFilterer creates a new log filterer instance of MockStableDebtToken, bound to a specific deployed contract.

func (*MockStableDebtTokenFilterer) FilterApproval

func (_MockStableDebtToken *MockStableDebtTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MockStableDebtTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockStableDebtTokenFilterer) FilterBorrowAllowanceDelegated

func (_MockStableDebtToken *MockStableDebtTokenFilterer) FilterBorrowAllowanceDelegated(opts *bind.FilterOpts, fromUser []common.Address, toUser []common.Address) (*MockStableDebtTokenBorrowAllowanceDelegatedIterator, error)

FilterBorrowAllowanceDelegated is a free log retrieval operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*MockStableDebtTokenFilterer) FilterBurn

func (_MockStableDebtToken *MockStableDebtTokenFilterer) FilterBurn(opts *bind.FilterOpts, user []common.Address) (*MockStableDebtTokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*MockStableDebtTokenFilterer) FilterMint

func (_MockStableDebtToken *MockStableDebtTokenFilterer) FilterMint(opts *bind.FilterOpts, user []common.Address, onBehalfOf []common.Address) (*MockStableDebtTokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*MockStableDebtTokenFilterer) FilterTransfer

func (_MockStableDebtToken *MockStableDebtTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MockStableDebtTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockStableDebtTokenFilterer) ParseApproval

func (_MockStableDebtToken *MockStableDebtTokenFilterer) ParseApproval(log types.Log) (*MockStableDebtTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockStableDebtTokenFilterer) ParseBorrowAllowanceDelegated

func (_MockStableDebtToken *MockStableDebtTokenFilterer) ParseBorrowAllowanceDelegated(log types.Log) (*MockStableDebtTokenBorrowAllowanceDelegated, error)

ParseBorrowAllowanceDelegated is a log parse operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*MockStableDebtTokenFilterer) ParseBurn

func (_MockStableDebtToken *MockStableDebtTokenFilterer) ParseBurn(log types.Log) (*MockStableDebtTokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*MockStableDebtTokenFilterer) ParseMint

func (_MockStableDebtToken *MockStableDebtTokenFilterer) ParseMint(log types.Log) (*MockStableDebtTokenMint, error)

ParseMint is a log parse operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*MockStableDebtTokenFilterer) ParseTransfer

func (_MockStableDebtToken *MockStableDebtTokenFilterer) ParseTransfer(log types.Log) (*MockStableDebtTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockStableDebtTokenFilterer) WatchApproval

func (_MockStableDebtToken *MockStableDebtTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MockStableDebtTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockStableDebtTokenFilterer) WatchBorrowAllowanceDelegated

func (_MockStableDebtToken *MockStableDebtTokenFilterer) WatchBorrowAllowanceDelegated(opts *bind.WatchOpts, sink chan<- *MockStableDebtTokenBorrowAllowanceDelegated, fromUser []common.Address, toUser []common.Address) (event.Subscription, error)

WatchBorrowAllowanceDelegated is a free log subscription operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*MockStableDebtTokenFilterer) WatchBurn

func (_MockStableDebtToken *MockStableDebtTokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *MockStableDebtTokenBurn, user []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*MockStableDebtTokenFilterer) WatchMint

func (_MockStableDebtToken *MockStableDebtTokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *MockStableDebtTokenMint, user []common.Address, onBehalfOf []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*MockStableDebtTokenFilterer) WatchTransfer

func (_MockStableDebtToken *MockStableDebtTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MockStableDebtTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MockStableDebtTokenMint

type MockStableDebtTokenMint struct {
	User            common.Address
	OnBehalfOf      common.Address
	Amount          *big.Int
	CurrentBalance  *big.Int
	BalanceIncrease *big.Int
	NewRate         *big.Int
	AvgStableRate   *big.Int
	NewTotalSupply  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

MockStableDebtTokenMint represents a Mint event raised by the MockStableDebtToken contract.

type MockStableDebtTokenMintIterator

type MockStableDebtTokenMintIterator struct {
	Event *MockStableDebtTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockStableDebtTokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the MockStableDebtToken contract.

func (*MockStableDebtTokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockStableDebtTokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockStableDebtTokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockStableDebtTokenRaw

type MockStableDebtTokenRaw struct {
	Contract *MockStableDebtToken // Generic contract binding to access the raw methods on
}

MockStableDebtTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockStableDebtTokenRaw) Call

func (_MockStableDebtToken *MockStableDebtTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockStableDebtTokenRaw) Transact

func (_MockStableDebtToken *MockStableDebtTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockStableDebtTokenRaw) Transfer

func (_MockStableDebtToken *MockStableDebtTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockStableDebtTokenSession

type MockStableDebtTokenSession struct {
	Contract     *MockStableDebtToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

MockStableDebtTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockStableDebtTokenSession) Allowance

func (_MockStableDebtToken *MockStableDebtTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockStableDebtTokenSession) Approve

func (_MockStableDebtToken *MockStableDebtTokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockStableDebtTokenSession) ApproveDelegation

func (_MockStableDebtToken *MockStableDebtTokenSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*MockStableDebtTokenSession) BalanceOf

func (_MockStableDebtToken *MockStableDebtTokenSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MockStableDebtTokenSession) BorrowAllowance

func (_MockStableDebtToken *MockStableDebtTokenSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*MockStableDebtTokenSession) Burn

func (_MockStableDebtToken *MockStableDebtTokenSession) Burn(user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*MockStableDebtTokenSession) DEBTTOKENREVISION

func (_MockStableDebtToken *MockStableDebtTokenSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*MockStableDebtTokenSession) Decimals

func (_MockStableDebtToken *MockStableDebtTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockStableDebtTokenSession) DecreaseAllowance

func (_MockStableDebtToken *MockStableDebtTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockStableDebtTokenSession) GetAverageStableRate

func (_MockStableDebtToken *MockStableDebtTokenSession) GetAverageStableRate() (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*MockStableDebtTokenSession) GetSupplyData

func (_MockStableDebtToken *MockStableDebtTokenSession) GetSupplyData() (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*MockStableDebtTokenSession) GetTotalSupplyAndAvgRate

func (_MockStableDebtToken *MockStableDebtTokenSession) GetTotalSupplyAndAvgRate() (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*MockStableDebtTokenSession) GetTotalSupplyLastUpdated

func (_MockStableDebtToken *MockStableDebtTokenSession) GetTotalSupplyLastUpdated() (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*MockStableDebtTokenSession) GetUserLastUpdated

func (_MockStableDebtToken *MockStableDebtTokenSession) GetUserLastUpdated(user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*MockStableDebtTokenSession) GetUserStableRate

func (_MockStableDebtToken *MockStableDebtTokenSession) GetUserStableRate(user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*MockStableDebtTokenSession) IncreaseAllowance

func (_MockStableDebtToken *MockStableDebtTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockStableDebtTokenSession) Initialize

func (_MockStableDebtToken *MockStableDebtTokenSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*MockStableDebtTokenSession) Mint

func (_MockStableDebtToken *MockStableDebtTokenSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*MockStableDebtTokenSession) Name

func (_MockStableDebtToken *MockStableDebtTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockStableDebtTokenSession) POOL

func (_MockStableDebtToken *MockStableDebtTokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockStableDebtTokenSession) PrincipalBalanceOf

func (_MockStableDebtToken *MockStableDebtTokenSession) PrincipalBalanceOf(user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

func (*MockStableDebtTokenSession) Symbol

func (_MockStableDebtToken *MockStableDebtTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockStableDebtTokenSession) TotalSupply

func (_MockStableDebtToken *MockStableDebtTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockStableDebtTokenSession) Transfer

func (_MockStableDebtToken *MockStableDebtTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockStableDebtTokenSession) TransferFrom

func (_MockStableDebtToken *MockStableDebtTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MockStableDebtTokenSession) UNDERLYINGASSETADDRESS

func (_MockStableDebtToken *MockStableDebtTokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockStableDebtTokenTransactor

type MockStableDebtTokenTransactor struct {
	// contains filtered or unexported fields
}

MockStableDebtTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockStableDebtTokenTransactor

func NewMockStableDebtTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*MockStableDebtTokenTransactor, error)

NewMockStableDebtTokenTransactor creates a new write-only instance of MockStableDebtToken, bound to a specific deployed contract.

func (*MockStableDebtTokenTransactor) Approve

func (_MockStableDebtToken *MockStableDebtTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockStableDebtTokenTransactor) ApproveDelegation

func (_MockStableDebtToken *MockStableDebtTokenTransactor) ApproveDelegation(opts *bind.TransactOpts, delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*MockStableDebtTokenTransactor) Burn

func (_MockStableDebtToken *MockStableDebtTokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*MockStableDebtTokenTransactor) DecreaseAllowance

func (_MockStableDebtToken *MockStableDebtTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockStableDebtTokenTransactor) IncreaseAllowance

func (_MockStableDebtToken *MockStableDebtTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockStableDebtTokenTransactor) Initialize

func (_MockStableDebtToken *MockStableDebtTokenTransactor) Initialize(opts *bind.TransactOpts, decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*MockStableDebtTokenTransactor) Mint

func (_MockStableDebtToken *MockStableDebtTokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*MockStableDebtTokenTransactor) Transfer

func (_MockStableDebtToken *MockStableDebtTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockStableDebtTokenTransactor) TransferFrom

func (_MockStableDebtToken *MockStableDebtTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MockStableDebtTokenTransactorRaw

type MockStableDebtTokenTransactorRaw struct {
	Contract *MockStableDebtTokenTransactor // Generic write-only contract binding to access the raw methods on
}

MockStableDebtTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockStableDebtTokenTransactorRaw) Transact

func (_MockStableDebtToken *MockStableDebtTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockStableDebtTokenTransactorRaw) Transfer

func (_MockStableDebtToken *MockStableDebtTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockStableDebtTokenTransactorSession

type MockStableDebtTokenTransactorSession struct {
	Contract     *MockStableDebtTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

MockStableDebtTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MockStableDebtTokenTransactorSession) Approve

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockStableDebtTokenTransactorSession) ApproveDelegation

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*MockStableDebtTokenTransactorSession) Burn

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) Burn(user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*MockStableDebtTokenTransactorSession) DecreaseAllowance

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockStableDebtTokenTransactorSession) IncreaseAllowance

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockStableDebtTokenTransactorSession) Initialize

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*MockStableDebtTokenTransactorSession) Mint

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*MockStableDebtTokenTransactorSession) Transfer

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockStableDebtTokenTransactorSession) TransferFrom

func (_MockStableDebtToken *MockStableDebtTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MockStableDebtTokenTransfer

type MockStableDebtTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MockStableDebtTokenTransfer represents a Transfer event raised by the MockStableDebtToken contract.

type MockStableDebtTokenTransferIterator

type MockStableDebtTokenTransferIterator struct {
	Event *MockStableDebtTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockStableDebtTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MockStableDebtToken contract.

func (*MockStableDebtTokenTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockStableDebtTokenTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockStableDebtTokenTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockVariableDebtToken

type MockVariableDebtToken struct {
	MockVariableDebtTokenCaller     // Read-only binding to the contract
	MockVariableDebtTokenTransactor // Write-only binding to the contract
	MockVariableDebtTokenFilterer   // Log filterer for contract events
}

MockVariableDebtToken is an auto generated Go binding around an Ethereum contract.

func DeployMockVariableDebtToken

func DeployMockVariableDebtToken(auth *bind.TransactOpts, backend bind.ContractBackend, _pool common.Address, _underlyingAssetAddress common.Address, _tokenName string, _tokenSymbol string, incentivesController common.Address) (common.Address, *types.Transaction, *MockVariableDebtToken, error)

DeployMockVariableDebtToken deploys a new Ethereum contract, binding an instance of MockVariableDebtToken to it.

func NewMockVariableDebtToken

func NewMockVariableDebtToken(address common.Address, backend bind.ContractBackend) (*MockVariableDebtToken, error)

NewMockVariableDebtToken creates a new instance of MockVariableDebtToken, bound to a specific deployed contract.

type MockVariableDebtTokenApproval

type MockVariableDebtTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MockVariableDebtTokenApproval represents a Approval event raised by the MockVariableDebtToken contract.

type MockVariableDebtTokenApprovalIterator

type MockVariableDebtTokenApprovalIterator struct {
	Event *MockVariableDebtTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockVariableDebtTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MockVariableDebtToken contract.

func (*MockVariableDebtTokenApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockVariableDebtTokenApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockVariableDebtTokenApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockVariableDebtTokenBorrowAllowanceDelegated

type MockVariableDebtTokenBorrowAllowanceDelegated struct {
	FromUser common.Address
	ToUser   common.Address
	Asset    common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

MockVariableDebtTokenBorrowAllowanceDelegated represents a BorrowAllowanceDelegated event raised by the MockVariableDebtToken contract.

type MockVariableDebtTokenBorrowAllowanceDelegatedIterator

type MockVariableDebtTokenBorrowAllowanceDelegatedIterator struct {
	Event *MockVariableDebtTokenBorrowAllowanceDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockVariableDebtTokenBorrowAllowanceDelegatedIterator is returned from FilterBorrowAllowanceDelegated and is used to iterate over the raw logs and unpacked data for BorrowAllowanceDelegated events raised by the MockVariableDebtToken contract.

func (*MockVariableDebtTokenBorrowAllowanceDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockVariableDebtTokenBorrowAllowanceDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockVariableDebtTokenBorrowAllowanceDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockVariableDebtTokenBurn

type MockVariableDebtTokenBurn struct {
	User   common.Address
	Amount *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

MockVariableDebtTokenBurn represents a Burn event raised by the MockVariableDebtToken contract.

type MockVariableDebtTokenBurnIterator

type MockVariableDebtTokenBurnIterator struct {
	Event *MockVariableDebtTokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockVariableDebtTokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the MockVariableDebtToken contract.

func (*MockVariableDebtTokenBurnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockVariableDebtTokenBurnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockVariableDebtTokenBurnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockVariableDebtTokenCaller

type MockVariableDebtTokenCaller struct {
	// contains filtered or unexported fields
}

MockVariableDebtTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockVariableDebtTokenCaller

func NewMockVariableDebtTokenCaller(address common.Address, caller bind.ContractCaller) (*MockVariableDebtTokenCaller, error)

NewMockVariableDebtTokenCaller creates a new read-only instance of MockVariableDebtToken, bound to a specific deployed contract.

func (*MockVariableDebtTokenCaller) Allowance

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockVariableDebtTokenCaller) BalanceOf

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) BalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*MockVariableDebtTokenCaller) BorrowAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) BorrowAllowance(opts *bind.CallOpts, fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*MockVariableDebtTokenCaller) DEBTTOKENREVISION

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) DEBTTOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*MockVariableDebtTokenCaller) Decimals

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockVariableDebtTokenCaller) GetScaledUserBalanceAndSupply

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*MockVariableDebtTokenCaller) Name

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockVariableDebtTokenCaller) POOL

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockVariableDebtTokenCaller) ScaledBalanceOf

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*MockVariableDebtTokenCaller) ScaledTotalSupply

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*MockVariableDebtTokenCaller) Symbol

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockVariableDebtTokenCaller) TotalSupply

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockVariableDebtTokenCaller) UNDERLYINGASSETADDRESS

func (_MockVariableDebtToken *MockVariableDebtTokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockVariableDebtTokenCallerRaw

type MockVariableDebtTokenCallerRaw struct {
	Contract *MockVariableDebtTokenCaller // Generic read-only contract binding to access the raw methods on
}

MockVariableDebtTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockVariableDebtTokenCallerRaw) Call

func (_MockVariableDebtToken *MockVariableDebtTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockVariableDebtTokenCallerSession

type MockVariableDebtTokenCallerSession struct {
	Contract *MockVariableDebtTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

MockVariableDebtTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockVariableDebtTokenCallerSession) Allowance

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockVariableDebtTokenCallerSession) BalanceOf

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*MockVariableDebtTokenCallerSession) BorrowAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*MockVariableDebtTokenCallerSession) DEBTTOKENREVISION

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*MockVariableDebtTokenCallerSession) Decimals

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockVariableDebtTokenCallerSession) GetScaledUserBalanceAndSupply

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*MockVariableDebtTokenCallerSession) Name

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockVariableDebtTokenCallerSession) POOL

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockVariableDebtTokenCallerSession) ScaledBalanceOf

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*MockVariableDebtTokenCallerSession) ScaledTotalSupply

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*MockVariableDebtTokenCallerSession) Symbol

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockVariableDebtTokenCallerSession) TotalSupply

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockVariableDebtTokenCallerSession) UNDERLYINGASSETADDRESS

func (_MockVariableDebtToken *MockVariableDebtTokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockVariableDebtTokenFilterer

type MockVariableDebtTokenFilterer struct {
	// contains filtered or unexported fields
}

MockVariableDebtTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockVariableDebtTokenFilterer

func NewMockVariableDebtTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*MockVariableDebtTokenFilterer, error)

NewMockVariableDebtTokenFilterer creates a new log filterer instance of MockVariableDebtToken, bound to a specific deployed contract.

func (*MockVariableDebtTokenFilterer) FilterApproval

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MockVariableDebtTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockVariableDebtTokenFilterer) FilterBorrowAllowanceDelegated

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) FilterBorrowAllowanceDelegated(opts *bind.FilterOpts, fromUser []common.Address, toUser []common.Address) (*MockVariableDebtTokenBorrowAllowanceDelegatedIterator, error)

FilterBorrowAllowanceDelegated is a free log retrieval operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*MockVariableDebtTokenFilterer) FilterBurn

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) FilterBurn(opts *bind.FilterOpts, user []common.Address) (*MockVariableDebtTokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*MockVariableDebtTokenFilterer) FilterMint

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address, onBehalfOf []common.Address) (*MockVariableDebtTokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*MockVariableDebtTokenFilterer) FilterTransfer

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MockVariableDebtTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockVariableDebtTokenFilterer) ParseApproval

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) ParseApproval(log types.Log) (*MockVariableDebtTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockVariableDebtTokenFilterer) ParseBorrowAllowanceDelegated

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) ParseBorrowAllowanceDelegated(log types.Log) (*MockVariableDebtTokenBorrowAllowanceDelegated, error)

ParseBorrowAllowanceDelegated is a log parse operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*MockVariableDebtTokenFilterer) ParseBurn

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) ParseBurn(log types.Log) (*MockVariableDebtTokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*MockVariableDebtTokenFilterer) ParseMint

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) ParseMint(log types.Log) (*MockVariableDebtTokenMint, error)

ParseMint is a log parse operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*MockVariableDebtTokenFilterer) ParseTransfer

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) ParseTransfer(log types.Log) (*MockVariableDebtTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockVariableDebtTokenFilterer) WatchApproval

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MockVariableDebtTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockVariableDebtTokenFilterer) WatchBorrowAllowanceDelegated

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) WatchBorrowAllowanceDelegated(opts *bind.WatchOpts, sink chan<- *MockVariableDebtTokenBorrowAllowanceDelegated, fromUser []common.Address, toUser []common.Address) (event.Subscription, error)

WatchBorrowAllowanceDelegated is a free log subscription operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*MockVariableDebtTokenFilterer) WatchBurn

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *MockVariableDebtTokenBurn, user []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*MockVariableDebtTokenFilterer) WatchMint

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *MockVariableDebtTokenMint, from []common.Address, onBehalfOf []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*MockVariableDebtTokenFilterer) WatchTransfer

func (_MockVariableDebtToken *MockVariableDebtTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MockVariableDebtTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MockVariableDebtTokenMint

type MockVariableDebtTokenMint struct {
	From       common.Address
	OnBehalfOf common.Address
	Value      *big.Int
	Index      *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

MockVariableDebtTokenMint represents a Mint event raised by the MockVariableDebtToken contract.

type MockVariableDebtTokenMintIterator

type MockVariableDebtTokenMintIterator struct {
	Event *MockVariableDebtTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockVariableDebtTokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the MockVariableDebtToken contract.

func (*MockVariableDebtTokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockVariableDebtTokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockVariableDebtTokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockVariableDebtTokenRaw

type MockVariableDebtTokenRaw struct {
	Contract *MockVariableDebtToken // Generic contract binding to access the raw methods on
}

MockVariableDebtTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockVariableDebtTokenRaw) Call

func (_MockVariableDebtToken *MockVariableDebtTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockVariableDebtTokenRaw) Transact

func (_MockVariableDebtToken *MockVariableDebtTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockVariableDebtTokenRaw) Transfer

func (_MockVariableDebtToken *MockVariableDebtTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockVariableDebtTokenSession

type MockVariableDebtTokenSession struct {
	Contract     *MockVariableDebtToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

MockVariableDebtTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockVariableDebtTokenSession) Allowance

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockVariableDebtTokenSession) Approve

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockVariableDebtTokenSession) ApproveDelegation

func (_MockVariableDebtToken *MockVariableDebtTokenSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*MockVariableDebtTokenSession) BalanceOf

func (_MockVariableDebtToken *MockVariableDebtTokenSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*MockVariableDebtTokenSession) BorrowAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*MockVariableDebtTokenSession) Burn

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Burn(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*MockVariableDebtTokenSession) DEBTTOKENREVISION

func (_MockVariableDebtToken *MockVariableDebtTokenSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*MockVariableDebtTokenSession) Decimals

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockVariableDebtTokenSession) DecreaseAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockVariableDebtTokenSession) GetScaledUserBalanceAndSupply

func (_MockVariableDebtToken *MockVariableDebtTokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*MockVariableDebtTokenSession) IncreaseAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockVariableDebtTokenSession) Initialize

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*MockVariableDebtTokenSession) Mint

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*MockVariableDebtTokenSession) Name

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockVariableDebtTokenSession) POOL

func (_MockVariableDebtToken *MockVariableDebtTokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*MockVariableDebtTokenSession) ScaledBalanceOf

func (_MockVariableDebtToken *MockVariableDebtTokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*MockVariableDebtTokenSession) ScaledTotalSupply

func (_MockVariableDebtToken *MockVariableDebtTokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*MockVariableDebtTokenSession) Symbol

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockVariableDebtTokenSession) TotalSupply

func (_MockVariableDebtToken *MockVariableDebtTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockVariableDebtTokenSession) Transfer

func (_MockVariableDebtToken *MockVariableDebtTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockVariableDebtTokenSession) TransferFrom

func (_MockVariableDebtToken *MockVariableDebtTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MockVariableDebtTokenSession) UNDERLYINGASSETADDRESS

func (_MockVariableDebtToken *MockVariableDebtTokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type MockVariableDebtTokenTransactor

type MockVariableDebtTokenTransactor struct {
	// contains filtered or unexported fields
}

MockVariableDebtTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockVariableDebtTokenTransactor

func NewMockVariableDebtTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*MockVariableDebtTokenTransactor, error)

NewMockVariableDebtTokenTransactor creates a new write-only instance of MockVariableDebtToken, bound to a specific deployed contract.

func (*MockVariableDebtTokenTransactor) Approve

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockVariableDebtTokenTransactor) ApproveDelegation

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) ApproveDelegation(opts *bind.TransactOpts, delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*MockVariableDebtTokenTransactor) Burn

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*MockVariableDebtTokenTransactor) DecreaseAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockVariableDebtTokenTransactor) IncreaseAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockVariableDebtTokenTransactor) Initialize

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) Initialize(opts *bind.TransactOpts, decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*MockVariableDebtTokenTransactor) Mint

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*MockVariableDebtTokenTransactor) Transfer

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockVariableDebtTokenTransactor) TransferFrom

func (_MockVariableDebtToken *MockVariableDebtTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MockVariableDebtTokenTransactorRaw

type MockVariableDebtTokenTransactorRaw struct {
	Contract *MockVariableDebtTokenTransactor // Generic write-only contract binding to access the raw methods on
}

MockVariableDebtTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockVariableDebtTokenTransactorRaw) Transact

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockVariableDebtTokenTransactorRaw) Transfer

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockVariableDebtTokenTransactorSession

type MockVariableDebtTokenTransactorSession struct {
	Contract     *MockVariableDebtTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

MockVariableDebtTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MockVariableDebtTokenTransactorSession) Approve

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockVariableDebtTokenTransactorSession) ApproveDelegation

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*MockVariableDebtTokenTransactorSession) Burn

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) Burn(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*MockVariableDebtTokenTransactorSession) DecreaseAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockVariableDebtTokenTransactorSession) IncreaseAllowance

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockVariableDebtTokenTransactorSession) Initialize

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*MockVariableDebtTokenTransactorSession) Mint

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*MockVariableDebtTokenTransactorSession) Transfer

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MockVariableDebtTokenTransactorSession) TransferFrom

func (_MockVariableDebtToken *MockVariableDebtTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type MockVariableDebtTokenTransfer

type MockVariableDebtTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MockVariableDebtTokenTransfer represents a Transfer event raised by the MockVariableDebtToken contract.

type MockVariableDebtTokenTransferIterator

type MockVariableDebtTokenTransferIterator struct {
	Event *MockVariableDebtTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockVariableDebtTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MockVariableDebtToken contract.

func (*MockVariableDebtTokenTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockVariableDebtTokenTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockVariableDebtTokenTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable

type Ownable struct {
	OwnableCaller     // Read-only binding to the contract
	OwnableTransactor // Write-only binding to the contract
	OwnableFilterer   // Log filterer for contract events
}

Ownable is an auto generated Go binding around an Ethereum contract.

func NewOwnable

func NewOwnable(address common.Address, backend bind.ContractBackend) (*Ownable, error)

NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.

type OwnableCaller

type OwnableCaller struct {
	// contains filtered or unexported fields
}

OwnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableCaller

func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)

NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableCaller) Owner

func (_Ownable *OwnableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableCallerRaw

type OwnableCallerRaw struct {
	Contract *OwnableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableCallerRaw) Call

func (_Ownable *OwnableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableCallerSession

type OwnableCallerSession struct {
	Contract *OwnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

OwnableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnableCallerSession) Owner

func (_Ownable *OwnableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableFilterer

type OwnableFilterer struct {
	// contains filtered or unexported fields
}

OwnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableFilterer

func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)

NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.

func (*OwnableFilterer) FilterOwnershipTransferred

func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) ParseOwnershipTransferred

func (_Ownable *OwnableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) WatchOwnershipTransferred

func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableOwnershipTransferred

type OwnableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.

type OwnableOwnershipTransferredIterator

type OwnableOwnershipTransferredIterator struct {
	Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.

func (*OwnableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableRaw

type OwnableRaw struct {
	Contract *Ownable // Generic contract binding to access the raw methods on
}

OwnableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableRaw) Call

func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableRaw) Transact

func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableRaw) Transfer

func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableSession

type OwnableSession struct {
	Contract     *Ownable          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableSession) Owner

func (_Ownable *OwnableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnableSession) RenounceOwnership

func (_Ownable *OwnableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableSession) TransferOwnership

func (_Ownable *OwnableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTransactor

type OwnableTransactor struct {
	// contains filtered or unexported fields
}

OwnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableTransactor

func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)

NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableTransactor) RenounceOwnership

func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactor) TransferOwnership

func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTransactorRaw

type OwnableTransactorRaw struct {
	Contract *OwnableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableTransactorRaw) Transact

func (_Ownable *OwnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTransactorRaw) Transfer

func (_Ownable *OwnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTransactorSession

type OwnableTransactorSession struct {
	Contract     *OwnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OwnableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableTransactorSession) RenounceOwnership

func (_Ownable *OwnableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactorSession) TransferOwnership

func (_Ownable *OwnableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type PercentageMath

type PercentageMath struct {
	PercentageMathCaller     // Read-only binding to the contract
	PercentageMathTransactor // Write-only binding to the contract
	PercentageMathFilterer   // Log filterer for contract events
}

PercentageMath is an auto generated Go binding around an Ethereum contract.

func DeployPercentageMath

func DeployPercentageMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *PercentageMath, error)

DeployPercentageMath deploys a new Ethereum contract, binding an instance of PercentageMath to it.

func NewPercentageMath

func NewPercentageMath(address common.Address, backend bind.ContractBackend) (*PercentageMath, error)

NewPercentageMath creates a new instance of PercentageMath, bound to a specific deployed contract.

type PercentageMathCaller

type PercentageMathCaller struct {
	// contains filtered or unexported fields
}

PercentageMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPercentageMathCaller

func NewPercentageMathCaller(address common.Address, caller bind.ContractCaller) (*PercentageMathCaller, error)

NewPercentageMathCaller creates a new read-only instance of PercentageMath, bound to a specific deployed contract.

type PercentageMathCallerRaw

type PercentageMathCallerRaw struct {
	Contract *PercentageMathCaller // Generic read-only contract binding to access the raw methods on
}

PercentageMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PercentageMathCallerRaw) Call

func (_PercentageMath *PercentageMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PercentageMathCallerSession

type PercentageMathCallerSession struct {
	Contract *PercentageMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

PercentageMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type PercentageMathFilterer

type PercentageMathFilterer struct {
	// contains filtered or unexported fields
}

PercentageMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPercentageMathFilterer

func NewPercentageMathFilterer(address common.Address, filterer bind.ContractFilterer) (*PercentageMathFilterer, error)

NewPercentageMathFilterer creates a new log filterer instance of PercentageMath, bound to a specific deployed contract.

type PercentageMathRaw

type PercentageMathRaw struct {
	Contract *PercentageMath // Generic contract binding to access the raw methods on
}

PercentageMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PercentageMathRaw) Call

func (_PercentageMath *PercentageMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PercentageMathRaw) Transact

func (_PercentageMath *PercentageMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PercentageMathRaw) Transfer

func (_PercentageMath *PercentageMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PercentageMathSession

type PercentageMathSession struct {
	Contract     *PercentageMath   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PercentageMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type PercentageMathTransactor

type PercentageMathTransactor struct {
	// contains filtered or unexported fields
}

PercentageMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPercentageMathTransactor

func NewPercentageMathTransactor(address common.Address, transactor bind.ContractTransactor) (*PercentageMathTransactor, error)

NewPercentageMathTransactor creates a new write-only instance of PercentageMath, bound to a specific deployed contract.

type PercentageMathTransactorRaw

type PercentageMathTransactorRaw struct {
	Contract *PercentageMathTransactor // Generic write-only contract binding to access the raw methods on
}

PercentageMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PercentageMathTransactorRaw) Transact

func (_PercentageMath *PercentageMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PercentageMathTransactorRaw) Transfer

func (_PercentageMath *PercentageMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PercentageMathTransactorSession

type PercentageMathTransactorSession struct {
	Contract     *PercentageMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

PercentageMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type PriceOracle

type PriceOracle struct {
	PriceOracleCaller     // Read-only binding to the contract
	PriceOracleTransactor // Write-only binding to the contract
	PriceOracleFilterer   // Log filterer for contract events
}

PriceOracle is an auto generated Go binding around an Ethereum contract.

func DeployPriceOracle

func DeployPriceOracle(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *PriceOracle, error)

DeployPriceOracle deploys a new Ethereum contract, binding an instance of PriceOracle to it.

func NewPriceOracle

func NewPriceOracle(address common.Address, backend bind.ContractBackend) (*PriceOracle, error)

NewPriceOracle creates a new instance of PriceOracle, bound to a specific deployed contract.

type PriceOracleAssetPriceUpdated

type PriceOracleAssetPriceUpdated struct {
	Asset     common.Address
	Price     *big.Int
	Timestamp *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PriceOracleAssetPriceUpdated represents a AssetPriceUpdated event raised by the PriceOracle contract.

type PriceOracleAssetPriceUpdatedIterator

type PriceOracleAssetPriceUpdatedIterator struct {
	Event *PriceOracleAssetPriceUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PriceOracleAssetPriceUpdatedIterator is returned from FilterAssetPriceUpdated and is used to iterate over the raw logs and unpacked data for AssetPriceUpdated events raised by the PriceOracle contract.

func (*PriceOracleAssetPriceUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PriceOracleAssetPriceUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PriceOracleAssetPriceUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PriceOracleCaller

type PriceOracleCaller struct {
	// contains filtered or unexported fields
}

PriceOracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPriceOracleCaller

func NewPriceOracleCaller(address common.Address, caller bind.ContractCaller) (*PriceOracleCaller, error)

NewPriceOracleCaller creates a new read-only instance of PriceOracle, bound to a specific deployed contract.

func (*PriceOracleCaller) GetAssetPrice

func (_PriceOracle *PriceOracleCaller) GetAssetPrice(opts *bind.CallOpts, _asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address _asset) view returns(uint256)

func (*PriceOracleCaller) GetEthUsdPrice

func (_PriceOracle *PriceOracleCaller) GetEthUsdPrice(opts *bind.CallOpts) (*big.Int, error)

GetEthUsdPrice is a free data retrieval call binding the contract method 0xa0a8045e.

Solidity: function getEthUsdPrice() view returns(uint256)

type PriceOracleCallerRaw

type PriceOracleCallerRaw struct {
	Contract *PriceOracleCaller // Generic read-only contract binding to access the raw methods on
}

PriceOracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PriceOracleCallerRaw) Call

func (_PriceOracle *PriceOracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PriceOracleCallerSession

type PriceOracleCallerSession struct {
	Contract *PriceOracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

PriceOracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PriceOracleCallerSession) GetAssetPrice

func (_PriceOracle *PriceOracleCallerSession) GetAssetPrice(_asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address _asset) view returns(uint256)

func (*PriceOracleCallerSession) GetEthUsdPrice

func (_PriceOracle *PriceOracleCallerSession) GetEthUsdPrice() (*big.Int, error)

GetEthUsdPrice is a free data retrieval call binding the contract method 0xa0a8045e.

Solidity: function getEthUsdPrice() view returns(uint256)

type PriceOracleEthPriceUpdated

type PriceOracleEthPriceUpdated struct {
	Price     *big.Int
	Timestamp *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

PriceOracleEthPriceUpdated represents a EthPriceUpdated event raised by the PriceOracle contract.

type PriceOracleEthPriceUpdatedIterator

type PriceOracleEthPriceUpdatedIterator struct {
	Event *PriceOracleEthPriceUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PriceOracleEthPriceUpdatedIterator is returned from FilterEthPriceUpdated and is used to iterate over the raw logs and unpacked data for EthPriceUpdated events raised by the PriceOracle contract.

func (*PriceOracleEthPriceUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PriceOracleEthPriceUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PriceOracleEthPriceUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PriceOracleFilterer

type PriceOracleFilterer struct {
	// contains filtered or unexported fields
}

PriceOracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPriceOracleFilterer

func NewPriceOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*PriceOracleFilterer, error)

NewPriceOracleFilterer creates a new log filterer instance of PriceOracle, bound to a specific deployed contract.

func (*PriceOracleFilterer) FilterAssetPriceUpdated

func (_PriceOracle *PriceOracleFilterer) FilterAssetPriceUpdated(opts *bind.FilterOpts) (*PriceOracleAssetPriceUpdatedIterator, error)

FilterAssetPriceUpdated is a free log retrieval operation binding the contract event 0xce6e0b57367bae95ca7198e1172f653ea64a645c16ab586b4cefa9237bfc2d92.

Solidity: event AssetPriceUpdated(address _asset, uint256 _price, uint256 timestamp)

func (*PriceOracleFilterer) FilterEthPriceUpdated

func (_PriceOracle *PriceOracleFilterer) FilterEthPriceUpdated(opts *bind.FilterOpts) (*PriceOracleEthPriceUpdatedIterator, error)

FilterEthPriceUpdated is a free log retrieval operation binding the contract event 0xb4f35977939fa8b5ffe552d517a8ff5223046b1fdd3ee0068ae38d1e2b8d0016.

Solidity: event EthPriceUpdated(uint256 _price, uint256 timestamp)

func (*PriceOracleFilterer) ParseAssetPriceUpdated

func (_PriceOracle *PriceOracleFilterer) ParseAssetPriceUpdated(log types.Log) (*PriceOracleAssetPriceUpdated, error)

ParseAssetPriceUpdated is a log parse operation binding the contract event 0xce6e0b57367bae95ca7198e1172f653ea64a645c16ab586b4cefa9237bfc2d92.

Solidity: event AssetPriceUpdated(address _asset, uint256 _price, uint256 timestamp)

func (*PriceOracleFilterer) ParseEthPriceUpdated

func (_PriceOracle *PriceOracleFilterer) ParseEthPriceUpdated(log types.Log) (*PriceOracleEthPriceUpdated, error)

ParseEthPriceUpdated is a log parse operation binding the contract event 0xb4f35977939fa8b5ffe552d517a8ff5223046b1fdd3ee0068ae38d1e2b8d0016.

Solidity: event EthPriceUpdated(uint256 _price, uint256 timestamp)

func (*PriceOracleFilterer) WatchAssetPriceUpdated

func (_PriceOracle *PriceOracleFilterer) WatchAssetPriceUpdated(opts *bind.WatchOpts, sink chan<- *PriceOracleAssetPriceUpdated) (event.Subscription, error)

WatchAssetPriceUpdated is a free log subscription operation binding the contract event 0xce6e0b57367bae95ca7198e1172f653ea64a645c16ab586b4cefa9237bfc2d92.

Solidity: event AssetPriceUpdated(address _asset, uint256 _price, uint256 timestamp)

func (*PriceOracleFilterer) WatchEthPriceUpdated

func (_PriceOracle *PriceOracleFilterer) WatchEthPriceUpdated(opts *bind.WatchOpts, sink chan<- *PriceOracleEthPriceUpdated) (event.Subscription, error)

WatchEthPriceUpdated is a free log subscription operation binding the contract event 0xb4f35977939fa8b5ffe552d517a8ff5223046b1fdd3ee0068ae38d1e2b8d0016.

Solidity: event EthPriceUpdated(uint256 _price, uint256 timestamp)

type PriceOracleRaw

type PriceOracleRaw struct {
	Contract *PriceOracle // Generic contract binding to access the raw methods on
}

PriceOracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PriceOracleRaw) Call

func (_PriceOracle *PriceOracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PriceOracleRaw) Transact

func (_PriceOracle *PriceOracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PriceOracleRaw) Transfer

func (_PriceOracle *PriceOracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PriceOracleSession

type PriceOracleSession struct {
	Contract     *PriceOracle      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PriceOracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PriceOracleSession) GetAssetPrice

func (_PriceOracle *PriceOracleSession) GetAssetPrice(_asset common.Address) (*big.Int, error)

GetAssetPrice is a free data retrieval call binding the contract method 0xb3596f07.

Solidity: function getAssetPrice(address _asset) view returns(uint256)

func (*PriceOracleSession) GetEthUsdPrice

func (_PriceOracle *PriceOracleSession) GetEthUsdPrice() (*big.Int, error)

GetEthUsdPrice is a free data retrieval call binding the contract method 0xa0a8045e.

Solidity: function getEthUsdPrice() view returns(uint256)

func (*PriceOracleSession) SetAssetPrice

func (_PriceOracle *PriceOracleSession) SetAssetPrice(_asset common.Address, _price *big.Int) (*types.Transaction, error)

SetAssetPrice is a paid mutator transaction binding the contract method 0x51323f72.

Solidity: function setAssetPrice(address _asset, uint256 _price) returns()

func (*PriceOracleSession) SetEthUsdPrice

func (_PriceOracle *PriceOracleSession) SetEthUsdPrice(_price *big.Int) (*types.Transaction, error)

SetEthUsdPrice is a paid mutator transaction binding the contract method 0xb951883a.

Solidity: function setEthUsdPrice(uint256 _price) returns()

type PriceOracleTransactor

type PriceOracleTransactor struct {
	// contains filtered or unexported fields
}

PriceOracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPriceOracleTransactor

func NewPriceOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*PriceOracleTransactor, error)

NewPriceOracleTransactor creates a new write-only instance of PriceOracle, bound to a specific deployed contract.

func (*PriceOracleTransactor) SetAssetPrice

func (_PriceOracle *PriceOracleTransactor) SetAssetPrice(opts *bind.TransactOpts, _asset common.Address, _price *big.Int) (*types.Transaction, error)

SetAssetPrice is a paid mutator transaction binding the contract method 0x51323f72.

Solidity: function setAssetPrice(address _asset, uint256 _price) returns()

func (*PriceOracleTransactor) SetEthUsdPrice

func (_PriceOracle *PriceOracleTransactor) SetEthUsdPrice(opts *bind.TransactOpts, _price *big.Int) (*types.Transaction, error)

SetEthUsdPrice is a paid mutator transaction binding the contract method 0xb951883a.

Solidity: function setEthUsdPrice(uint256 _price) returns()

type PriceOracleTransactorRaw

type PriceOracleTransactorRaw struct {
	Contract *PriceOracleTransactor // Generic write-only contract binding to access the raw methods on
}

PriceOracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PriceOracleTransactorRaw) Transact

func (_PriceOracle *PriceOracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PriceOracleTransactorRaw) Transfer

func (_PriceOracle *PriceOracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PriceOracleTransactorSession

type PriceOracleTransactorSession struct {
	Contract     *PriceOracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

PriceOracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PriceOracleTransactorSession) SetAssetPrice

func (_PriceOracle *PriceOracleTransactorSession) SetAssetPrice(_asset common.Address, _price *big.Int) (*types.Transaction, error)

SetAssetPrice is a paid mutator transaction binding the contract method 0x51323f72.

Solidity: function setAssetPrice(address _asset, uint256 _price) returns()

func (*PriceOracleTransactorSession) SetEthUsdPrice

func (_PriceOracle *PriceOracleTransactorSession) SetEthUsdPrice(_price *big.Int) (*types.Transaction, error)

SetEthUsdPrice is a paid mutator transaction binding the contract method 0xb951883a.

Solidity: function setEthUsdPrice(uint256 _price) returns()

type Proxy

type Proxy struct {
	ProxyCaller     // Read-only binding to the contract
	ProxyTransactor // Write-only binding to the contract
	ProxyFilterer   // Log filterer for contract events
}

Proxy is an auto generated Go binding around an Ethereum contract.

func NewProxy

func NewProxy(address common.Address, backend bind.ContractBackend) (*Proxy, error)

NewProxy creates a new instance of Proxy, bound to a specific deployed contract.

type ProxyCaller

type ProxyCaller struct {
	// contains filtered or unexported fields
}

ProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyCaller

func NewProxyCaller(address common.Address, caller bind.ContractCaller) (*ProxyCaller, error)

NewProxyCaller creates a new read-only instance of Proxy, bound to a specific deployed contract.

type ProxyCallerRaw

type ProxyCallerRaw struct {
	Contract *ProxyCaller // Generic read-only contract binding to access the raw methods on
}

ProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ProxyCallerRaw) Call

func (_Proxy *ProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ProxyCallerSession

type ProxyCallerSession struct {
	Contract *ProxyCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ProxyFilterer

type ProxyFilterer struct {
	// contains filtered or unexported fields
}

ProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyFilterer

func NewProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyFilterer, error)

NewProxyFilterer creates a new log filterer instance of Proxy, bound to a specific deployed contract.

type ProxyRaw

type ProxyRaw struct {
	Contract *Proxy // Generic contract binding to access the raw methods on
}

ProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ProxyRaw) Call

func (_Proxy *ProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ProxyRaw) Transact

func (_Proxy *ProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyRaw) Transfer

func (_Proxy *ProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxySession

type ProxySession struct {
	Contract     *Proxy            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ProxySession) Fallback

func (_Proxy *ProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type ProxyTransactor

type ProxyTransactor struct {
	// contains filtered or unexported fields
}

ProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyTransactor

func NewProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyTransactor, error)

NewProxyTransactor creates a new write-only instance of Proxy, bound to a specific deployed contract.

func (*ProxyTransactor) Fallback

func (_Proxy *ProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type ProxyTransactorRaw

type ProxyTransactorRaw struct {
	Contract *ProxyTransactor // Generic write-only contract binding to access the raw methods on
}

ProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ProxyTransactorRaw) Transact

func (_Proxy *ProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyTransactorRaw) Transfer

func (_Proxy *ProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyTransactorSession

type ProxyTransactorSession struct {
	Contract     *ProxyTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ProxyTransactorSession) Fallback

func (_Proxy *ProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type ReserveConfiguration

type ReserveConfiguration struct {
	ReserveConfigurationCaller     // Read-only binding to the contract
	ReserveConfigurationTransactor // Write-only binding to the contract
	ReserveConfigurationFilterer   // Log filterer for contract events
}

ReserveConfiguration is an auto generated Go binding around an Ethereum contract.

func DeployReserveConfiguration

func DeployReserveConfiguration(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ReserveConfiguration, error)

DeployReserveConfiguration deploys a new Ethereum contract, binding an instance of ReserveConfiguration to it.

func NewReserveConfiguration

func NewReserveConfiguration(address common.Address, backend bind.ContractBackend) (*ReserveConfiguration, error)

NewReserveConfiguration creates a new instance of ReserveConfiguration, bound to a specific deployed contract.

type ReserveConfigurationCaller

type ReserveConfigurationCaller struct {
	// contains filtered or unexported fields
}

ReserveConfigurationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReserveConfigurationCaller

func NewReserveConfigurationCaller(address common.Address, caller bind.ContractCaller) (*ReserveConfigurationCaller, error)

NewReserveConfigurationCaller creates a new read-only instance of ReserveConfiguration, bound to a specific deployed contract.

type ReserveConfigurationCallerRaw

type ReserveConfigurationCallerRaw struct {
	Contract *ReserveConfigurationCaller // Generic read-only contract binding to access the raw methods on
}

ReserveConfigurationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReserveConfigurationCallerRaw) Call

func (_ReserveConfiguration *ReserveConfigurationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReserveConfigurationCallerSession

type ReserveConfigurationCallerSession struct {
	Contract *ReserveConfigurationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

ReserveConfigurationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ReserveConfigurationFilterer

type ReserveConfigurationFilterer struct {
	// contains filtered or unexported fields
}

ReserveConfigurationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReserveConfigurationFilterer

func NewReserveConfigurationFilterer(address common.Address, filterer bind.ContractFilterer) (*ReserveConfigurationFilterer, error)

NewReserveConfigurationFilterer creates a new log filterer instance of ReserveConfiguration, bound to a specific deployed contract.

type ReserveConfigurationRaw

type ReserveConfigurationRaw struct {
	Contract *ReserveConfiguration // Generic contract binding to access the raw methods on
}

ReserveConfigurationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReserveConfigurationRaw) Call

func (_ReserveConfiguration *ReserveConfigurationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReserveConfigurationRaw) Transact

func (_ReserveConfiguration *ReserveConfigurationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveConfigurationRaw) Transfer

func (_ReserveConfiguration *ReserveConfigurationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveConfigurationSession

type ReserveConfigurationSession struct {
	Contract     *ReserveConfiguration // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

ReserveConfigurationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ReserveConfigurationTransactor

type ReserveConfigurationTransactor struct {
	// contains filtered or unexported fields
}

ReserveConfigurationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReserveConfigurationTransactor

func NewReserveConfigurationTransactor(address common.Address, transactor bind.ContractTransactor) (*ReserveConfigurationTransactor, error)

NewReserveConfigurationTransactor creates a new write-only instance of ReserveConfiguration, bound to a specific deployed contract.

type ReserveConfigurationTransactorRaw

type ReserveConfigurationTransactorRaw struct {
	Contract *ReserveConfigurationTransactor // Generic write-only contract binding to access the raw methods on
}

ReserveConfigurationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReserveConfigurationTransactorRaw) Transact

func (_ReserveConfiguration *ReserveConfigurationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveConfigurationTransactorRaw) Transfer

func (_ReserveConfiguration *ReserveConfigurationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveConfigurationTransactorSession

type ReserveConfigurationTransactorSession struct {
	Contract     *ReserveConfigurationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

ReserveConfigurationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ReserveLogic

type ReserveLogic struct {
	ReserveLogicCaller     // Read-only binding to the contract
	ReserveLogicTransactor // Write-only binding to the contract
	ReserveLogicFilterer   // Log filterer for contract events
}

ReserveLogic is an auto generated Go binding around an Ethereum contract.

func DeployReserveLogic

func DeployReserveLogic(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ReserveLogic, error)

DeployReserveLogic deploys a new Ethereum contract, binding an instance of ReserveLogic to it.

func NewReserveLogic

func NewReserveLogic(address common.Address, backend bind.ContractBackend) (*ReserveLogic, error)

NewReserveLogic creates a new instance of ReserveLogic, bound to a specific deployed contract.

type ReserveLogicCaller

type ReserveLogicCaller struct {
	// contains filtered or unexported fields
}

ReserveLogicCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReserveLogicCaller

func NewReserveLogicCaller(address common.Address, caller bind.ContractCaller) (*ReserveLogicCaller, error)

NewReserveLogicCaller creates a new read-only instance of ReserveLogic, bound to a specific deployed contract.

type ReserveLogicCallerRaw

type ReserveLogicCallerRaw struct {
	Contract *ReserveLogicCaller // Generic read-only contract binding to access the raw methods on
}

ReserveLogicCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReserveLogicCallerRaw) Call

func (_ReserveLogic *ReserveLogicCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReserveLogicCallerSession

type ReserveLogicCallerSession struct {
	Contract *ReserveLogicCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

ReserveLogicCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ReserveLogicFilterer

type ReserveLogicFilterer struct {
	// contains filtered or unexported fields
}

ReserveLogicFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReserveLogicFilterer

func NewReserveLogicFilterer(address common.Address, filterer bind.ContractFilterer) (*ReserveLogicFilterer, error)

NewReserveLogicFilterer creates a new log filterer instance of ReserveLogic, bound to a specific deployed contract.

func (*ReserveLogicFilterer) FilterReserveDataUpdated

func (_ReserveLogic *ReserveLogicFilterer) FilterReserveDataUpdated(opts *bind.FilterOpts, asset []common.Address) (*ReserveLogicReserveDataUpdatedIterator, error)

FilterReserveDataUpdated is a free log retrieval operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed asset, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*ReserveLogicFilterer) ParseReserveDataUpdated

func (_ReserveLogic *ReserveLogicFilterer) ParseReserveDataUpdated(log types.Log) (*ReserveLogicReserveDataUpdated, error)

ParseReserveDataUpdated is a log parse operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed asset, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*ReserveLogicFilterer) WatchReserveDataUpdated

func (_ReserveLogic *ReserveLogicFilterer) WatchReserveDataUpdated(opts *bind.WatchOpts, sink chan<- *ReserveLogicReserveDataUpdated, asset []common.Address) (event.Subscription, error)

WatchReserveDataUpdated is a free log subscription operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed asset, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

type ReserveLogicRaw

type ReserveLogicRaw struct {
	Contract *ReserveLogic // Generic contract binding to access the raw methods on
}

ReserveLogicRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReserveLogicRaw) Call

func (_ReserveLogic *ReserveLogicRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReserveLogicRaw) Transact

func (_ReserveLogic *ReserveLogicRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveLogicRaw) Transfer

func (_ReserveLogic *ReserveLogicRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveLogicReserveDataUpdated

type ReserveLogicReserveDataUpdated struct {
	Asset               common.Address
	LiquidityRate       *big.Int
	StableBorrowRate    *big.Int
	VariableBorrowRate  *big.Int
	LiquidityIndex      *big.Int
	VariableBorrowIndex *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

ReserveLogicReserveDataUpdated represents a ReserveDataUpdated event raised by the ReserveLogic contract.

type ReserveLogicReserveDataUpdatedIterator

type ReserveLogicReserveDataUpdatedIterator struct {
	Event *ReserveLogicReserveDataUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveLogicReserveDataUpdatedIterator is returned from FilterReserveDataUpdated and is used to iterate over the raw logs and unpacked data for ReserveDataUpdated events raised by the ReserveLogic contract.

func (*ReserveLogicReserveDataUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveLogicReserveDataUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveLogicReserveDataUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveLogicSession

type ReserveLogicSession struct {
	Contract     *ReserveLogic     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ReserveLogicSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ReserveLogicTransactor

type ReserveLogicTransactor struct {
	// contains filtered or unexported fields
}

ReserveLogicTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReserveLogicTransactor

func NewReserveLogicTransactor(address common.Address, transactor bind.ContractTransactor) (*ReserveLogicTransactor, error)

NewReserveLogicTransactor creates a new write-only instance of ReserveLogic, bound to a specific deployed contract.

type ReserveLogicTransactorRaw

type ReserveLogicTransactorRaw struct {
	Contract *ReserveLogicTransactor // Generic write-only contract binding to access the raw methods on
}

ReserveLogicTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReserveLogicTransactorRaw) Transact

func (_ReserveLogic *ReserveLogicTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveLogicTransactorRaw) Transfer

func (_ReserveLogic *ReserveLogicTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveLogicTransactorSession

type ReserveLogicTransactorSession struct {
	Contract     *ReserveLogicTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ReserveLogicTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeERC20

type SafeERC20 struct {
	SafeERC20Caller     // Read-only binding to the contract
	SafeERC20Transactor // Write-only binding to the contract
	SafeERC20Filterer   // Log filterer for contract events
}

SafeERC20 is an auto generated Go binding around an Ethereum contract.

func DeploySafeERC20

func DeploySafeERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeERC20, error)

DeploySafeERC20 deploys a new Ethereum contract, binding an instance of SafeERC20 to it.

func NewSafeERC20

func NewSafeERC20(address common.Address, backend bind.ContractBackend) (*SafeERC20, error)

NewSafeERC20 creates a new instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Caller

type SafeERC20Caller struct {
	// contains filtered or unexported fields
}

SafeERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeERC20Caller

func NewSafeERC20Caller(address common.Address, caller bind.ContractCaller) (*SafeERC20Caller, error)

NewSafeERC20Caller creates a new read-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20CallerRaw

type SafeERC20CallerRaw struct {
	Contract *SafeERC20Caller // Generic read-only contract binding to access the raw methods on
}

SafeERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeERC20CallerRaw) Call

func (_SafeERC20 *SafeERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeERC20CallerSession

type SafeERC20CallerSession struct {
	Contract *SafeERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

SafeERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeERC20Filterer

type SafeERC20Filterer struct {
	// contains filtered or unexported fields
}

SafeERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeERC20Filterer

func NewSafeERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*SafeERC20Filterer, error)

NewSafeERC20Filterer creates a new log filterer instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Raw

type SafeERC20Raw struct {
	Contract *SafeERC20 // Generic contract binding to access the raw methods on
}

SafeERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeERC20Raw) Call

func (_SafeERC20 *SafeERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeERC20Raw) Transact

func (_SafeERC20 *SafeERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20Raw) Transfer

func (_SafeERC20 *SafeERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20Session

type SafeERC20Session struct {
	Contract     *SafeERC20        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeERC20Transactor

type SafeERC20Transactor struct {
	// contains filtered or unexported fields
}

SafeERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeERC20Transactor

func NewSafeERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*SafeERC20Transactor, error)

NewSafeERC20Transactor creates a new write-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20TransactorRaw

type SafeERC20TransactorRaw struct {
	Contract *SafeERC20Transactor // Generic write-only contract binding to access the raw methods on
}

SafeERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeERC20TransactorRaw) Transact

func (_SafeERC20 *SafeERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20TransactorRaw) Transfer

func (_SafeERC20 *SafeERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20TransactorSession

type SafeERC20TransactorSession struct {
	Contract     *SafeERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

SafeERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around an Ethereum contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Ethereum contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SelfdestructTransfer

type SelfdestructTransfer struct {
	SelfdestructTransferCaller     // Read-only binding to the contract
	SelfdestructTransferTransactor // Write-only binding to the contract
	SelfdestructTransferFilterer   // Log filterer for contract events
}

SelfdestructTransfer is an auto generated Go binding around an Ethereum contract.

func DeploySelfdestructTransfer

func DeploySelfdestructTransfer(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SelfdestructTransfer, error)

DeploySelfdestructTransfer deploys a new Ethereum contract, binding an instance of SelfdestructTransfer to it.

func NewSelfdestructTransfer

func NewSelfdestructTransfer(address common.Address, backend bind.ContractBackend) (*SelfdestructTransfer, error)

NewSelfdestructTransfer creates a new instance of SelfdestructTransfer, bound to a specific deployed contract.

type SelfdestructTransferCaller

type SelfdestructTransferCaller struct {
	// contains filtered or unexported fields
}

SelfdestructTransferCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSelfdestructTransferCaller

func NewSelfdestructTransferCaller(address common.Address, caller bind.ContractCaller) (*SelfdestructTransferCaller, error)

NewSelfdestructTransferCaller creates a new read-only instance of SelfdestructTransfer, bound to a specific deployed contract.

type SelfdestructTransferCallerRaw

type SelfdestructTransferCallerRaw struct {
	Contract *SelfdestructTransferCaller // Generic read-only contract binding to access the raw methods on
}

SelfdestructTransferCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SelfdestructTransferCallerRaw) Call

func (_SelfdestructTransfer *SelfdestructTransferCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SelfdestructTransferCallerSession

type SelfdestructTransferCallerSession struct {
	Contract *SelfdestructTransferCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

SelfdestructTransferCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SelfdestructTransferFilterer

type SelfdestructTransferFilterer struct {
	// contains filtered or unexported fields
}

SelfdestructTransferFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSelfdestructTransferFilterer

func NewSelfdestructTransferFilterer(address common.Address, filterer bind.ContractFilterer) (*SelfdestructTransferFilterer, error)

NewSelfdestructTransferFilterer creates a new log filterer instance of SelfdestructTransfer, bound to a specific deployed contract.

type SelfdestructTransferRaw

type SelfdestructTransferRaw struct {
	Contract *SelfdestructTransfer // Generic contract binding to access the raw methods on
}

SelfdestructTransferRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SelfdestructTransferRaw) Call

func (_SelfdestructTransfer *SelfdestructTransferRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SelfdestructTransferRaw) Transact

func (_SelfdestructTransfer *SelfdestructTransferRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SelfdestructTransferRaw) Transfer

func (_SelfdestructTransfer *SelfdestructTransferRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SelfdestructTransferSession

type SelfdestructTransferSession struct {
	Contract     *SelfdestructTransfer // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

SelfdestructTransferSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SelfdestructTransferSession) DestroyAndTransfer

func (_SelfdestructTransfer *SelfdestructTransferSession) DestroyAndTransfer(to common.Address) (*types.Transaction, error)

DestroyAndTransfer is a paid mutator transaction binding the contract method 0x785e07b3.

Solidity: function destroyAndTransfer(address to) payable returns()

type SelfdestructTransferTransactor

type SelfdestructTransferTransactor struct {
	// contains filtered or unexported fields
}

SelfdestructTransferTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSelfdestructTransferTransactor

func NewSelfdestructTransferTransactor(address common.Address, transactor bind.ContractTransactor) (*SelfdestructTransferTransactor, error)

NewSelfdestructTransferTransactor creates a new write-only instance of SelfdestructTransfer, bound to a specific deployed contract.

func (*SelfdestructTransferTransactor) DestroyAndTransfer

func (_SelfdestructTransfer *SelfdestructTransferTransactor) DestroyAndTransfer(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

DestroyAndTransfer is a paid mutator transaction binding the contract method 0x785e07b3.

Solidity: function destroyAndTransfer(address to) payable returns()

type SelfdestructTransferTransactorRaw

type SelfdestructTransferTransactorRaw struct {
	Contract *SelfdestructTransferTransactor // Generic write-only contract binding to access the raw methods on
}

SelfdestructTransferTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SelfdestructTransferTransactorRaw) Transact

func (_SelfdestructTransfer *SelfdestructTransferTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SelfdestructTransferTransactorRaw) Transfer

func (_SelfdestructTransfer *SelfdestructTransferTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SelfdestructTransferTransactorSession

type SelfdestructTransferTransactorSession struct {
	Contract     *SelfdestructTransferTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

SelfdestructTransferTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SelfdestructTransferTransactorSession) DestroyAndTransfer

func (_SelfdestructTransfer *SelfdestructTransferTransactorSession) DestroyAndTransfer(to common.Address) (*types.Transaction, error)

DestroyAndTransfer is a paid mutator transaction binding the contract method 0x785e07b3.

Solidity: function destroyAndTransfer(address to) payable returns()

type StableAndVariableTokensHelper

type StableAndVariableTokensHelper struct {
	StableAndVariableTokensHelperCaller     // Read-only binding to the contract
	StableAndVariableTokensHelperTransactor // Write-only binding to the contract
	StableAndVariableTokensHelperFilterer   // Log filterer for contract events
}

StableAndVariableTokensHelper is an auto generated Go binding around an Ethereum contract.

func DeployStableAndVariableTokensHelper

func DeployStableAndVariableTokensHelper(auth *bind.TransactOpts, backend bind.ContractBackend, _pool common.Address, _addressesProvider common.Address) (common.Address, *types.Transaction, *StableAndVariableTokensHelper, error)

DeployStableAndVariableTokensHelper deploys a new Ethereum contract, binding an instance of StableAndVariableTokensHelper to it.

func NewStableAndVariableTokensHelper

func NewStableAndVariableTokensHelper(address common.Address, backend bind.ContractBackend) (*StableAndVariableTokensHelper, error)

NewStableAndVariableTokensHelper creates a new instance of StableAndVariableTokensHelper, bound to a specific deployed contract.

type StableAndVariableTokensHelperCaller

type StableAndVariableTokensHelperCaller struct {
	// contains filtered or unexported fields
}

StableAndVariableTokensHelperCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStableAndVariableTokensHelperCaller

func NewStableAndVariableTokensHelperCaller(address common.Address, caller bind.ContractCaller) (*StableAndVariableTokensHelperCaller, error)

NewStableAndVariableTokensHelperCaller creates a new read-only instance of StableAndVariableTokensHelper, bound to a specific deployed contract.

func (*StableAndVariableTokensHelperCaller) Owner

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type StableAndVariableTokensHelperCallerRaw

type StableAndVariableTokensHelperCallerRaw struct {
	Contract *StableAndVariableTokensHelperCaller // Generic read-only contract binding to access the raw methods on
}

StableAndVariableTokensHelperCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StableAndVariableTokensHelperCallerRaw) Call

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StableAndVariableTokensHelperCallerSession

type StableAndVariableTokensHelperCallerSession struct {
	Contract *StableAndVariableTokensHelperCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                        // Call options to use throughout this session
}

StableAndVariableTokensHelperCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StableAndVariableTokensHelperCallerSession) Owner

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type StableAndVariableTokensHelperDeployedContracts

type StableAndVariableTokensHelperDeployedContracts struct {
	StableToken   common.Address
	VariableToken common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

StableAndVariableTokensHelperDeployedContracts represents a DeployedContracts event raised by the StableAndVariableTokensHelper contract.

type StableAndVariableTokensHelperDeployedContractsIterator

type StableAndVariableTokensHelperDeployedContractsIterator struct {
	Event *StableAndVariableTokensHelperDeployedContracts // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableAndVariableTokensHelperDeployedContractsIterator is returned from FilterDeployedContracts and is used to iterate over the raw logs and unpacked data for DeployedContracts events raised by the StableAndVariableTokensHelper contract.

func (*StableAndVariableTokensHelperDeployedContractsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableAndVariableTokensHelperDeployedContractsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableAndVariableTokensHelperDeployedContractsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StableAndVariableTokensHelperFilterer

type StableAndVariableTokensHelperFilterer struct {
	// contains filtered or unexported fields
}

StableAndVariableTokensHelperFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStableAndVariableTokensHelperFilterer

func NewStableAndVariableTokensHelperFilterer(address common.Address, filterer bind.ContractFilterer) (*StableAndVariableTokensHelperFilterer, error)

NewStableAndVariableTokensHelperFilterer creates a new log filterer instance of StableAndVariableTokensHelper, bound to a specific deployed contract.

func (*StableAndVariableTokensHelperFilterer) FilterDeployedContracts

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperFilterer) FilterDeployedContracts(opts *bind.FilterOpts) (*StableAndVariableTokensHelperDeployedContractsIterator, error)

FilterDeployedContracts is a free log retrieval operation binding the contract event 0x1c1768aab1796270c7034dc781c2951065e6afb7a946269746521002443b8ea4.

Solidity: event deployedContracts(address stableToken, address variableToken)

func (*StableAndVariableTokensHelperFilterer) FilterOwnershipTransferred

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*StableAndVariableTokensHelperOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StableAndVariableTokensHelperFilterer) ParseDeployedContracts

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperFilterer) ParseDeployedContracts(log types.Log) (*StableAndVariableTokensHelperDeployedContracts, error)

ParseDeployedContracts is a log parse operation binding the contract event 0x1c1768aab1796270c7034dc781c2951065e6afb7a946269746521002443b8ea4.

Solidity: event deployedContracts(address stableToken, address variableToken)

func (*StableAndVariableTokensHelperFilterer) ParseOwnershipTransferred

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperFilterer) ParseOwnershipTransferred(log types.Log) (*StableAndVariableTokensHelperOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StableAndVariableTokensHelperFilterer) WatchDeployedContracts

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperFilterer) WatchDeployedContracts(opts *bind.WatchOpts, sink chan<- *StableAndVariableTokensHelperDeployedContracts) (event.Subscription, error)

WatchDeployedContracts is a free log subscription operation binding the contract event 0x1c1768aab1796270c7034dc781c2951065e6afb7a946269746521002443b8ea4.

Solidity: event deployedContracts(address stableToken, address variableToken)

func (*StableAndVariableTokensHelperFilterer) WatchOwnershipTransferred

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *StableAndVariableTokensHelperOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type StableAndVariableTokensHelperOwnershipTransferred

type StableAndVariableTokensHelperOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

StableAndVariableTokensHelperOwnershipTransferred represents a OwnershipTransferred event raised by the StableAndVariableTokensHelper contract.

type StableAndVariableTokensHelperOwnershipTransferredIterator

type StableAndVariableTokensHelperOwnershipTransferredIterator struct {
	Event *StableAndVariableTokensHelperOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableAndVariableTokensHelperOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the StableAndVariableTokensHelper contract.

func (*StableAndVariableTokensHelperOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableAndVariableTokensHelperOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableAndVariableTokensHelperOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StableAndVariableTokensHelperRaw

type StableAndVariableTokensHelperRaw struct {
	Contract *StableAndVariableTokensHelper // Generic contract binding to access the raw methods on
}

StableAndVariableTokensHelperRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StableAndVariableTokensHelperRaw) Call

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StableAndVariableTokensHelperRaw) Transact

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StableAndVariableTokensHelperRaw) Transfer

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StableAndVariableTokensHelperSession

type StableAndVariableTokensHelperSession struct {
	Contract     *StableAndVariableTokensHelper // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                  // Call options to use throughout this session
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

StableAndVariableTokensHelperSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StableAndVariableTokensHelperSession) InitDeployment

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperSession) InitDeployment(tokens []common.Address, symbols []string, incentivesController common.Address) (*types.Transaction, error)

InitDeployment is a paid mutator transaction binding the contract method 0xb889bec4.

Solidity: function initDeployment(address[] tokens, string[] symbols, address incentivesController) returns()

func (*StableAndVariableTokensHelperSession) Owner

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StableAndVariableTokensHelperSession) RenounceOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StableAndVariableTokensHelperSession) SetOracleBorrowRates

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperSession) SetOracleBorrowRates(assets []common.Address, rates []*big.Int, oracle common.Address) (*types.Transaction, error)

SetOracleBorrowRates is a paid mutator transaction binding the contract method 0xc2d30321.

Solidity: function setOracleBorrowRates(address[] assets, uint256[] rates, address oracle) returns()

func (*StableAndVariableTokensHelperSession) SetOracleOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperSession) SetOracleOwnership(oracle common.Address, admin common.Address) (*types.Transaction, error)

SetOracleOwnership is a paid mutator transaction binding the contract method 0x563b1cb3.

Solidity: function setOracleOwnership(address oracle, address admin) returns()

func (*StableAndVariableTokensHelperSession) TransferOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type StableAndVariableTokensHelperTransactor

type StableAndVariableTokensHelperTransactor struct {
	// contains filtered or unexported fields
}

StableAndVariableTokensHelperTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStableAndVariableTokensHelperTransactor

func NewStableAndVariableTokensHelperTransactor(address common.Address, transactor bind.ContractTransactor) (*StableAndVariableTokensHelperTransactor, error)

NewStableAndVariableTokensHelperTransactor creates a new write-only instance of StableAndVariableTokensHelper, bound to a specific deployed contract.

func (*StableAndVariableTokensHelperTransactor) InitDeployment

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactor) InitDeployment(opts *bind.TransactOpts, tokens []common.Address, symbols []string, incentivesController common.Address) (*types.Transaction, error)

InitDeployment is a paid mutator transaction binding the contract method 0xb889bec4.

Solidity: function initDeployment(address[] tokens, string[] symbols, address incentivesController) returns()

func (*StableAndVariableTokensHelperTransactor) RenounceOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StableAndVariableTokensHelperTransactor) SetOracleBorrowRates

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactor) SetOracleBorrowRates(opts *bind.TransactOpts, assets []common.Address, rates []*big.Int, oracle common.Address) (*types.Transaction, error)

SetOracleBorrowRates is a paid mutator transaction binding the contract method 0xc2d30321.

Solidity: function setOracleBorrowRates(address[] assets, uint256[] rates, address oracle) returns()

func (*StableAndVariableTokensHelperTransactor) SetOracleOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactor) SetOracleOwnership(opts *bind.TransactOpts, oracle common.Address, admin common.Address) (*types.Transaction, error)

SetOracleOwnership is a paid mutator transaction binding the contract method 0x563b1cb3.

Solidity: function setOracleOwnership(address oracle, address admin) returns()

func (*StableAndVariableTokensHelperTransactor) TransferOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type StableAndVariableTokensHelperTransactorRaw

type StableAndVariableTokensHelperTransactorRaw struct {
	Contract *StableAndVariableTokensHelperTransactor // Generic write-only contract binding to access the raw methods on
}

StableAndVariableTokensHelperTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StableAndVariableTokensHelperTransactorRaw) Transact

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StableAndVariableTokensHelperTransactorRaw) Transfer

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StableAndVariableTokensHelperTransactorSession

type StableAndVariableTokensHelperTransactorSession struct {
	Contract     *StableAndVariableTokensHelperTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                        // Transaction auth options to use throughout this session
}

StableAndVariableTokensHelperTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StableAndVariableTokensHelperTransactorSession) InitDeployment

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorSession) InitDeployment(tokens []common.Address, symbols []string, incentivesController common.Address) (*types.Transaction, error)

InitDeployment is a paid mutator transaction binding the contract method 0xb889bec4.

Solidity: function initDeployment(address[] tokens, string[] symbols, address incentivesController) returns()

func (*StableAndVariableTokensHelperTransactorSession) RenounceOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StableAndVariableTokensHelperTransactorSession) SetOracleBorrowRates

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorSession) SetOracleBorrowRates(assets []common.Address, rates []*big.Int, oracle common.Address) (*types.Transaction, error)

SetOracleBorrowRates is a paid mutator transaction binding the contract method 0xc2d30321.

Solidity: function setOracleBorrowRates(address[] assets, uint256[] rates, address oracle) returns()

func (*StableAndVariableTokensHelperTransactorSession) SetOracleOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorSession) SetOracleOwnership(oracle common.Address, admin common.Address) (*types.Transaction, error)

SetOracleOwnership is a paid mutator transaction binding the contract method 0x563b1cb3.

Solidity: function setOracleOwnership(address oracle, address admin) returns()

func (*StableAndVariableTokensHelperTransactorSession) TransferOwnership

func (_StableAndVariableTokensHelper *StableAndVariableTokensHelperTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type StableDebtToken

type StableDebtToken struct {
	StableDebtTokenCaller     // Read-only binding to the contract
	StableDebtTokenTransactor // Write-only binding to the contract
	StableDebtTokenFilterer   // Log filterer for contract events
}

StableDebtToken is an auto generated Go binding around an Ethereum contract.

func DeployStableDebtToken

func DeployStableDebtToken(auth *bind.TransactOpts, backend bind.ContractBackend, pool common.Address, underlyingAsset common.Address, name string, symbol string, incentivesController common.Address) (common.Address, *types.Transaction, *StableDebtToken, error)

DeployStableDebtToken deploys a new Ethereum contract, binding an instance of StableDebtToken to it.

func NewStableDebtToken

func NewStableDebtToken(address common.Address, backend bind.ContractBackend) (*StableDebtToken, error)

NewStableDebtToken creates a new instance of StableDebtToken, bound to a specific deployed contract.

type StableDebtTokenApproval

type StableDebtTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

StableDebtTokenApproval represents a Approval event raised by the StableDebtToken contract.

type StableDebtTokenApprovalIterator

type StableDebtTokenApprovalIterator struct {
	Event *StableDebtTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableDebtTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the StableDebtToken contract.

func (*StableDebtTokenApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableDebtTokenApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableDebtTokenApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StableDebtTokenBorrowAllowanceDelegated

type StableDebtTokenBorrowAllowanceDelegated struct {
	FromUser common.Address
	ToUser   common.Address
	Asset    common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

StableDebtTokenBorrowAllowanceDelegated represents a BorrowAllowanceDelegated event raised by the StableDebtToken contract.

type StableDebtTokenBorrowAllowanceDelegatedIterator

type StableDebtTokenBorrowAllowanceDelegatedIterator struct {
	Event *StableDebtTokenBorrowAllowanceDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableDebtTokenBorrowAllowanceDelegatedIterator is returned from FilterBorrowAllowanceDelegated and is used to iterate over the raw logs and unpacked data for BorrowAllowanceDelegated events raised by the StableDebtToken contract.

func (*StableDebtTokenBorrowAllowanceDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableDebtTokenBorrowAllowanceDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableDebtTokenBorrowAllowanceDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StableDebtTokenBurn

type StableDebtTokenBurn struct {
	User            common.Address
	Amount          *big.Int
	CurrentBalance  *big.Int
	BalanceIncrease *big.Int
	AvgStableRate   *big.Int
	NewTotalSupply  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StableDebtTokenBurn represents a Burn event raised by the StableDebtToken contract.

type StableDebtTokenBurnIterator

type StableDebtTokenBurnIterator struct {
	Event *StableDebtTokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableDebtTokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the StableDebtToken contract.

func (*StableDebtTokenBurnIterator) Close

func (it *StableDebtTokenBurnIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableDebtTokenBurnIterator) Error

func (it *StableDebtTokenBurnIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableDebtTokenBurnIterator) Next

func (it *StableDebtTokenBurnIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StableDebtTokenCaller

type StableDebtTokenCaller struct {
	// contains filtered or unexported fields
}

StableDebtTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStableDebtTokenCaller

func NewStableDebtTokenCaller(address common.Address, caller bind.ContractCaller) (*StableDebtTokenCaller, error)

NewStableDebtTokenCaller creates a new read-only instance of StableDebtToken, bound to a specific deployed contract.

func (*StableDebtTokenCaller) Allowance

func (_StableDebtToken *StableDebtTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*StableDebtTokenCaller) BalanceOf

func (_StableDebtToken *StableDebtTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*StableDebtTokenCaller) BorrowAllowance

func (_StableDebtToken *StableDebtTokenCaller) BorrowAllowance(opts *bind.CallOpts, fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*StableDebtTokenCaller) DEBTTOKENREVISION

func (_StableDebtToken *StableDebtTokenCaller) DEBTTOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*StableDebtTokenCaller) Decimals

func (_StableDebtToken *StableDebtTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*StableDebtTokenCaller) GetAverageStableRate

func (_StableDebtToken *StableDebtTokenCaller) GetAverageStableRate(opts *bind.CallOpts) (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*StableDebtTokenCaller) GetSupplyData

func (_StableDebtToken *StableDebtTokenCaller) GetSupplyData(opts *bind.CallOpts) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*StableDebtTokenCaller) GetTotalSupplyAndAvgRate

func (_StableDebtToken *StableDebtTokenCaller) GetTotalSupplyAndAvgRate(opts *bind.CallOpts) (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*StableDebtTokenCaller) GetTotalSupplyLastUpdated

func (_StableDebtToken *StableDebtTokenCaller) GetTotalSupplyLastUpdated(opts *bind.CallOpts) (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*StableDebtTokenCaller) GetUserLastUpdated

func (_StableDebtToken *StableDebtTokenCaller) GetUserLastUpdated(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*StableDebtTokenCaller) GetUserStableRate

func (_StableDebtToken *StableDebtTokenCaller) GetUserStableRate(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*StableDebtTokenCaller) Name

func (_StableDebtToken *StableDebtTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*StableDebtTokenCaller) POOL

func (_StableDebtToken *StableDebtTokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*StableDebtTokenCaller) PrincipalBalanceOf

func (_StableDebtToken *StableDebtTokenCaller) PrincipalBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

func (*StableDebtTokenCaller) Symbol

func (_StableDebtToken *StableDebtTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*StableDebtTokenCaller) TotalSupply

func (_StableDebtToken *StableDebtTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*StableDebtTokenCaller) UNDERLYINGASSETADDRESS

func (_StableDebtToken *StableDebtTokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type StableDebtTokenCallerRaw

type StableDebtTokenCallerRaw struct {
	Contract *StableDebtTokenCaller // Generic read-only contract binding to access the raw methods on
}

StableDebtTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StableDebtTokenCallerRaw) Call

func (_StableDebtToken *StableDebtTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StableDebtTokenCallerSession

type StableDebtTokenCallerSession struct {
	Contract *StableDebtTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

StableDebtTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StableDebtTokenCallerSession) Allowance

func (_StableDebtToken *StableDebtTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*StableDebtTokenCallerSession) BalanceOf

func (_StableDebtToken *StableDebtTokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*StableDebtTokenCallerSession) BorrowAllowance

func (_StableDebtToken *StableDebtTokenCallerSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*StableDebtTokenCallerSession) DEBTTOKENREVISION

func (_StableDebtToken *StableDebtTokenCallerSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*StableDebtTokenCallerSession) Decimals

func (_StableDebtToken *StableDebtTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*StableDebtTokenCallerSession) GetAverageStableRate

func (_StableDebtToken *StableDebtTokenCallerSession) GetAverageStableRate() (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*StableDebtTokenCallerSession) GetSupplyData

func (_StableDebtToken *StableDebtTokenCallerSession) GetSupplyData() (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*StableDebtTokenCallerSession) GetTotalSupplyAndAvgRate

func (_StableDebtToken *StableDebtTokenCallerSession) GetTotalSupplyAndAvgRate() (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*StableDebtTokenCallerSession) GetTotalSupplyLastUpdated

func (_StableDebtToken *StableDebtTokenCallerSession) GetTotalSupplyLastUpdated() (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*StableDebtTokenCallerSession) GetUserLastUpdated

func (_StableDebtToken *StableDebtTokenCallerSession) GetUserLastUpdated(user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*StableDebtTokenCallerSession) GetUserStableRate

func (_StableDebtToken *StableDebtTokenCallerSession) GetUserStableRate(user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*StableDebtTokenCallerSession) Name

func (_StableDebtToken *StableDebtTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*StableDebtTokenCallerSession) POOL

func (_StableDebtToken *StableDebtTokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*StableDebtTokenCallerSession) PrincipalBalanceOf

func (_StableDebtToken *StableDebtTokenCallerSession) PrincipalBalanceOf(user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

func (*StableDebtTokenCallerSession) Symbol

func (_StableDebtToken *StableDebtTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*StableDebtTokenCallerSession) TotalSupply

func (_StableDebtToken *StableDebtTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*StableDebtTokenCallerSession) UNDERLYINGASSETADDRESS

func (_StableDebtToken *StableDebtTokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type StableDebtTokenFilterer

type StableDebtTokenFilterer struct {
	// contains filtered or unexported fields
}

StableDebtTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStableDebtTokenFilterer

func NewStableDebtTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*StableDebtTokenFilterer, error)

NewStableDebtTokenFilterer creates a new log filterer instance of StableDebtToken, bound to a specific deployed contract.

func (*StableDebtTokenFilterer) FilterApproval

func (_StableDebtToken *StableDebtTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*StableDebtTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*StableDebtTokenFilterer) FilterBorrowAllowanceDelegated

func (_StableDebtToken *StableDebtTokenFilterer) FilterBorrowAllowanceDelegated(opts *bind.FilterOpts, fromUser []common.Address, toUser []common.Address) (*StableDebtTokenBorrowAllowanceDelegatedIterator, error)

FilterBorrowAllowanceDelegated is a free log retrieval operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*StableDebtTokenFilterer) FilterBurn

func (_StableDebtToken *StableDebtTokenFilterer) FilterBurn(opts *bind.FilterOpts, user []common.Address) (*StableDebtTokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*StableDebtTokenFilterer) FilterMint

func (_StableDebtToken *StableDebtTokenFilterer) FilterMint(opts *bind.FilterOpts, user []common.Address, onBehalfOf []common.Address) (*StableDebtTokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*StableDebtTokenFilterer) FilterTransfer

func (_StableDebtToken *StableDebtTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*StableDebtTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*StableDebtTokenFilterer) ParseApproval

func (_StableDebtToken *StableDebtTokenFilterer) ParseApproval(log types.Log) (*StableDebtTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*StableDebtTokenFilterer) ParseBorrowAllowanceDelegated

func (_StableDebtToken *StableDebtTokenFilterer) ParseBorrowAllowanceDelegated(log types.Log) (*StableDebtTokenBorrowAllowanceDelegated, error)

ParseBorrowAllowanceDelegated is a log parse operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*StableDebtTokenFilterer) ParseBurn

func (_StableDebtToken *StableDebtTokenFilterer) ParseBurn(log types.Log) (*StableDebtTokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*StableDebtTokenFilterer) ParseMint

func (_StableDebtToken *StableDebtTokenFilterer) ParseMint(log types.Log) (*StableDebtTokenMint, error)

ParseMint is a log parse operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*StableDebtTokenFilterer) ParseTransfer

func (_StableDebtToken *StableDebtTokenFilterer) ParseTransfer(log types.Log) (*StableDebtTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*StableDebtTokenFilterer) WatchApproval

func (_StableDebtToken *StableDebtTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *StableDebtTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*StableDebtTokenFilterer) WatchBorrowAllowanceDelegated

func (_StableDebtToken *StableDebtTokenFilterer) WatchBorrowAllowanceDelegated(opts *bind.WatchOpts, sink chan<- *StableDebtTokenBorrowAllowanceDelegated, fromUser []common.Address, toUser []common.Address) (event.Subscription, error)

WatchBorrowAllowanceDelegated is a free log subscription operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*StableDebtTokenFilterer) WatchBurn

func (_StableDebtToken *StableDebtTokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *StableDebtTokenBurn, user []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x44bd20a79e993bdcc7cbedf54a3b4d19fb78490124b6b90d04fe3242eea579e8.

Solidity: event Burn(address indexed user, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 avgStableRate, uint256 newTotalSupply)

func (*StableDebtTokenFilterer) WatchMint

func (_StableDebtToken *StableDebtTokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *StableDebtTokenMint, user []common.Address, onBehalfOf []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0xc16f4e4ca34d790de4c656c72fd015c667d688f20be64eea360618545c4c530f.

Solidity: event Mint(address indexed user, address indexed onBehalfOf, uint256 amount, uint256 currentBalance, uint256 balanceIncrease, uint256 newRate, uint256 avgStableRate, uint256 newTotalSupply)

func (*StableDebtTokenFilterer) WatchTransfer

func (_StableDebtToken *StableDebtTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *StableDebtTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type StableDebtTokenMint

type StableDebtTokenMint struct {
	User            common.Address
	OnBehalfOf      common.Address
	Amount          *big.Int
	CurrentBalance  *big.Int
	BalanceIncrease *big.Int
	NewRate         *big.Int
	AvgStableRate   *big.Int
	NewTotalSupply  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StableDebtTokenMint represents a Mint event raised by the StableDebtToken contract.

type StableDebtTokenMintIterator

type StableDebtTokenMintIterator struct {
	Event *StableDebtTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableDebtTokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the StableDebtToken contract.

func (*StableDebtTokenMintIterator) Close

func (it *StableDebtTokenMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableDebtTokenMintIterator) Error

func (it *StableDebtTokenMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableDebtTokenMintIterator) Next

func (it *StableDebtTokenMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StableDebtTokenRaw

type StableDebtTokenRaw struct {
	Contract *StableDebtToken // Generic contract binding to access the raw methods on
}

StableDebtTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StableDebtTokenRaw) Call

func (_StableDebtToken *StableDebtTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StableDebtTokenRaw) Transact

func (_StableDebtToken *StableDebtTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StableDebtTokenRaw) Transfer

func (_StableDebtToken *StableDebtTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StableDebtTokenSession

type StableDebtTokenSession struct {
	Contract     *StableDebtToken  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StableDebtTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StableDebtTokenSession) Allowance

func (_StableDebtToken *StableDebtTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*StableDebtTokenSession) Approve

func (_StableDebtToken *StableDebtTokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*StableDebtTokenSession) ApproveDelegation

func (_StableDebtToken *StableDebtTokenSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*StableDebtTokenSession) BalanceOf

func (_StableDebtToken *StableDebtTokenSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*StableDebtTokenSession) BorrowAllowance

func (_StableDebtToken *StableDebtTokenSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*StableDebtTokenSession) Burn

func (_StableDebtToken *StableDebtTokenSession) Burn(user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*StableDebtTokenSession) DEBTTOKENREVISION

func (_StableDebtToken *StableDebtTokenSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*StableDebtTokenSession) Decimals

func (_StableDebtToken *StableDebtTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*StableDebtTokenSession) DecreaseAllowance

func (_StableDebtToken *StableDebtTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*StableDebtTokenSession) GetAverageStableRate

func (_StableDebtToken *StableDebtTokenSession) GetAverageStableRate() (*big.Int, error)

GetAverageStableRate is a free data retrieval call binding the contract method 0x90f6fcf2.

Solidity: function getAverageStableRate() view returns(uint256)

func (*StableDebtTokenSession) GetSupplyData

func (_StableDebtToken *StableDebtTokenSession) GetSupplyData() (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetSupplyData is a free data retrieval call binding the contract method 0x79774338.

Solidity: function getSupplyData() view returns(uint256, uint256, uint256, uint40)

func (*StableDebtTokenSession) GetTotalSupplyAndAvgRate

func (_StableDebtToken *StableDebtTokenSession) GetTotalSupplyAndAvgRate() (*big.Int, *big.Int, error)

GetTotalSupplyAndAvgRate is a free data retrieval call binding the contract method 0xf731e9be.

Solidity: function getTotalSupplyAndAvgRate() view returns(uint256, uint256)

func (*StableDebtTokenSession) GetTotalSupplyLastUpdated

func (_StableDebtToken *StableDebtTokenSession) GetTotalSupplyLastUpdated() (*big.Int, error)

GetTotalSupplyLastUpdated is a free data retrieval call binding the contract method 0xe7484890.

Solidity: function getTotalSupplyLastUpdated() view returns(uint40)

func (*StableDebtTokenSession) GetUserLastUpdated

func (_StableDebtToken *StableDebtTokenSession) GetUserLastUpdated(user common.Address) (*big.Int, error)

GetUserLastUpdated is a free data retrieval call binding the contract method 0x79ce6b8c.

Solidity: function getUserLastUpdated(address user) view returns(uint40)

func (*StableDebtTokenSession) GetUserStableRate

func (_StableDebtToken *StableDebtTokenSession) GetUserStableRate(user common.Address) (*big.Int, error)

GetUserStableRate is a free data retrieval call binding the contract method 0xe78c9b3b.

Solidity: function getUserStableRate(address user) view returns(uint256)

func (*StableDebtTokenSession) IncreaseAllowance

func (_StableDebtToken *StableDebtTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*StableDebtTokenSession) Initialize

func (_StableDebtToken *StableDebtTokenSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*StableDebtTokenSession) Mint

func (_StableDebtToken *StableDebtTokenSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*StableDebtTokenSession) Name

func (_StableDebtToken *StableDebtTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*StableDebtTokenSession) POOL

func (_StableDebtToken *StableDebtTokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*StableDebtTokenSession) PrincipalBalanceOf

func (_StableDebtToken *StableDebtTokenSession) PrincipalBalanceOf(user common.Address) (*big.Int, error)

PrincipalBalanceOf is a free data retrieval call binding the contract method 0xc634dfaa.

Solidity: function principalBalanceOf(address user) view returns(uint256)

func (*StableDebtTokenSession) Symbol

func (_StableDebtToken *StableDebtTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*StableDebtTokenSession) TotalSupply

func (_StableDebtToken *StableDebtTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*StableDebtTokenSession) Transfer

func (_StableDebtToken *StableDebtTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*StableDebtTokenSession) TransferFrom

func (_StableDebtToken *StableDebtTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*StableDebtTokenSession) UNDERLYINGASSETADDRESS

func (_StableDebtToken *StableDebtTokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type StableDebtTokenTransactor

type StableDebtTokenTransactor struct {
	// contains filtered or unexported fields
}

StableDebtTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStableDebtTokenTransactor

func NewStableDebtTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*StableDebtTokenTransactor, error)

NewStableDebtTokenTransactor creates a new write-only instance of StableDebtToken, bound to a specific deployed contract.

func (*StableDebtTokenTransactor) Approve

func (_StableDebtToken *StableDebtTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*StableDebtTokenTransactor) ApproveDelegation

func (_StableDebtToken *StableDebtTokenTransactor) ApproveDelegation(opts *bind.TransactOpts, delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*StableDebtTokenTransactor) Burn

func (_StableDebtToken *StableDebtTokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*StableDebtTokenTransactor) DecreaseAllowance

func (_StableDebtToken *StableDebtTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*StableDebtTokenTransactor) IncreaseAllowance

func (_StableDebtToken *StableDebtTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*StableDebtTokenTransactor) Initialize

func (_StableDebtToken *StableDebtTokenTransactor) Initialize(opts *bind.TransactOpts, decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*StableDebtTokenTransactor) Mint

func (_StableDebtToken *StableDebtTokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*StableDebtTokenTransactor) Transfer

func (_StableDebtToken *StableDebtTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*StableDebtTokenTransactor) TransferFrom

func (_StableDebtToken *StableDebtTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type StableDebtTokenTransactorRaw

type StableDebtTokenTransactorRaw struct {
	Contract *StableDebtTokenTransactor // Generic write-only contract binding to access the raw methods on
}

StableDebtTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StableDebtTokenTransactorRaw) Transact

func (_StableDebtToken *StableDebtTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StableDebtTokenTransactorRaw) Transfer

func (_StableDebtToken *StableDebtTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StableDebtTokenTransactorSession

type StableDebtTokenTransactorSession struct {
	Contract     *StableDebtTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

StableDebtTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StableDebtTokenTransactorSession) Approve

func (_StableDebtToken *StableDebtTokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*StableDebtTokenTransactorSession) ApproveDelegation

func (_StableDebtToken *StableDebtTokenTransactorSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*StableDebtTokenTransactorSession) Burn

func (_StableDebtToken *StableDebtTokenTransactorSession) Burn(user common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address user, uint256 amount) returns()

func (*StableDebtTokenTransactorSession) DecreaseAllowance

func (_StableDebtToken *StableDebtTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*StableDebtTokenTransactorSession) IncreaseAllowance

func (_StableDebtToken *StableDebtTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*StableDebtTokenTransactorSession) Initialize

func (_StableDebtToken *StableDebtTokenTransactorSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*StableDebtTokenTransactorSession) Mint

func (_StableDebtToken *StableDebtTokenTransactorSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, rate *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 rate) returns(bool)

func (*StableDebtTokenTransactorSession) Transfer

func (_StableDebtToken *StableDebtTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*StableDebtTokenTransactorSession) TransferFrom

func (_StableDebtToken *StableDebtTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type StableDebtTokenTransfer

type StableDebtTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

StableDebtTokenTransfer represents a Transfer event raised by the StableDebtToken contract.

type StableDebtTokenTransferIterator

type StableDebtTokenTransferIterator struct {
	Event *StableDebtTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StableDebtTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the StableDebtToken contract.

func (*StableDebtTokenTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StableDebtTokenTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StableDebtTokenTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StringLib

type StringLib struct {
	StringLibCaller     // Read-only binding to the contract
	StringLibTransactor // Write-only binding to the contract
	StringLibFilterer   // Log filterer for contract events
}

StringLib is an auto generated Go binding around an Ethereum contract.

func DeployStringLib

func DeployStringLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StringLib, error)

DeployStringLib deploys a new Ethereum contract, binding an instance of StringLib to it.

func NewStringLib

func NewStringLib(address common.Address, backend bind.ContractBackend) (*StringLib, error)

NewStringLib creates a new instance of StringLib, bound to a specific deployed contract.

type StringLibCaller

type StringLibCaller struct {
	// contains filtered or unexported fields
}

StringLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStringLibCaller

func NewStringLibCaller(address common.Address, caller bind.ContractCaller) (*StringLibCaller, error)

NewStringLibCaller creates a new read-only instance of StringLib, bound to a specific deployed contract.

type StringLibCallerRaw

type StringLibCallerRaw struct {
	Contract *StringLibCaller // Generic read-only contract binding to access the raw methods on
}

StringLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StringLibCallerRaw) Call

func (_StringLib *StringLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StringLibCallerSession

type StringLibCallerSession struct {
	Contract *StringLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

StringLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type StringLibFilterer

type StringLibFilterer struct {
	// contains filtered or unexported fields
}

StringLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStringLibFilterer

func NewStringLibFilterer(address common.Address, filterer bind.ContractFilterer) (*StringLibFilterer, error)

NewStringLibFilterer creates a new log filterer instance of StringLib, bound to a specific deployed contract.

type StringLibRaw

type StringLibRaw struct {
	Contract *StringLib // Generic contract binding to access the raw methods on
}

StringLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StringLibRaw) Call

func (_StringLib *StringLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StringLibRaw) Transact

func (_StringLib *StringLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StringLibRaw) Transfer

func (_StringLib *StringLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StringLibSession

type StringLibSession struct {
	Contract     *StringLib        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StringLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type StringLibTransactor

type StringLibTransactor struct {
	// contains filtered or unexported fields
}

StringLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStringLibTransactor

func NewStringLibTransactor(address common.Address, transactor bind.ContractTransactor) (*StringLibTransactor, error)

NewStringLibTransactor creates a new write-only instance of StringLib, bound to a specific deployed contract.

type StringLibTransactorRaw

type StringLibTransactorRaw struct {
	Contract *StringLibTransactor // Generic write-only contract binding to access the raw methods on
}

StringLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StringLibTransactorRaw) Transact

func (_StringLib *StringLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StringLibTransactorRaw) Transfer

func (_StringLib *StringLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StringLibTransactorSession

type StringLibTransactorSession struct {
	Contract     *StringLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

StringLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type UiPoolDataProvider

type UiPoolDataProvider struct {
	UiPoolDataProviderCaller     // Read-only binding to the contract
	UiPoolDataProviderTransactor // Write-only binding to the contract
	UiPoolDataProviderFilterer   // Log filterer for contract events
}

UiPoolDataProvider is an auto generated Go binding around an Ethereum contract.

func DeployUiPoolDataProvider

func DeployUiPoolDataProvider(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *UiPoolDataProvider, error)

DeployUiPoolDataProvider deploys a new Ethereum contract, binding an instance of UiPoolDataProvider to it.

func NewUiPoolDataProvider

func NewUiPoolDataProvider(address common.Address, backend bind.ContractBackend) (*UiPoolDataProvider, error)

NewUiPoolDataProvider creates a new instance of UiPoolDataProvider, bound to a specific deployed contract.

type UiPoolDataProviderCaller

type UiPoolDataProviderCaller struct {
	// contains filtered or unexported fields
}

UiPoolDataProviderCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUiPoolDataProviderCaller

func NewUiPoolDataProviderCaller(address common.Address, caller bind.ContractCaller) (*UiPoolDataProviderCaller, error)

NewUiPoolDataProviderCaller creates a new read-only instance of UiPoolDataProvider, bound to a specific deployed contract.

func (*UiPoolDataProviderCaller) GetReservesData

GetReservesData is a free data retrieval call binding the contract method 0x87e40db7.

Solidity: function getReservesData(address provider, address user) view returns((address,string,string,uint256,uint256,uint256,uint256,uint256,bool,bool,bool,bool,bool,uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256)[], (address,uint256,bool,uint256,uint256,uint256,uint256)[], uint256)

func (*UiPoolDataProviderCaller) MOCKUSDADDRESS

func (_UiPoolDataProvider *UiPoolDataProviderCaller) MOCKUSDADDRESS(opts *bind.CallOpts) (common.Address, error)

MOCKUSDADDRESS is a free data retrieval call binding the contract method 0xb8c0a5b1.

Solidity: function MOCK_USD_ADDRESS() view returns(address)

type UiPoolDataProviderCallerRaw

type UiPoolDataProviderCallerRaw struct {
	Contract *UiPoolDataProviderCaller // Generic read-only contract binding to access the raw methods on
}

UiPoolDataProviderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UiPoolDataProviderCallerRaw) Call

func (_UiPoolDataProvider *UiPoolDataProviderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UiPoolDataProviderCallerSession

type UiPoolDataProviderCallerSession struct {
	Contract *UiPoolDataProviderCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

UiPoolDataProviderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*UiPoolDataProviderCallerSession) GetReservesData

GetReservesData is a free data retrieval call binding the contract method 0x87e40db7.

Solidity: function getReservesData(address provider, address user) view returns((address,string,string,uint256,uint256,uint256,uint256,uint256,bool,bool,bool,bool,bool,uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256)[], (address,uint256,bool,uint256,uint256,uint256,uint256)[], uint256)

func (*UiPoolDataProviderCallerSession) MOCKUSDADDRESS

func (_UiPoolDataProvider *UiPoolDataProviderCallerSession) MOCKUSDADDRESS() (common.Address, error)

MOCKUSDADDRESS is a free data retrieval call binding the contract method 0xb8c0a5b1.

Solidity: function MOCK_USD_ADDRESS() view returns(address)

type UiPoolDataProviderFilterer

type UiPoolDataProviderFilterer struct {
	// contains filtered or unexported fields
}

UiPoolDataProviderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUiPoolDataProviderFilterer

func NewUiPoolDataProviderFilterer(address common.Address, filterer bind.ContractFilterer) (*UiPoolDataProviderFilterer, error)

NewUiPoolDataProviderFilterer creates a new log filterer instance of UiPoolDataProvider, bound to a specific deployed contract.

type UiPoolDataProviderRaw

type UiPoolDataProviderRaw struct {
	Contract *UiPoolDataProvider // Generic contract binding to access the raw methods on
}

UiPoolDataProviderRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UiPoolDataProviderRaw) Call

func (_UiPoolDataProvider *UiPoolDataProviderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UiPoolDataProviderRaw) Transact

func (_UiPoolDataProvider *UiPoolDataProviderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UiPoolDataProviderRaw) Transfer

func (_UiPoolDataProvider *UiPoolDataProviderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UiPoolDataProviderSession

type UiPoolDataProviderSession struct {
	Contract     *UiPoolDataProvider // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

UiPoolDataProviderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UiPoolDataProviderSession) GetReservesData

GetReservesData is a free data retrieval call binding the contract method 0x87e40db7.

Solidity: function getReservesData(address provider, address user) view returns((address,string,string,uint256,uint256,uint256,uint256,uint256,bool,bool,bool,bool,bool,uint128,uint128,uint128,uint128,uint128,uint40,address,address,address,address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256)[], (address,uint256,bool,uint256,uint256,uint256,uint256)[], uint256)

func (*UiPoolDataProviderSession) MOCKUSDADDRESS

func (_UiPoolDataProvider *UiPoolDataProviderSession) MOCKUSDADDRESS() (common.Address, error)

MOCKUSDADDRESS is a free data retrieval call binding the contract method 0xb8c0a5b1.

Solidity: function MOCK_USD_ADDRESS() view returns(address)

type UiPoolDataProviderTransactor

type UiPoolDataProviderTransactor struct {
	// contains filtered or unexported fields
}

UiPoolDataProviderTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUiPoolDataProviderTransactor

func NewUiPoolDataProviderTransactor(address common.Address, transactor bind.ContractTransactor) (*UiPoolDataProviderTransactor, error)

NewUiPoolDataProviderTransactor creates a new write-only instance of UiPoolDataProvider, bound to a specific deployed contract.

type UiPoolDataProviderTransactorRaw

type UiPoolDataProviderTransactorRaw struct {
	Contract *UiPoolDataProviderTransactor // Generic write-only contract binding to access the raw methods on
}

UiPoolDataProviderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UiPoolDataProviderTransactorRaw) Transact

func (_UiPoolDataProvider *UiPoolDataProviderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UiPoolDataProviderTransactorRaw) Transfer

func (_UiPoolDataProvider *UiPoolDataProviderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UiPoolDataProviderTransactorSession

type UiPoolDataProviderTransactorSession struct {
	Contract     *UiPoolDataProviderTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

UiPoolDataProviderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type UpgradeabilityProxy

type UpgradeabilityProxy struct {
	UpgradeabilityProxyCaller     // Read-only binding to the contract
	UpgradeabilityProxyTransactor // Write-only binding to the contract
	UpgradeabilityProxyFilterer   // Log filterer for contract events
}

UpgradeabilityProxy is an auto generated Go binding around an Ethereum contract.

func DeployUpgradeabilityProxy

func DeployUpgradeabilityProxy(auth *bind.TransactOpts, backend bind.ContractBackend, _logic common.Address, _data []byte) (common.Address, *types.Transaction, *UpgradeabilityProxy, error)

DeployUpgradeabilityProxy deploys a new Ethereum contract, binding an instance of UpgradeabilityProxy to it.

func NewUpgradeabilityProxy

func NewUpgradeabilityProxy(address common.Address, backend bind.ContractBackend) (*UpgradeabilityProxy, error)

NewUpgradeabilityProxy creates a new instance of UpgradeabilityProxy, bound to a specific deployed contract.

type UpgradeabilityProxyCaller

type UpgradeabilityProxyCaller struct {
	// contains filtered or unexported fields
}

UpgradeabilityProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUpgradeabilityProxyCaller

func NewUpgradeabilityProxyCaller(address common.Address, caller bind.ContractCaller) (*UpgradeabilityProxyCaller, error)

NewUpgradeabilityProxyCaller creates a new read-only instance of UpgradeabilityProxy, bound to a specific deployed contract.

type UpgradeabilityProxyCallerRaw

type UpgradeabilityProxyCallerRaw struct {
	Contract *UpgradeabilityProxyCaller // Generic read-only contract binding to access the raw methods on
}

UpgradeabilityProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UpgradeabilityProxyCallerRaw) Call

func (_UpgradeabilityProxy *UpgradeabilityProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UpgradeabilityProxyCallerSession

type UpgradeabilityProxyCallerSession struct {
	Contract *UpgradeabilityProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

UpgradeabilityProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type UpgradeabilityProxyFilterer

type UpgradeabilityProxyFilterer struct {
	// contains filtered or unexported fields
}

UpgradeabilityProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUpgradeabilityProxyFilterer

func NewUpgradeabilityProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*UpgradeabilityProxyFilterer, error)

NewUpgradeabilityProxyFilterer creates a new log filterer instance of UpgradeabilityProxy, bound to a specific deployed contract.

func (*UpgradeabilityProxyFilterer) FilterUpgraded

func (_UpgradeabilityProxy *UpgradeabilityProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*UpgradeabilityProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UpgradeabilityProxyFilterer) ParseUpgraded

func (_UpgradeabilityProxy *UpgradeabilityProxyFilterer) ParseUpgraded(log types.Log) (*UpgradeabilityProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UpgradeabilityProxyFilterer) WatchUpgraded

func (_UpgradeabilityProxy *UpgradeabilityProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *UpgradeabilityProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type UpgradeabilityProxyRaw

type UpgradeabilityProxyRaw struct {
	Contract *UpgradeabilityProxy // Generic contract binding to access the raw methods on
}

UpgradeabilityProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UpgradeabilityProxyRaw) Call

func (_UpgradeabilityProxy *UpgradeabilityProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UpgradeabilityProxyRaw) Transact

func (_UpgradeabilityProxy *UpgradeabilityProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpgradeabilityProxyRaw) Transfer

func (_UpgradeabilityProxy *UpgradeabilityProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpgradeabilityProxySession

type UpgradeabilityProxySession struct {
	Contract     *UpgradeabilityProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

UpgradeabilityProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UpgradeabilityProxySession) Fallback

func (_UpgradeabilityProxy *UpgradeabilityProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type UpgradeabilityProxyTransactor

type UpgradeabilityProxyTransactor struct {
	// contains filtered or unexported fields
}

UpgradeabilityProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUpgradeabilityProxyTransactor

func NewUpgradeabilityProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*UpgradeabilityProxyTransactor, error)

NewUpgradeabilityProxyTransactor creates a new write-only instance of UpgradeabilityProxy, bound to a specific deployed contract.

func (*UpgradeabilityProxyTransactor) Fallback

func (_UpgradeabilityProxy *UpgradeabilityProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type UpgradeabilityProxyTransactorRaw

type UpgradeabilityProxyTransactorRaw struct {
	Contract *UpgradeabilityProxyTransactor // Generic write-only contract binding to access the raw methods on
}

UpgradeabilityProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UpgradeabilityProxyTransactorRaw) Transact

func (_UpgradeabilityProxy *UpgradeabilityProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpgradeabilityProxyTransactorRaw) Transfer

func (_UpgradeabilityProxy *UpgradeabilityProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpgradeabilityProxyTransactorSession

type UpgradeabilityProxyTransactorSession struct {
	Contract     *UpgradeabilityProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

UpgradeabilityProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*UpgradeabilityProxyTransactorSession) Fallback

func (_UpgradeabilityProxy *UpgradeabilityProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

type UpgradeabilityProxyUpgraded

type UpgradeabilityProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

UpgradeabilityProxyUpgraded represents a Upgraded event raised by the UpgradeabilityProxy contract.

type UpgradeabilityProxyUpgradedIterator

type UpgradeabilityProxyUpgradedIterator struct {
	Event *UpgradeabilityProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UpgradeabilityProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the UpgradeabilityProxy contract.

func (*UpgradeabilityProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UpgradeabilityProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UpgradeabilityProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserConfiguration

type UserConfiguration struct {
	UserConfigurationCaller     // Read-only binding to the contract
	UserConfigurationTransactor // Write-only binding to the contract
	UserConfigurationFilterer   // Log filterer for contract events
}

UserConfiguration is an auto generated Go binding around an Ethereum contract.

func DeployUserConfiguration

func DeployUserConfiguration(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *UserConfiguration, error)

DeployUserConfiguration deploys a new Ethereum contract, binding an instance of UserConfiguration to it.

func NewUserConfiguration

func NewUserConfiguration(address common.Address, backend bind.ContractBackend) (*UserConfiguration, error)

NewUserConfiguration creates a new instance of UserConfiguration, bound to a specific deployed contract.

type UserConfigurationCaller

type UserConfigurationCaller struct {
	// contains filtered or unexported fields
}

UserConfigurationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUserConfigurationCaller

func NewUserConfigurationCaller(address common.Address, caller bind.ContractCaller) (*UserConfigurationCaller, error)

NewUserConfigurationCaller creates a new read-only instance of UserConfiguration, bound to a specific deployed contract.

type UserConfigurationCallerRaw

type UserConfigurationCallerRaw struct {
	Contract *UserConfigurationCaller // Generic read-only contract binding to access the raw methods on
}

UserConfigurationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UserConfigurationCallerRaw) Call

func (_UserConfiguration *UserConfigurationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UserConfigurationCallerSession

type UserConfigurationCallerSession struct {
	Contract *UserConfigurationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

UserConfigurationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type UserConfigurationFilterer

type UserConfigurationFilterer struct {
	// contains filtered or unexported fields
}

UserConfigurationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUserConfigurationFilterer

func NewUserConfigurationFilterer(address common.Address, filterer bind.ContractFilterer) (*UserConfigurationFilterer, error)

NewUserConfigurationFilterer creates a new log filterer instance of UserConfiguration, bound to a specific deployed contract.

type UserConfigurationRaw

type UserConfigurationRaw struct {
	Contract *UserConfiguration // Generic contract binding to access the raw methods on
}

UserConfigurationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UserConfigurationRaw) Call

func (_UserConfiguration *UserConfigurationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UserConfigurationRaw) Transact

func (_UserConfiguration *UserConfigurationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UserConfigurationRaw) Transfer

func (_UserConfiguration *UserConfigurationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UserConfigurationSession

type UserConfigurationSession struct {
	Contract     *UserConfiguration // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

UserConfigurationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type UserConfigurationTransactor

type UserConfigurationTransactor struct {
	// contains filtered or unexported fields
}

UserConfigurationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUserConfigurationTransactor

func NewUserConfigurationTransactor(address common.Address, transactor bind.ContractTransactor) (*UserConfigurationTransactor, error)

NewUserConfigurationTransactor creates a new write-only instance of UserConfiguration, bound to a specific deployed contract.

type UserConfigurationTransactorRaw

type UserConfigurationTransactorRaw struct {
	Contract *UserConfigurationTransactor // Generic write-only contract binding to access the raw methods on
}

UserConfigurationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UserConfigurationTransactorRaw) Transact

func (_UserConfiguration *UserConfigurationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UserConfigurationTransactorRaw) Transfer

func (_UserConfiguration *UserConfigurationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UserConfigurationTransactorSession

type UserConfigurationTransactorSession struct {
	Contract     *UserConfigurationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

UserConfigurationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ValidationLogic

type ValidationLogic struct {
	ValidationLogicCaller     // Read-only binding to the contract
	ValidationLogicTransactor // Write-only binding to the contract
	ValidationLogicFilterer   // Log filterer for contract events
}

ValidationLogic is an auto generated Go binding around an Ethereum contract.

func DeployValidationLogic

func DeployValidationLogic(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ValidationLogic, error)

DeployValidationLogic deploys a new Ethereum contract, binding an instance of ValidationLogic to it.

func NewValidationLogic

func NewValidationLogic(address common.Address, backend bind.ContractBackend) (*ValidationLogic, error)

NewValidationLogic creates a new instance of ValidationLogic, bound to a specific deployed contract.

type ValidationLogicCaller

type ValidationLogicCaller struct {
	// contains filtered or unexported fields
}

ValidationLogicCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewValidationLogicCaller

func NewValidationLogicCaller(address common.Address, caller bind.ContractCaller) (*ValidationLogicCaller, error)

NewValidationLogicCaller creates a new read-only instance of ValidationLogic, bound to a specific deployed contract.

func (*ValidationLogicCaller) REBALANCEUPLIQUIDITYRATETHRESHOLD

func (_ValidationLogic *ValidationLogicCaller) REBALANCEUPLIQUIDITYRATETHRESHOLD(opts *bind.CallOpts) (*big.Int, error)

REBALANCEUPLIQUIDITYRATETHRESHOLD is a free data retrieval call binding the contract method 0xabfcc86a.

Solidity: function REBALANCE_UP_LIQUIDITY_RATE_THRESHOLD() view returns(uint256)

func (*ValidationLogicCaller) REBALANCEUPUSAGERATIOTHRESHOLD

func (_ValidationLogic *ValidationLogicCaller) REBALANCEUPUSAGERATIOTHRESHOLD(opts *bind.CallOpts) (*big.Int, error)

REBALANCEUPUSAGERATIOTHRESHOLD is a free data retrieval call binding the contract method 0x5494eb8a.

Solidity: function REBALANCE_UP_USAGE_RATIO_THRESHOLD() view returns(uint256)

type ValidationLogicCallerRaw

type ValidationLogicCallerRaw struct {
	Contract *ValidationLogicCaller // Generic read-only contract binding to access the raw methods on
}

ValidationLogicCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ValidationLogicCallerRaw) Call

func (_ValidationLogic *ValidationLogicCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ValidationLogicCallerSession

type ValidationLogicCallerSession struct {
	Contract *ValidationLogicCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

ValidationLogicCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ValidationLogicCallerSession) REBALANCEUPLIQUIDITYRATETHRESHOLD

func (_ValidationLogic *ValidationLogicCallerSession) REBALANCEUPLIQUIDITYRATETHRESHOLD() (*big.Int, error)

REBALANCEUPLIQUIDITYRATETHRESHOLD is a free data retrieval call binding the contract method 0xabfcc86a.

Solidity: function REBALANCE_UP_LIQUIDITY_RATE_THRESHOLD() view returns(uint256)

func (*ValidationLogicCallerSession) REBALANCEUPUSAGERATIOTHRESHOLD

func (_ValidationLogic *ValidationLogicCallerSession) REBALANCEUPUSAGERATIOTHRESHOLD() (*big.Int, error)

REBALANCEUPUSAGERATIOTHRESHOLD is a free data retrieval call binding the contract method 0x5494eb8a.

Solidity: function REBALANCE_UP_USAGE_RATIO_THRESHOLD() view returns(uint256)

type ValidationLogicFilterer

type ValidationLogicFilterer struct {
	// contains filtered or unexported fields
}

ValidationLogicFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewValidationLogicFilterer

func NewValidationLogicFilterer(address common.Address, filterer bind.ContractFilterer) (*ValidationLogicFilterer, error)

NewValidationLogicFilterer creates a new log filterer instance of ValidationLogic, bound to a specific deployed contract.

type ValidationLogicRaw

type ValidationLogicRaw struct {
	Contract *ValidationLogic // Generic contract binding to access the raw methods on
}

ValidationLogicRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ValidationLogicRaw) Call

func (_ValidationLogic *ValidationLogicRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ValidationLogicRaw) Transact

func (_ValidationLogic *ValidationLogicRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidationLogicRaw) Transfer

func (_ValidationLogic *ValidationLogicRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidationLogicSession

type ValidationLogicSession struct {
	Contract     *ValidationLogic  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ValidationLogicSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ValidationLogicSession) REBALANCEUPLIQUIDITYRATETHRESHOLD

func (_ValidationLogic *ValidationLogicSession) REBALANCEUPLIQUIDITYRATETHRESHOLD() (*big.Int, error)

REBALANCEUPLIQUIDITYRATETHRESHOLD is a free data retrieval call binding the contract method 0xabfcc86a.

Solidity: function REBALANCE_UP_LIQUIDITY_RATE_THRESHOLD() view returns(uint256)

func (*ValidationLogicSession) REBALANCEUPUSAGERATIOTHRESHOLD

func (_ValidationLogic *ValidationLogicSession) REBALANCEUPUSAGERATIOTHRESHOLD() (*big.Int, error)

REBALANCEUPUSAGERATIOTHRESHOLD is a free data retrieval call binding the contract method 0x5494eb8a.

Solidity: function REBALANCE_UP_USAGE_RATIO_THRESHOLD() view returns(uint256)

type ValidationLogicTransactor

type ValidationLogicTransactor struct {
	// contains filtered or unexported fields
}

ValidationLogicTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewValidationLogicTransactor

func NewValidationLogicTransactor(address common.Address, transactor bind.ContractTransactor) (*ValidationLogicTransactor, error)

NewValidationLogicTransactor creates a new write-only instance of ValidationLogic, bound to a specific deployed contract.

type ValidationLogicTransactorRaw

type ValidationLogicTransactorRaw struct {
	Contract *ValidationLogicTransactor // Generic write-only contract binding to access the raw methods on
}

ValidationLogicTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ValidationLogicTransactorRaw) Transact

func (_ValidationLogic *ValidationLogicTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidationLogicTransactorRaw) Transfer

func (_ValidationLogic *ValidationLogicTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidationLogicTransactorSession

type ValidationLogicTransactorSession struct {
	Contract     *ValidationLogicTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

ValidationLogicTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type VariableDebtToken

type VariableDebtToken struct {
	VariableDebtTokenCaller     // Read-only binding to the contract
	VariableDebtTokenTransactor // Write-only binding to the contract
	VariableDebtTokenFilterer   // Log filterer for contract events
}

VariableDebtToken is an auto generated Go binding around an Ethereum contract.

func DeployVariableDebtToken

func DeployVariableDebtToken(auth *bind.TransactOpts, backend bind.ContractBackend, pool common.Address, underlyingAsset common.Address, name string, symbol string, incentivesController common.Address) (common.Address, *types.Transaction, *VariableDebtToken, error)

DeployVariableDebtToken deploys a new Ethereum contract, binding an instance of VariableDebtToken to it.

func NewVariableDebtToken

func NewVariableDebtToken(address common.Address, backend bind.ContractBackend) (*VariableDebtToken, error)

NewVariableDebtToken creates a new instance of VariableDebtToken, bound to a specific deployed contract.

type VariableDebtTokenApproval

type VariableDebtTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

VariableDebtTokenApproval represents a Approval event raised by the VariableDebtToken contract.

type VariableDebtTokenApprovalIterator

type VariableDebtTokenApprovalIterator struct {
	Event *VariableDebtTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VariableDebtTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the VariableDebtToken contract.

func (*VariableDebtTokenApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VariableDebtTokenApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VariableDebtTokenApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VariableDebtTokenBorrowAllowanceDelegated

type VariableDebtTokenBorrowAllowanceDelegated struct {
	FromUser common.Address
	ToUser   common.Address
	Asset    common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

VariableDebtTokenBorrowAllowanceDelegated represents a BorrowAllowanceDelegated event raised by the VariableDebtToken contract.

type VariableDebtTokenBorrowAllowanceDelegatedIterator

type VariableDebtTokenBorrowAllowanceDelegatedIterator struct {
	Event *VariableDebtTokenBorrowAllowanceDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VariableDebtTokenBorrowAllowanceDelegatedIterator is returned from FilterBorrowAllowanceDelegated and is used to iterate over the raw logs and unpacked data for BorrowAllowanceDelegated events raised by the VariableDebtToken contract.

func (*VariableDebtTokenBorrowAllowanceDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VariableDebtTokenBorrowAllowanceDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VariableDebtTokenBorrowAllowanceDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VariableDebtTokenBurn

type VariableDebtTokenBurn struct {
	User   common.Address
	Amount *big.Int
	Index  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

VariableDebtTokenBurn represents a Burn event raised by the VariableDebtToken contract.

type VariableDebtTokenBurnIterator

type VariableDebtTokenBurnIterator struct {
	Event *VariableDebtTokenBurn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VariableDebtTokenBurnIterator is returned from FilterBurn and is used to iterate over the raw logs and unpacked data for Burn events raised by the VariableDebtToken contract.

func (*VariableDebtTokenBurnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VariableDebtTokenBurnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VariableDebtTokenBurnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VariableDebtTokenCaller

type VariableDebtTokenCaller struct {
	// contains filtered or unexported fields
}

VariableDebtTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVariableDebtTokenCaller

func NewVariableDebtTokenCaller(address common.Address, caller bind.ContractCaller) (*VariableDebtTokenCaller, error)

NewVariableDebtTokenCaller creates a new read-only instance of VariableDebtToken, bound to a specific deployed contract.

func (*VariableDebtTokenCaller) Allowance

func (_VariableDebtToken *VariableDebtTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*VariableDebtTokenCaller) BalanceOf

func (_VariableDebtToken *VariableDebtTokenCaller) BalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*VariableDebtTokenCaller) BorrowAllowance

func (_VariableDebtToken *VariableDebtTokenCaller) BorrowAllowance(opts *bind.CallOpts, fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*VariableDebtTokenCaller) DEBTTOKENREVISION

func (_VariableDebtToken *VariableDebtTokenCaller) DEBTTOKENREVISION(opts *bind.CallOpts) (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*VariableDebtTokenCaller) Decimals

func (_VariableDebtToken *VariableDebtTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*VariableDebtTokenCaller) GetScaledUserBalanceAndSupply

func (_VariableDebtToken *VariableDebtTokenCaller) GetScaledUserBalanceAndSupply(opts *bind.CallOpts, user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*VariableDebtTokenCaller) Name

func (_VariableDebtToken *VariableDebtTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*VariableDebtTokenCaller) POOL

func (_VariableDebtToken *VariableDebtTokenCaller) POOL(opts *bind.CallOpts) (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*VariableDebtTokenCaller) ScaledBalanceOf

func (_VariableDebtToken *VariableDebtTokenCaller) ScaledBalanceOf(opts *bind.CallOpts, user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*VariableDebtTokenCaller) ScaledTotalSupply

func (_VariableDebtToken *VariableDebtTokenCaller) ScaledTotalSupply(opts *bind.CallOpts) (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*VariableDebtTokenCaller) Symbol

func (_VariableDebtToken *VariableDebtTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*VariableDebtTokenCaller) TotalSupply

func (_VariableDebtToken *VariableDebtTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*VariableDebtTokenCaller) UNDERLYINGASSETADDRESS

func (_VariableDebtToken *VariableDebtTokenCaller) UNDERLYINGASSETADDRESS(opts *bind.CallOpts) (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type VariableDebtTokenCallerRaw

type VariableDebtTokenCallerRaw struct {
	Contract *VariableDebtTokenCaller // Generic read-only contract binding to access the raw methods on
}

VariableDebtTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VariableDebtTokenCallerRaw) Call

func (_VariableDebtToken *VariableDebtTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VariableDebtTokenCallerSession

type VariableDebtTokenCallerSession struct {
	Contract *VariableDebtTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

VariableDebtTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VariableDebtTokenCallerSession) Allowance

func (_VariableDebtToken *VariableDebtTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*VariableDebtTokenCallerSession) BalanceOf

func (_VariableDebtToken *VariableDebtTokenCallerSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*VariableDebtTokenCallerSession) BorrowAllowance

func (_VariableDebtToken *VariableDebtTokenCallerSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*VariableDebtTokenCallerSession) DEBTTOKENREVISION

func (_VariableDebtToken *VariableDebtTokenCallerSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*VariableDebtTokenCallerSession) Decimals

func (_VariableDebtToken *VariableDebtTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*VariableDebtTokenCallerSession) GetScaledUserBalanceAndSupply

func (_VariableDebtToken *VariableDebtTokenCallerSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*VariableDebtTokenCallerSession) Name

func (_VariableDebtToken *VariableDebtTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*VariableDebtTokenCallerSession) POOL

func (_VariableDebtToken *VariableDebtTokenCallerSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*VariableDebtTokenCallerSession) ScaledBalanceOf

func (_VariableDebtToken *VariableDebtTokenCallerSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*VariableDebtTokenCallerSession) ScaledTotalSupply

func (_VariableDebtToken *VariableDebtTokenCallerSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*VariableDebtTokenCallerSession) Symbol

func (_VariableDebtToken *VariableDebtTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*VariableDebtTokenCallerSession) TotalSupply

func (_VariableDebtToken *VariableDebtTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*VariableDebtTokenCallerSession) UNDERLYINGASSETADDRESS

func (_VariableDebtToken *VariableDebtTokenCallerSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type VariableDebtTokenFilterer

type VariableDebtTokenFilterer struct {
	// contains filtered or unexported fields
}

VariableDebtTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVariableDebtTokenFilterer

func NewVariableDebtTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*VariableDebtTokenFilterer, error)

NewVariableDebtTokenFilterer creates a new log filterer instance of VariableDebtToken, bound to a specific deployed contract.

func (*VariableDebtTokenFilterer) FilterApproval

func (_VariableDebtToken *VariableDebtTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*VariableDebtTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*VariableDebtTokenFilterer) FilterBorrowAllowanceDelegated

func (_VariableDebtToken *VariableDebtTokenFilterer) FilterBorrowAllowanceDelegated(opts *bind.FilterOpts, fromUser []common.Address, toUser []common.Address) (*VariableDebtTokenBorrowAllowanceDelegatedIterator, error)

FilterBorrowAllowanceDelegated is a free log retrieval operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*VariableDebtTokenFilterer) FilterBurn

func (_VariableDebtToken *VariableDebtTokenFilterer) FilterBurn(opts *bind.FilterOpts, user []common.Address) (*VariableDebtTokenBurnIterator, error)

FilterBurn is a free log retrieval operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*VariableDebtTokenFilterer) FilterMint

func (_VariableDebtToken *VariableDebtTokenFilterer) FilterMint(opts *bind.FilterOpts, from []common.Address, onBehalfOf []common.Address) (*VariableDebtTokenMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*VariableDebtTokenFilterer) FilterTransfer

func (_VariableDebtToken *VariableDebtTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*VariableDebtTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*VariableDebtTokenFilterer) ParseApproval

func (_VariableDebtToken *VariableDebtTokenFilterer) ParseApproval(log types.Log) (*VariableDebtTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*VariableDebtTokenFilterer) ParseBorrowAllowanceDelegated

func (_VariableDebtToken *VariableDebtTokenFilterer) ParseBorrowAllowanceDelegated(log types.Log) (*VariableDebtTokenBorrowAllowanceDelegated, error)

ParseBorrowAllowanceDelegated is a log parse operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*VariableDebtTokenFilterer) ParseBurn

func (_VariableDebtToken *VariableDebtTokenFilterer) ParseBurn(log types.Log) (*VariableDebtTokenBurn, error)

ParseBurn is a log parse operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*VariableDebtTokenFilterer) ParseMint

func (_VariableDebtToken *VariableDebtTokenFilterer) ParseMint(log types.Log) (*VariableDebtTokenMint, error)

ParseMint is a log parse operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*VariableDebtTokenFilterer) ParseTransfer

func (_VariableDebtToken *VariableDebtTokenFilterer) ParseTransfer(log types.Log) (*VariableDebtTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*VariableDebtTokenFilterer) WatchApproval

func (_VariableDebtToken *VariableDebtTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *VariableDebtTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*VariableDebtTokenFilterer) WatchBorrowAllowanceDelegated

func (_VariableDebtToken *VariableDebtTokenFilterer) WatchBorrowAllowanceDelegated(opts *bind.WatchOpts, sink chan<- *VariableDebtTokenBorrowAllowanceDelegated, fromUser []common.Address, toUser []common.Address) (event.Subscription, error)

WatchBorrowAllowanceDelegated is a free log subscription operation binding the contract event 0xda919360433220e13b51e8c211e490d148e61a3bd53de8c097194e458b97f3e1.

Solidity: event BorrowAllowanceDelegated(address indexed fromUser, address indexed toUser, address asset, uint256 amount)

func (*VariableDebtTokenFilterer) WatchBurn

func (_VariableDebtToken *VariableDebtTokenFilterer) WatchBurn(opts *bind.WatchOpts, sink chan<- *VariableDebtTokenBurn, user []common.Address) (event.Subscription, error)

WatchBurn is a free log subscription operation binding the contract event 0x49995e5dd6158cf69ad3e9777c46755a1a826a446c6416992167462dad033b2a.

Solidity: event Burn(address indexed user, uint256 amount, uint256 index)

func (*VariableDebtTokenFilterer) WatchMint

func (_VariableDebtToken *VariableDebtTokenFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *VariableDebtTokenMint, from []common.Address, onBehalfOf []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x2f00e3cdd69a77be7ed215ec7b2a36784dd158f921fca79ac29deffa353fe6ee.

Solidity: event Mint(address indexed from, address indexed onBehalfOf, uint256 value, uint256 index)

func (*VariableDebtTokenFilterer) WatchTransfer

func (_VariableDebtToken *VariableDebtTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *VariableDebtTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type VariableDebtTokenMint

type VariableDebtTokenMint struct {
	From       common.Address
	OnBehalfOf common.Address
	Value      *big.Int
	Index      *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

VariableDebtTokenMint represents a Mint event raised by the VariableDebtToken contract.

type VariableDebtTokenMintIterator

type VariableDebtTokenMintIterator struct {
	Event *VariableDebtTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VariableDebtTokenMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the VariableDebtToken contract.

func (*VariableDebtTokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VariableDebtTokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VariableDebtTokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VariableDebtTokenRaw

type VariableDebtTokenRaw struct {
	Contract *VariableDebtToken // Generic contract binding to access the raw methods on
}

VariableDebtTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VariableDebtTokenRaw) Call

func (_VariableDebtToken *VariableDebtTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VariableDebtTokenRaw) Transact

func (_VariableDebtToken *VariableDebtTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VariableDebtTokenRaw) Transfer

func (_VariableDebtToken *VariableDebtTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VariableDebtTokenSession

type VariableDebtTokenSession struct {
	Contract     *VariableDebtToken // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

VariableDebtTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VariableDebtTokenSession) Allowance

func (_VariableDebtToken *VariableDebtTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*VariableDebtTokenSession) Approve

func (_VariableDebtToken *VariableDebtTokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*VariableDebtTokenSession) ApproveDelegation

func (_VariableDebtToken *VariableDebtTokenSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*VariableDebtTokenSession) BalanceOf

func (_VariableDebtToken *VariableDebtTokenSession) BalanceOf(user common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address user) view returns(uint256)

func (*VariableDebtTokenSession) BorrowAllowance

func (_VariableDebtToken *VariableDebtTokenSession) BorrowAllowance(fromUser common.Address, toUser common.Address) (*big.Int, error)

BorrowAllowance is a free data retrieval call binding the contract method 0x6bd76d24.

Solidity: function borrowAllowance(address fromUser, address toUser) view returns(uint256)

func (*VariableDebtTokenSession) Burn

func (_VariableDebtToken *VariableDebtTokenSession) Burn(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*VariableDebtTokenSession) DEBTTOKENREVISION

func (_VariableDebtToken *VariableDebtTokenSession) DEBTTOKENREVISION() (*big.Int, error)

DEBTTOKENREVISION is a free data retrieval call binding the contract method 0xb9a7b622.

Solidity: function DEBT_TOKEN_REVISION() view returns(uint256)

func (*VariableDebtTokenSession) Decimals

func (_VariableDebtToken *VariableDebtTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*VariableDebtTokenSession) DecreaseAllowance

func (_VariableDebtToken *VariableDebtTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*VariableDebtTokenSession) GetScaledUserBalanceAndSupply

func (_VariableDebtToken *VariableDebtTokenSession) GetScaledUserBalanceAndSupply(user common.Address) (*big.Int, *big.Int, error)

GetScaledUserBalanceAndSupply is a free data retrieval call binding the contract method 0x0afbcdc9.

Solidity: function getScaledUserBalanceAndSupply(address user) view returns(uint256, uint256)

func (*VariableDebtTokenSession) IncreaseAllowance

func (_VariableDebtToken *VariableDebtTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*VariableDebtTokenSession) Initialize

func (_VariableDebtToken *VariableDebtTokenSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*VariableDebtTokenSession) Mint

func (_VariableDebtToken *VariableDebtTokenSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*VariableDebtTokenSession) Name

func (_VariableDebtToken *VariableDebtTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*VariableDebtTokenSession) POOL

func (_VariableDebtToken *VariableDebtTokenSession) POOL() (common.Address, error)

POOL is a free data retrieval call binding the contract method 0x7535d246.

Solidity: function POOL() view returns(address)

func (*VariableDebtTokenSession) ScaledBalanceOf

func (_VariableDebtToken *VariableDebtTokenSession) ScaledBalanceOf(user common.Address) (*big.Int, error)

ScaledBalanceOf is a free data retrieval call binding the contract method 0x1da24f3e.

Solidity: function scaledBalanceOf(address user) view returns(uint256)

func (*VariableDebtTokenSession) ScaledTotalSupply

func (_VariableDebtToken *VariableDebtTokenSession) ScaledTotalSupply() (*big.Int, error)

ScaledTotalSupply is a free data retrieval call binding the contract method 0xb1bf962d.

Solidity: function scaledTotalSupply() view returns(uint256)

func (*VariableDebtTokenSession) Symbol

func (_VariableDebtToken *VariableDebtTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*VariableDebtTokenSession) TotalSupply

func (_VariableDebtToken *VariableDebtTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*VariableDebtTokenSession) Transfer

func (_VariableDebtToken *VariableDebtTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*VariableDebtTokenSession) TransferFrom

func (_VariableDebtToken *VariableDebtTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*VariableDebtTokenSession) UNDERLYINGASSETADDRESS

func (_VariableDebtToken *VariableDebtTokenSession) UNDERLYINGASSETADDRESS() (common.Address, error)

UNDERLYINGASSETADDRESS is a free data retrieval call binding the contract method 0xb16a19de.

Solidity: function UNDERLYING_ASSET_ADDRESS() view returns(address)

type VariableDebtTokenTransactor

type VariableDebtTokenTransactor struct {
	// contains filtered or unexported fields
}

VariableDebtTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVariableDebtTokenTransactor

func NewVariableDebtTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*VariableDebtTokenTransactor, error)

NewVariableDebtTokenTransactor creates a new write-only instance of VariableDebtToken, bound to a specific deployed contract.

func (*VariableDebtTokenTransactor) Approve

func (_VariableDebtToken *VariableDebtTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*VariableDebtTokenTransactor) ApproveDelegation

func (_VariableDebtToken *VariableDebtTokenTransactor) ApproveDelegation(opts *bind.TransactOpts, delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*VariableDebtTokenTransactor) Burn

func (_VariableDebtToken *VariableDebtTokenTransactor) Burn(opts *bind.TransactOpts, user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*VariableDebtTokenTransactor) DecreaseAllowance

func (_VariableDebtToken *VariableDebtTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*VariableDebtTokenTransactor) IncreaseAllowance

func (_VariableDebtToken *VariableDebtTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*VariableDebtTokenTransactor) Initialize

func (_VariableDebtToken *VariableDebtTokenTransactor) Initialize(opts *bind.TransactOpts, decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*VariableDebtTokenTransactor) Mint

func (_VariableDebtToken *VariableDebtTokenTransactor) Mint(opts *bind.TransactOpts, user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*VariableDebtTokenTransactor) Transfer

func (_VariableDebtToken *VariableDebtTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*VariableDebtTokenTransactor) TransferFrom

func (_VariableDebtToken *VariableDebtTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type VariableDebtTokenTransactorRaw

type VariableDebtTokenTransactorRaw struct {
	Contract *VariableDebtTokenTransactor // Generic write-only contract binding to access the raw methods on
}

VariableDebtTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VariableDebtTokenTransactorRaw) Transact

func (_VariableDebtToken *VariableDebtTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VariableDebtTokenTransactorRaw) Transfer

func (_VariableDebtToken *VariableDebtTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VariableDebtTokenTransactorSession

type VariableDebtTokenTransactorSession struct {
	Contract     *VariableDebtTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

VariableDebtTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*VariableDebtTokenTransactorSession) Approve

func (_VariableDebtToken *VariableDebtTokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*VariableDebtTokenTransactorSession) ApproveDelegation

func (_VariableDebtToken *VariableDebtTokenTransactorSession) ApproveDelegation(delegatee common.Address, amount *big.Int) (*types.Transaction, error)

ApproveDelegation is a paid mutator transaction binding the contract method 0xc04a8a10.

Solidity: function approveDelegation(address delegatee, uint256 amount) returns()

func (*VariableDebtTokenTransactorSession) Burn

func (_VariableDebtToken *VariableDebtTokenTransactorSession) Burn(user common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address user, uint256 amount, uint256 index) returns()

func (*VariableDebtTokenTransactorSession) DecreaseAllowance

func (_VariableDebtToken *VariableDebtTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*VariableDebtTokenTransactorSession) IncreaseAllowance

func (_VariableDebtToken *VariableDebtTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*VariableDebtTokenTransactorSession) Initialize

func (_VariableDebtToken *VariableDebtTokenTransactorSession) Initialize(decimals uint8, name string, symbol string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x3118724e.

Solidity: function initialize(uint8 decimals, string name, string symbol) returns()

func (*VariableDebtTokenTransactorSession) Mint

func (_VariableDebtToken *VariableDebtTokenTransactorSession) Mint(user common.Address, onBehalfOf common.Address, amount *big.Int, index *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xb3f1c93d.

Solidity: function mint(address user, address onBehalfOf, uint256 amount, uint256 index) returns(bool)

func (*VariableDebtTokenTransactorSession) Transfer

func (_VariableDebtToken *VariableDebtTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*VariableDebtTokenTransactorSession) TransferFrom

func (_VariableDebtToken *VariableDebtTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type VariableDebtTokenTransfer

type VariableDebtTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

VariableDebtTokenTransfer represents a Transfer event raised by the VariableDebtToken contract.

type VariableDebtTokenTransferIterator

type VariableDebtTokenTransferIterator struct {
	Event *VariableDebtTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VariableDebtTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the VariableDebtToken contract.

func (*VariableDebtTokenTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VariableDebtTokenTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VariableDebtTokenTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VersionedInitializable

type VersionedInitializable struct {
	VersionedInitializableCaller     // Read-only binding to the contract
	VersionedInitializableTransactor // Write-only binding to the contract
	VersionedInitializableFilterer   // Log filterer for contract events
}

VersionedInitializable is an auto generated Go binding around an Ethereum contract.

func NewVersionedInitializable

func NewVersionedInitializable(address common.Address, backend bind.ContractBackend) (*VersionedInitializable, error)

NewVersionedInitializable creates a new instance of VersionedInitializable, bound to a specific deployed contract.

type VersionedInitializableCaller

type VersionedInitializableCaller struct {
	// contains filtered or unexported fields
}

VersionedInitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVersionedInitializableCaller

func NewVersionedInitializableCaller(address common.Address, caller bind.ContractCaller) (*VersionedInitializableCaller, error)

NewVersionedInitializableCaller creates a new read-only instance of VersionedInitializable, bound to a specific deployed contract.

type VersionedInitializableCallerRaw

type VersionedInitializableCallerRaw struct {
	Contract *VersionedInitializableCaller // Generic read-only contract binding to access the raw methods on
}

VersionedInitializableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VersionedInitializableCallerRaw) Call

func (_VersionedInitializable *VersionedInitializableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VersionedInitializableCallerSession

type VersionedInitializableCallerSession struct {
	Contract *VersionedInitializableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                 // Call options to use throughout this session
}

VersionedInitializableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type VersionedInitializableFilterer

type VersionedInitializableFilterer struct {
	// contains filtered or unexported fields
}

VersionedInitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVersionedInitializableFilterer

func NewVersionedInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*VersionedInitializableFilterer, error)

NewVersionedInitializableFilterer creates a new log filterer instance of VersionedInitializable, bound to a specific deployed contract.

type VersionedInitializableRaw

type VersionedInitializableRaw struct {
	Contract *VersionedInitializable // Generic contract binding to access the raw methods on
}

VersionedInitializableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VersionedInitializableRaw) Call

func (_VersionedInitializable *VersionedInitializableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VersionedInitializableRaw) Transact

func (_VersionedInitializable *VersionedInitializableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VersionedInitializableRaw) Transfer

func (_VersionedInitializable *VersionedInitializableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VersionedInitializableSession

type VersionedInitializableSession struct {
	Contract     *VersionedInitializable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts           // Call options to use throughout this session
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

VersionedInitializableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type VersionedInitializableTransactor

type VersionedInitializableTransactor struct {
	// contains filtered or unexported fields
}

VersionedInitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVersionedInitializableTransactor

func NewVersionedInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*VersionedInitializableTransactor, error)

NewVersionedInitializableTransactor creates a new write-only instance of VersionedInitializable, bound to a specific deployed contract.

type VersionedInitializableTransactorRaw

type VersionedInitializableTransactorRaw struct {
	Contract *VersionedInitializableTransactor // Generic write-only contract binding to access the raw methods on
}

VersionedInitializableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VersionedInitializableTransactorRaw) Transact

func (_VersionedInitializable *VersionedInitializableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VersionedInitializableTransactorRaw) Transfer

func (_VersionedInitializable *VersionedInitializableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VersionedInitializableTransactorSession

type VersionedInitializableTransactorSession struct {
	Contract     *VersionedInitializableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

VersionedInitializableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type WETH9

type WETH9 struct {
	WETH9Caller     // Read-only binding to the contract
	WETH9Transactor // Write-only binding to the contract
	WETH9Filterer   // Log filterer for contract events
}

WETH9 is an auto generated Go binding around an Ethereum contract.

func DeployWETH9

func DeployWETH9(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *WETH9, error)

DeployWETH9 deploys a new Ethereum contract, binding an instance of WETH9 to it.

func NewWETH9

func NewWETH9(address common.Address, backend bind.ContractBackend) (*WETH9, error)

NewWETH9 creates a new instance of WETH9, bound to a specific deployed contract.

type WETH9Approval

type WETH9Approval struct {
	Src common.Address
	Guy common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9Approval represents a Approval event raised by the WETH9 contract.

type WETH9ApprovalIterator

type WETH9ApprovalIterator struct {
	Event *WETH9Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the WETH9 contract.

func (*WETH9ApprovalIterator) Close

func (it *WETH9ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9ApprovalIterator) Error

func (it *WETH9ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9ApprovalIterator) Next

func (it *WETH9ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9Caller

type WETH9Caller struct {
	// contains filtered or unexported fields
}

WETH9Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewWETH9Caller

func NewWETH9Caller(address common.Address, caller bind.ContractCaller) (*WETH9Caller, error)

NewWETH9Caller creates a new read-only instance of WETH9, bound to a specific deployed contract.

func (*WETH9Caller) Allowance

func (_WETH9 *WETH9Caller) Allowance(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WETH9Caller) BalanceOf

func (_WETH9 *WETH9Caller) BalanceOf(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WETH9Caller) Decimals

func (_WETH9 *WETH9Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WETH9Caller) Name

func (_WETH9 *WETH9Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WETH9Caller) Symbol

func (_WETH9 *WETH9Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WETH9Caller) TotalSupply

func (_WETH9 *WETH9Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type WETH9CallerRaw

type WETH9CallerRaw struct {
	Contract *WETH9Caller // Generic read-only contract binding to access the raw methods on
}

WETH9CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WETH9CallerRaw) Call

func (_WETH9 *WETH9CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WETH9CallerSession

type WETH9CallerSession struct {
	Contract *WETH9Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

WETH9CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*WETH9CallerSession) Allowance

func (_WETH9 *WETH9CallerSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WETH9CallerSession) BalanceOf

func (_WETH9 *WETH9CallerSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WETH9CallerSession) Decimals

func (_WETH9 *WETH9CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WETH9CallerSession) Name

func (_WETH9 *WETH9CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WETH9CallerSession) Symbol

func (_WETH9 *WETH9CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WETH9CallerSession) TotalSupply

func (_WETH9 *WETH9CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type WETH9Deposit

type WETH9Deposit struct {
	Dst common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9Deposit represents a Deposit event raised by the WETH9 contract.

type WETH9DepositIterator

type WETH9DepositIterator struct {
	Event *WETH9Deposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9DepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the WETH9 contract.

func (*WETH9DepositIterator) Close

func (it *WETH9DepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9DepositIterator) Error

func (it *WETH9DepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9DepositIterator) Next

func (it *WETH9DepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9Filterer

type WETH9Filterer struct {
	// contains filtered or unexported fields
}

WETH9Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWETH9Filterer

func NewWETH9Filterer(address common.Address, filterer bind.ContractFilterer) (*WETH9Filterer, error)

NewWETH9Filterer creates a new log filterer instance of WETH9, bound to a specific deployed contract.

func (*WETH9Filterer) FilterApproval

func (_WETH9 *WETH9Filterer) FilterApproval(opts *bind.FilterOpts, src []common.Address, guy []common.Address) (*WETH9ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed src, address indexed guy, uint256 wad)

func (*WETH9Filterer) FilterDeposit

func (_WETH9 *WETH9Filterer) FilterDeposit(opts *bind.FilterOpts, dst []common.Address) (*WETH9DepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WETH9Filterer) FilterTransfer

func (_WETH9 *WETH9Filterer) FilterTransfer(opts *bind.FilterOpts, src []common.Address, dst []common.Address) (*WETH9TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed src, address indexed dst, uint256 wad)

func (*WETH9Filterer) FilterWithdrawal

func (_WETH9 *WETH9Filterer) FilterWithdrawal(opts *bind.FilterOpts, src []common.Address) (*WETH9WithdrawalIterator, error)

FilterWithdrawal is a free log retrieval operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

func (*WETH9Filterer) ParseApproval

func (_WETH9 *WETH9Filterer) ParseApproval(log types.Log) (*WETH9Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed src, address indexed guy, uint256 wad)

func (*WETH9Filterer) ParseDeposit

func (_WETH9 *WETH9Filterer) ParseDeposit(log types.Log) (*WETH9Deposit, error)

ParseDeposit is a log parse operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WETH9Filterer) ParseTransfer

func (_WETH9 *WETH9Filterer) ParseTransfer(log types.Log) (*WETH9Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed src, address indexed dst, uint256 wad)

func (*WETH9Filterer) ParseWithdrawal

func (_WETH9 *WETH9Filterer) ParseWithdrawal(log types.Log) (*WETH9Withdrawal, error)

ParseWithdrawal is a log parse operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

func (*WETH9Filterer) WatchApproval

func (_WETH9 *WETH9Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *WETH9Approval, src []common.Address, guy []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed src, address indexed guy, uint256 wad)

func (*WETH9Filterer) WatchDeposit

func (_WETH9 *WETH9Filterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *WETH9Deposit, dst []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WETH9Filterer) WatchTransfer

func (_WETH9 *WETH9Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *WETH9Transfer, src []common.Address, dst []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed src, address indexed dst, uint256 wad)

func (*WETH9Filterer) WatchWithdrawal

func (_WETH9 *WETH9Filterer) WatchWithdrawal(opts *bind.WatchOpts, sink chan<- *WETH9Withdrawal, src []common.Address) (event.Subscription, error)

WatchWithdrawal is a free log subscription operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

type WETH9Mocked

type WETH9Mocked struct {
	WETH9MockedCaller     // Read-only binding to the contract
	WETH9MockedTransactor // Write-only binding to the contract
	WETH9MockedFilterer   // Log filterer for contract events
}

WETH9Mocked is an auto generated Go binding around an Ethereum contract.

func DeployWETH9Mocked

func DeployWETH9Mocked(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *WETH9Mocked, error)

DeployWETH9Mocked deploys a new Ethereum contract, binding an instance of WETH9Mocked to it.

func NewWETH9Mocked

func NewWETH9Mocked(address common.Address, backend bind.ContractBackend) (*WETH9Mocked, error)

NewWETH9Mocked creates a new instance of WETH9Mocked, bound to a specific deployed contract.

type WETH9MockedApproval

type WETH9MockedApproval struct {
	Src common.Address
	Guy common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9MockedApproval represents a Approval event raised by the WETH9Mocked contract.

type WETH9MockedApprovalIterator

type WETH9MockedApprovalIterator struct {
	Event *WETH9MockedApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9MockedApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the WETH9Mocked contract.

func (*WETH9MockedApprovalIterator) Close

func (it *WETH9MockedApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9MockedApprovalIterator) Error

func (it *WETH9MockedApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9MockedApprovalIterator) Next

func (it *WETH9MockedApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9MockedCaller

type WETH9MockedCaller struct {
	// contains filtered or unexported fields
}

WETH9MockedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewWETH9MockedCaller

func NewWETH9MockedCaller(address common.Address, caller bind.ContractCaller) (*WETH9MockedCaller, error)

NewWETH9MockedCaller creates a new read-only instance of WETH9Mocked, bound to a specific deployed contract.

func (*WETH9MockedCaller) Allowance

func (_WETH9Mocked *WETH9MockedCaller) Allowance(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WETH9MockedCaller) BalanceOf

func (_WETH9Mocked *WETH9MockedCaller) BalanceOf(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WETH9MockedCaller) Decimals

func (_WETH9Mocked *WETH9MockedCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WETH9MockedCaller) Name

func (_WETH9Mocked *WETH9MockedCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WETH9MockedCaller) Symbol

func (_WETH9Mocked *WETH9MockedCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WETH9MockedCaller) TotalSupply

func (_WETH9Mocked *WETH9MockedCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type WETH9MockedCallerRaw

type WETH9MockedCallerRaw struct {
	Contract *WETH9MockedCaller // Generic read-only contract binding to access the raw methods on
}

WETH9MockedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WETH9MockedCallerRaw) Call

func (_WETH9Mocked *WETH9MockedCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WETH9MockedCallerSession

type WETH9MockedCallerSession struct {
	Contract *WETH9MockedCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

WETH9MockedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*WETH9MockedCallerSession) Allowance

func (_WETH9Mocked *WETH9MockedCallerSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WETH9MockedCallerSession) BalanceOf

func (_WETH9Mocked *WETH9MockedCallerSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WETH9MockedCallerSession) Decimals

func (_WETH9Mocked *WETH9MockedCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WETH9MockedCallerSession) Name

func (_WETH9Mocked *WETH9MockedCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WETH9MockedCallerSession) Symbol

func (_WETH9Mocked *WETH9MockedCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WETH9MockedCallerSession) TotalSupply

func (_WETH9Mocked *WETH9MockedCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type WETH9MockedDeposit

type WETH9MockedDeposit struct {
	Dst common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9MockedDeposit represents a Deposit event raised by the WETH9Mocked contract.

type WETH9MockedDepositIterator

type WETH9MockedDepositIterator struct {
	Event *WETH9MockedDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9MockedDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the WETH9Mocked contract.

func (*WETH9MockedDepositIterator) Close

func (it *WETH9MockedDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9MockedDepositIterator) Error

func (it *WETH9MockedDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9MockedDepositIterator) Next

func (it *WETH9MockedDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9MockedFilterer

type WETH9MockedFilterer struct {
	// contains filtered or unexported fields
}

WETH9MockedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWETH9MockedFilterer

func NewWETH9MockedFilterer(address common.Address, filterer bind.ContractFilterer) (*WETH9MockedFilterer, error)

NewWETH9MockedFilterer creates a new log filterer instance of WETH9Mocked, bound to a specific deployed contract.

func (*WETH9MockedFilterer) FilterApproval

func (_WETH9Mocked *WETH9MockedFilterer) FilterApproval(opts *bind.FilterOpts, src []common.Address, guy []common.Address) (*WETH9MockedApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed src, address indexed guy, uint256 wad)

func (*WETH9MockedFilterer) FilterDeposit

func (_WETH9Mocked *WETH9MockedFilterer) FilterDeposit(opts *bind.FilterOpts, dst []common.Address) (*WETH9MockedDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WETH9MockedFilterer) FilterTransfer

func (_WETH9Mocked *WETH9MockedFilterer) FilterTransfer(opts *bind.FilterOpts, src []common.Address, dst []common.Address) (*WETH9MockedTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed src, address indexed dst, uint256 wad)

func (*WETH9MockedFilterer) FilterWithdrawal

func (_WETH9Mocked *WETH9MockedFilterer) FilterWithdrawal(opts *bind.FilterOpts, src []common.Address) (*WETH9MockedWithdrawalIterator, error)

FilterWithdrawal is a free log retrieval operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

func (*WETH9MockedFilterer) ParseApproval

func (_WETH9Mocked *WETH9MockedFilterer) ParseApproval(log types.Log) (*WETH9MockedApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed src, address indexed guy, uint256 wad)

func (*WETH9MockedFilterer) ParseDeposit

func (_WETH9Mocked *WETH9MockedFilterer) ParseDeposit(log types.Log) (*WETH9MockedDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WETH9MockedFilterer) ParseTransfer

func (_WETH9Mocked *WETH9MockedFilterer) ParseTransfer(log types.Log) (*WETH9MockedTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed src, address indexed dst, uint256 wad)

func (*WETH9MockedFilterer) ParseWithdrawal

func (_WETH9Mocked *WETH9MockedFilterer) ParseWithdrawal(log types.Log) (*WETH9MockedWithdrawal, error)

ParseWithdrawal is a log parse operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

func (*WETH9MockedFilterer) WatchApproval

func (_WETH9Mocked *WETH9MockedFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *WETH9MockedApproval, src []common.Address, guy []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed src, address indexed guy, uint256 wad)

func (*WETH9MockedFilterer) WatchDeposit

func (_WETH9Mocked *WETH9MockedFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *WETH9MockedDeposit, dst []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed dst, uint256 wad)

func (*WETH9MockedFilterer) WatchTransfer

func (_WETH9Mocked *WETH9MockedFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *WETH9MockedTransfer, src []common.Address, dst []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed src, address indexed dst, uint256 wad)

func (*WETH9MockedFilterer) WatchWithdrawal

func (_WETH9Mocked *WETH9MockedFilterer) WatchWithdrawal(opts *bind.WatchOpts, sink chan<- *WETH9MockedWithdrawal, src []common.Address) (event.Subscription, error)

WatchWithdrawal is a free log subscription operation binding the contract event 0x7fcf532c15f0a6db0bd6d0e038bea71d30d808c7d98cb3bf7268a95bf5081b65.

Solidity: event Withdrawal(address indexed src, uint256 wad)

type WETH9MockedRaw

type WETH9MockedRaw struct {
	Contract *WETH9Mocked // Generic contract binding to access the raw methods on
}

WETH9MockedRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*WETH9MockedRaw) Call

func (_WETH9Mocked *WETH9MockedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WETH9MockedRaw) Transact

func (_WETH9Mocked *WETH9MockedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WETH9MockedRaw) Transfer

func (_WETH9Mocked *WETH9MockedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WETH9MockedSession

type WETH9MockedSession struct {
	Contract     *WETH9Mocked      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WETH9MockedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*WETH9MockedSession) Allowance

func (_WETH9Mocked *WETH9MockedSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WETH9MockedSession) Approve

func (_WETH9Mocked *WETH9MockedSession) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WETH9MockedSession) BalanceOf

func (_WETH9Mocked *WETH9MockedSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WETH9MockedSession) Decimals

func (_WETH9Mocked *WETH9MockedSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WETH9MockedSession) Deposit

func (_WETH9Mocked *WETH9MockedSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WETH9MockedSession) Mint

func (_WETH9Mocked *WETH9MockedSession) Mint(value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*WETH9MockedSession) Name

func (_WETH9Mocked *WETH9MockedSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WETH9MockedSession) Receive

func (_WETH9Mocked *WETH9MockedSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETH9MockedSession) Symbol

func (_WETH9Mocked *WETH9MockedSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WETH9MockedSession) TotalSupply

func (_WETH9Mocked *WETH9MockedSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*WETH9MockedSession) Transfer

func (_WETH9Mocked *WETH9MockedSession) Transfer(dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WETH9MockedSession) TransferFrom

func (_WETH9Mocked *WETH9MockedSession) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WETH9MockedSession) Withdraw

func (_WETH9Mocked *WETH9MockedSession) Withdraw(wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WETH9MockedTransactor

type WETH9MockedTransactor struct {
	// contains filtered or unexported fields
}

WETH9MockedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWETH9MockedTransactor

func NewWETH9MockedTransactor(address common.Address, transactor bind.ContractTransactor) (*WETH9MockedTransactor, error)

NewWETH9MockedTransactor creates a new write-only instance of WETH9Mocked, bound to a specific deployed contract.

func (*WETH9MockedTransactor) Approve

func (_WETH9Mocked *WETH9MockedTransactor) Approve(opts *bind.TransactOpts, guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WETH9MockedTransactor) Deposit

func (_WETH9Mocked *WETH9MockedTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WETH9MockedTransactor) Mint

func (_WETH9Mocked *WETH9MockedTransactor) Mint(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*WETH9MockedTransactor) Receive

func (_WETH9Mocked *WETH9MockedTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETH9MockedTransactor) Transfer

func (_WETH9Mocked *WETH9MockedTransactor) Transfer(opts *bind.TransactOpts, dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WETH9MockedTransactor) TransferFrom

func (_WETH9Mocked *WETH9MockedTransactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WETH9MockedTransactor) Withdraw

func (_WETH9Mocked *WETH9MockedTransactor) Withdraw(opts *bind.TransactOpts, wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WETH9MockedTransactorRaw

type WETH9MockedTransactorRaw struct {
	Contract *WETH9MockedTransactor // Generic write-only contract binding to access the raw methods on
}

WETH9MockedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WETH9MockedTransactorRaw) Transact

func (_WETH9Mocked *WETH9MockedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WETH9MockedTransactorRaw) Transfer

func (_WETH9Mocked *WETH9MockedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WETH9MockedTransactorSession

type WETH9MockedTransactorSession struct {
	Contract     *WETH9MockedTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

WETH9MockedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*WETH9MockedTransactorSession) Approve

func (_WETH9Mocked *WETH9MockedTransactorSession) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WETH9MockedTransactorSession) Deposit

func (_WETH9Mocked *WETH9MockedTransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WETH9MockedTransactorSession) Mint

func (_WETH9Mocked *WETH9MockedTransactorSession) Mint(value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 value) returns(bool)

func (*WETH9MockedTransactorSession) Receive

func (_WETH9Mocked *WETH9MockedTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETH9MockedTransactorSession) Transfer

func (_WETH9Mocked *WETH9MockedTransactorSession) Transfer(dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WETH9MockedTransactorSession) TransferFrom

func (_WETH9Mocked *WETH9MockedTransactorSession) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WETH9MockedTransactorSession) Withdraw

func (_WETH9Mocked *WETH9MockedTransactorSession) Withdraw(wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WETH9MockedTransfer

type WETH9MockedTransfer struct {
	Src common.Address
	Dst common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9MockedTransfer represents a Transfer event raised by the WETH9Mocked contract.

type WETH9MockedTransferIterator

type WETH9MockedTransferIterator struct {
	Event *WETH9MockedTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9MockedTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the WETH9Mocked contract.

func (*WETH9MockedTransferIterator) Close

func (it *WETH9MockedTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9MockedTransferIterator) Error

func (it *WETH9MockedTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9MockedTransferIterator) Next

func (it *WETH9MockedTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9MockedWithdrawal

type WETH9MockedWithdrawal struct {
	Src common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9MockedWithdrawal represents a Withdrawal event raised by the WETH9Mocked contract.

type WETH9MockedWithdrawalIterator

type WETH9MockedWithdrawalIterator struct {
	Event *WETH9MockedWithdrawal // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9MockedWithdrawalIterator is returned from FilterWithdrawal and is used to iterate over the raw logs and unpacked data for Withdrawal events raised by the WETH9Mocked contract.

func (*WETH9MockedWithdrawalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9MockedWithdrawalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9MockedWithdrawalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9Raw

type WETH9Raw struct {
	Contract *WETH9 // Generic contract binding to access the raw methods on
}

WETH9Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*WETH9Raw) Call

func (_WETH9 *WETH9Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WETH9Raw) Transact

func (_WETH9 *WETH9Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WETH9Raw) Transfer

func (_WETH9 *WETH9Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WETH9Session

type WETH9Session struct {
	Contract     *WETH9            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WETH9Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*WETH9Session) Allowance

func (_WETH9 *WETH9Session) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*WETH9Session) Approve

func (_WETH9 *WETH9Session) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WETH9Session) BalanceOf

func (_WETH9 *WETH9Session) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*WETH9Session) Decimals

func (_WETH9 *WETH9Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*WETH9Session) Deposit

func (_WETH9 *WETH9Session) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WETH9Session) Name

func (_WETH9 *WETH9Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*WETH9Session) Receive

func (_WETH9 *WETH9Session) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETH9Session) Symbol

func (_WETH9 *WETH9Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*WETH9Session) TotalSupply

func (_WETH9 *WETH9Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*WETH9Session) Transfer

func (_WETH9 *WETH9Session) Transfer(dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WETH9Session) TransferFrom

func (_WETH9 *WETH9Session) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WETH9Session) Withdraw

func (_WETH9 *WETH9Session) Withdraw(wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WETH9Transactor

type WETH9Transactor struct {
	// contains filtered or unexported fields
}

WETH9Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWETH9Transactor

func NewWETH9Transactor(address common.Address, transactor bind.ContractTransactor) (*WETH9Transactor, error)

NewWETH9Transactor creates a new write-only instance of WETH9, bound to a specific deployed contract.

func (*WETH9Transactor) Approve

func (_WETH9 *WETH9Transactor) Approve(opts *bind.TransactOpts, guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WETH9Transactor) Deposit

func (_WETH9 *WETH9Transactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WETH9Transactor) Receive

func (_WETH9 *WETH9Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETH9Transactor) Transfer

func (_WETH9 *WETH9Transactor) Transfer(opts *bind.TransactOpts, dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WETH9Transactor) TransferFrom

func (_WETH9 *WETH9Transactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WETH9Transactor) Withdraw

func (_WETH9 *WETH9Transactor) Withdraw(opts *bind.TransactOpts, wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WETH9TransactorRaw

type WETH9TransactorRaw struct {
	Contract *WETH9Transactor // Generic write-only contract binding to access the raw methods on
}

WETH9TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WETH9TransactorRaw) Transact

func (_WETH9 *WETH9TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WETH9TransactorRaw) Transfer

func (_WETH9 *WETH9TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WETH9TransactorSession

type WETH9TransactorSession struct {
	Contract     *WETH9Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WETH9TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*WETH9TransactorSession) Approve

func (_WETH9 *WETH9TransactorSession) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*WETH9TransactorSession) Deposit

func (_WETH9 *WETH9TransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*WETH9TransactorSession) Receive

func (_WETH9 *WETH9TransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETH9TransactorSession) Transfer

func (_WETH9 *WETH9TransactorSession) Transfer(dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*WETH9TransactorSession) TransferFrom

func (_WETH9 *WETH9TransactorSession) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*WETH9TransactorSession) Withdraw

func (_WETH9 *WETH9TransactorSession) Withdraw(wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type WETH9Transfer

type WETH9Transfer struct {
	Src common.Address
	Dst common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9Transfer represents a Transfer event raised by the WETH9 contract.

type WETH9TransferIterator

type WETH9TransferIterator struct {
	Event *WETH9Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the WETH9 contract.

func (*WETH9TransferIterator) Close

func (it *WETH9TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9TransferIterator) Error

func (it *WETH9TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9TransferIterator) Next

func (it *WETH9TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETH9Withdrawal

type WETH9Withdrawal struct {
	Src common.Address
	Wad *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

WETH9Withdrawal represents a Withdrawal event raised by the WETH9 contract.

type WETH9WithdrawalIterator

type WETH9WithdrawalIterator struct {
	Event *WETH9Withdrawal // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETH9WithdrawalIterator is returned from FilterWithdrawal and is used to iterate over the raw logs and unpacked data for Withdrawal events raised by the WETH9 contract.

func (*WETH9WithdrawalIterator) Close

func (it *WETH9WithdrawalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETH9WithdrawalIterator) Error

func (it *WETH9WithdrawalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETH9WithdrawalIterator) Next

func (it *WETH9WithdrawalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETHGateway

type WETHGateway struct {
	WETHGatewayCaller     // Read-only binding to the contract
	WETHGatewayTransactor // Write-only binding to the contract
	WETHGatewayFilterer   // Log filterer for contract events
}

WETHGateway is an auto generated Go binding around an Ethereum contract.

func DeployWETHGateway

func DeployWETHGateway(auth *bind.TransactOpts, backend bind.ContractBackend, weth common.Address, pool common.Address) (common.Address, *types.Transaction, *WETHGateway, error)

DeployWETHGateway deploys a new Ethereum contract, binding an instance of WETHGateway to it.

func NewWETHGateway

func NewWETHGateway(address common.Address, backend bind.ContractBackend) (*WETHGateway, error)

NewWETHGateway creates a new instance of WETHGateway, bound to a specific deployed contract.

type WETHGatewayCaller

type WETHGatewayCaller struct {
	// contains filtered or unexported fields
}

WETHGatewayCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewWETHGatewayCaller

func NewWETHGatewayCaller(address common.Address, caller bind.ContractCaller) (*WETHGatewayCaller, error)

NewWETHGatewayCaller creates a new read-only instance of WETHGateway, bound to a specific deployed contract.

func (*WETHGatewayCaller) GetAWETHAddress

func (_WETHGateway *WETHGatewayCaller) GetAWETHAddress(opts *bind.CallOpts) (common.Address, error)

GetAWETHAddress is a free data retrieval call binding the contract method 0x3a21afac.

Solidity: function getAWETHAddress() view returns(address)

func (*WETHGatewayCaller) GetLendingPoolAddress

func (_WETHGateway *WETHGatewayCaller) GetLendingPoolAddress(opts *bind.CallOpts) (common.Address, error)

GetLendingPoolAddress is a free data retrieval call binding the contract method 0x5f36a742.

Solidity: function getLendingPoolAddress() view returns(address)

func (*WETHGatewayCaller) GetWETHAddress

func (_WETHGateway *WETHGatewayCaller) GetWETHAddress(opts *bind.CallOpts) (common.Address, error)

GetWETHAddress is a free data retrieval call binding the contract method 0xaffa8817.

Solidity: function getWETHAddress() view returns(address)

func (*WETHGatewayCaller) Owner

func (_WETHGateway *WETHGatewayCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type WETHGatewayCallerRaw

type WETHGatewayCallerRaw struct {
	Contract *WETHGatewayCaller // Generic read-only contract binding to access the raw methods on
}

WETHGatewayCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WETHGatewayCallerRaw) Call

func (_WETHGateway *WETHGatewayCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WETHGatewayCallerSession

type WETHGatewayCallerSession struct {
	Contract *WETHGatewayCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

WETHGatewayCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*WETHGatewayCallerSession) GetAWETHAddress

func (_WETHGateway *WETHGatewayCallerSession) GetAWETHAddress() (common.Address, error)

GetAWETHAddress is a free data retrieval call binding the contract method 0x3a21afac.

Solidity: function getAWETHAddress() view returns(address)

func (*WETHGatewayCallerSession) GetLendingPoolAddress

func (_WETHGateway *WETHGatewayCallerSession) GetLendingPoolAddress() (common.Address, error)

GetLendingPoolAddress is a free data retrieval call binding the contract method 0x5f36a742.

Solidity: function getLendingPoolAddress() view returns(address)

func (*WETHGatewayCallerSession) GetWETHAddress

func (_WETHGateway *WETHGatewayCallerSession) GetWETHAddress() (common.Address, error)

GetWETHAddress is a free data retrieval call binding the contract method 0xaffa8817.

Solidity: function getWETHAddress() view returns(address)

func (*WETHGatewayCallerSession) Owner

func (_WETHGateway *WETHGatewayCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type WETHGatewayFilterer

type WETHGatewayFilterer struct {
	// contains filtered or unexported fields
}

WETHGatewayFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWETHGatewayFilterer

func NewWETHGatewayFilterer(address common.Address, filterer bind.ContractFilterer) (*WETHGatewayFilterer, error)

NewWETHGatewayFilterer creates a new log filterer instance of WETHGateway, bound to a specific deployed contract.

func (*WETHGatewayFilterer) FilterOwnershipTransferred

func (_WETHGateway *WETHGatewayFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*WETHGatewayOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*WETHGatewayFilterer) ParseOwnershipTransferred

func (_WETHGateway *WETHGatewayFilterer) ParseOwnershipTransferred(log types.Log) (*WETHGatewayOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*WETHGatewayFilterer) WatchOwnershipTransferred

func (_WETHGateway *WETHGatewayFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *WETHGatewayOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type WETHGatewayOwnershipTransferred

type WETHGatewayOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

WETHGatewayOwnershipTransferred represents a OwnershipTransferred event raised by the WETHGateway contract.

type WETHGatewayOwnershipTransferredIterator

type WETHGatewayOwnershipTransferredIterator struct {
	Event *WETHGatewayOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WETHGatewayOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the WETHGateway contract.

func (*WETHGatewayOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*WETHGatewayOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*WETHGatewayOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WETHGatewayRaw

type WETHGatewayRaw struct {
	Contract *WETHGateway // Generic contract binding to access the raw methods on
}

WETHGatewayRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*WETHGatewayRaw) Call

func (_WETHGateway *WETHGatewayRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WETHGatewayRaw) Transact

func (_WETHGateway *WETHGatewayRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WETHGatewayRaw) Transfer

func (_WETHGateway *WETHGatewayRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WETHGatewaySession

type WETHGatewaySession struct {
	Contract     *WETHGateway      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WETHGatewaySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*WETHGatewaySession) BorrowETH

func (_WETHGateway *WETHGatewaySession) BorrowETH(amount *big.Int, interesRateMode *big.Int, referralCode uint16) (*types.Transaction, error)

BorrowETH is a paid mutator transaction binding the contract method 0x7d5155fd.

Solidity: function borrowETH(uint256 amount, uint256 interesRateMode, uint16 referralCode) returns()

func (*WETHGatewaySession) DepositETH

func (_WETHGateway *WETHGatewaySession) DepositETH(onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x58c22be7.

Solidity: function depositETH(address onBehalfOf, uint16 referralCode) payable returns()

func (*WETHGatewaySession) EmergencyEtherTransfer

func (_WETHGateway *WETHGatewaySession) EmergencyEtherTransfer(to common.Address, amount *big.Int) (*types.Transaction, error)

EmergencyEtherTransfer is a paid mutator transaction binding the contract method 0xeed88b8d.

Solidity: function emergencyEtherTransfer(address to, uint256 amount) returns()

func (*WETHGatewaySession) EmergencyTokenTransfer

func (_WETHGateway *WETHGatewaySession) EmergencyTokenTransfer(token common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

EmergencyTokenTransfer is a paid mutator transaction binding the contract method 0xa3d5b255.

Solidity: function emergencyTokenTransfer(address token, address to, uint256 amount) returns()

func (*WETHGatewaySession) Fallback

func (_WETHGateway *WETHGatewaySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*WETHGatewaySession) GetAWETHAddress

func (_WETHGateway *WETHGatewaySession) GetAWETHAddress() (common.Address, error)

GetAWETHAddress is a free data retrieval call binding the contract method 0x3a21afac.

Solidity: function getAWETHAddress() view returns(address)

func (*WETHGatewaySession) GetLendingPoolAddress

func (_WETHGateway *WETHGatewaySession) GetLendingPoolAddress() (common.Address, error)

GetLendingPoolAddress is a free data retrieval call binding the contract method 0x5f36a742.

Solidity: function getLendingPoolAddress() view returns(address)

func (*WETHGatewaySession) GetWETHAddress

func (_WETHGateway *WETHGatewaySession) GetWETHAddress() (common.Address, error)

GetWETHAddress is a free data retrieval call binding the contract method 0xaffa8817.

Solidity: function getWETHAddress() view returns(address)

func (*WETHGatewaySession) Owner

func (_WETHGateway *WETHGatewaySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*WETHGatewaySession) Receive

func (_WETHGateway *WETHGatewaySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETHGatewaySession) RenounceOwnership

func (_WETHGateway *WETHGatewaySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*WETHGatewaySession) RepayETH

func (_WETHGateway *WETHGatewaySession) RepayETH(amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

RepayETH is a paid mutator transaction binding the contract method 0xf538ba51.

Solidity: function repayETH(uint256 amount, uint256 rateMode, address onBehalfOf) payable returns()

func (*WETHGatewaySession) TransferOwnership

func (_WETHGateway *WETHGatewaySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*WETHGatewaySession) WithdrawETH

func (_WETHGateway *WETHGatewaySession) WithdrawETH(amount *big.Int, to common.Address) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x36118b52.

Solidity: function withdrawETH(uint256 amount, address to) returns()

type WETHGatewayTransactor

type WETHGatewayTransactor struct {
	// contains filtered or unexported fields
}

WETHGatewayTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWETHGatewayTransactor

func NewWETHGatewayTransactor(address common.Address, transactor bind.ContractTransactor) (*WETHGatewayTransactor, error)

NewWETHGatewayTransactor creates a new write-only instance of WETHGateway, bound to a specific deployed contract.

func (*WETHGatewayTransactor) BorrowETH

func (_WETHGateway *WETHGatewayTransactor) BorrowETH(opts *bind.TransactOpts, amount *big.Int, interesRateMode *big.Int, referralCode uint16) (*types.Transaction, error)

BorrowETH is a paid mutator transaction binding the contract method 0x7d5155fd.

Solidity: function borrowETH(uint256 amount, uint256 interesRateMode, uint16 referralCode) returns()

func (*WETHGatewayTransactor) DepositETH

func (_WETHGateway *WETHGatewayTransactor) DepositETH(opts *bind.TransactOpts, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x58c22be7.

Solidity: function depositETH(address onBehalfOf, uint16 referralCode) payable returns()

func (*WETHGatewayTransactor) EmergencyEtherTransfer

func (_WETHGateway *WETHGatewayTransactor) EmergencyEtherTransfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

EmergencyEtherTransfer is a paid mutator transaction binding the contract method 0xeed88b8d.

Solidity: function emergencyEtherTransfer(address to, uint256 amount) returns()

func (*WETHGatewayTransactor) EmergencyTokenTransfer

func (_WETHGateway *WETHGatewayTransactor) EmergencyTokenTransfer(opts *bind.TransactOpts, token common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

EmergencyTokenTransfer is a paid mutator transaction binding the contract method 0xa3d5b255.

Solidity: function emergencyTokenTransfer(address token, address to, uint256 amount) returns()

func (*WETHGatewayTransactor) Fallback

func (_WETHGateway *WETHGatewayTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*WETHGatewayTransactor) Receive

func (_WETHGateway *WETHGatewayTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETHGatewayTransactor) RenounceOwnership

func (_WETHGateway *WETHGatewayTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*WETHGatewayTransactor) RepayETH

func (_WETHGateway *WETHGatewayTransactor) RepayETH(opts *bind.TransactOpts, amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

RepayETH is a paid mutator transaction binding the contract method 0xf538ba51.

Solidity: function repayETH(uint256 amount, uint256 rateMode, address onBehalfOf) payable returns()

func (*WETHGatewayTransactor) TransferOwnership

func (_WETHGateway *WETHGatewayTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*WETHGatewayTransactor) WithdrawETH

func (_WETHGateway *WETHGatewayTransactor) WithdrawETH(opts *bind.TransactOpts, amount *big.Int, to common.Address) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x36118b52.

Solidity: function withdrawETH(uint256 amount, address to) returns()

type WETHGatewayTransactorRaw

type WETHGatewayTransactorRaw struct {
	Contract *WETHGatewayTransactor // Generic write-only contract binding to access the raw methods on
}

WETHGatewayTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WETHGatewayTransactorRaw) Transact

func (_WETHGateway *WETHGatewayTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WETHGatewayTransactorRaw) Transfer

func (_WETHGateway *WETHGatewayTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WETHGatewayTransactorSession

type WETHGatewayTransactorSession struct {
	Contract     *WETHGatewayTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

WETHGatewayTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*WETHGatewayTransactorSession) BorrowETH

func (_WETHGateway *WETHGatewayTransactorSession) BorrowETH(amount *big.Int, interesRateMode *big.Int, referralCode uint16) (*types.Transaction, error)

BorrowETH is a paid mutator transaction binding the contract method 0x7d5155fd.

Solidity: function borrowETH(uint256 amount, uint256 interesRateMode, uint16 referralCode) returns()

func (*WETHGatewayTransactorSession) DepositETH

func (_WETHGateway *WETHGatewayTransactorSession) DepositETH(onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

DepositETH is a paid mutator transaction binding the contract method 0x58c22be7.

Solidity: function depositETH(address onBehalfOf, uint16 referralCode) payable returns()

func (*WETHGatewayTransactorSession) EmergencyEtherTransfer

func (_WETHGateway *WETHGatewayTransactorSession) EmergencyEtherTransfer(to common.Address, amount *big.Int) (*types.Transaction, error)

EmergencyEtherTransfer is a paid mutator transaction binding the contract method 0xeed88b8d.

Solidity: function emergencyEtherTransfer(address to, uint256 amount) returns()

func (*WETHGatewayTransactorSession) EmergencyTokenTransfer

func (_WETHGateway *WETHGatewayTransactorSession) EmergencyTokenTransfer(token common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

EmergencyTokenTransfer is a paid mutator transaction binding the contract method 0xa3d5b255.

Solidity: function emergencyTokenTransfer(address token, address to, uint256 amount) returns()

func (*WETHGatewayTransactorSession) Fallback

func (_WETHGateway *WETHGatewayTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*WETHGatewayTransactorSession) Receive

func (_WETHGateway *WETHGatewayTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*WETHGatewayTransactorSession) RenounceOwnership

func (_WETHGateway *WETHGatewayTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*WETHGatewayTransactorSession) RepayETH

func (_WETHGateway *WETHGatewayTransactorSession) RepayETH(amount *big.Int, rateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

RepayETH is a paid mutator transaction binding the contract method 0xf538ba51.

Solidity: function repayETH(uint256 amount, uint256 rateMode, address onBehalfOf) payable returns()

func (*WETHGatewayTransactorSession) TransferOwnership

func (_WETHGateway *WETHGatewayTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*WETHGatewayTransactorSession) WithdrawETH

func (_WETHGateway *WETHGatewayTransactorSession) WithdrawETH(amount *big.Int, to common.Address) (*types.Transaction, error)

WithdrawETH is a paid mutator transaction binding the contract method 0x36118b52.

Solidity: function withdrawETH(uint256 amount, address to) returns()

type WadRayMath

type WadRayMath struct {
	WadRayMathCaller     // Read-only binding to the contract
	WadRayMathTransactor // Write-only binding to the contract
	WadRayMathFilterer   // Log filterer for contract events
}

WadRayMath is an auto generated Go binding around an Ethereum contract.

func DeployWadRayMath

func DeployWadRayMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *WadRayMath, error)

DeployWadRayMath deploys a new Ethereum contract, binding an instance of WadRayMath to it.

func NewWadRayMath

func NewWadRayMath(address common.Address, backend bind.ContractBackend) (*WadRayMath, error)

NewWadRayMath creates a new instance of WadRayMath, bound to a specific deployed contract.

type WadRayMathCaller

type WadRayMathCaller struct {
	// contains filtered or unexported fields
}

WadRayMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewWadRayMathCaller

func NewWadRayMathCaller(address common.Address, caller bind.ContractCaller) (*WadRayMathCaller, error)

NewWadRayMathCaller creates a new read-only instance of WadRayMath, bound to a specific deployed contract.

type WadRayMathCallerRaw

type WadRayMathCallerRaw struct {
	Contract *WadRayMathCaller // Generic read-only contract binding to access the raw methods on
}

WadRayMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WadRayMathCallerRaw) Call

func (_WadRayMath *WadRayMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WadRayMathCallerSession

type WadRayMathCallerSession struct {
	Contract *WadRayMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

WadRayMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type WadRayMathFilterer

type WadRayMathFilterer struct {
	// contains filtered or unexported fields
}

WadRayMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWadRayMathFilterer

func NewWadRayMathFilterer(address common.Address, filterer bind.ContractFilterer) (*WadRayMathFilterer, error)

NewWadRayMathFilterer creates a new log filterer instance of WadRayMath, bound to a specific deployed contract.

type WadRayMathRaw

type WadRayMathRaw struct {
	Contract *WadRayMath // Generic contract binding to access the raw methods on
}

WadRayMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*WadRayMathRaw) Call

func (_WadRayMath *WadRayMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WadRayMathRaw) Transact

func (_WadRayMath *WadRayMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WadRayMathRaw) Transfer

func (_WadRayMath *WadRayMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WadRayMathSession

type WadRayMathSession struct {
	Contract     *WadRayMath       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WadRayMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type WadRayMathTransactor

type WadRayMathTransactor struct {
	// contains filtered or unexported fields
}

WadRayMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWadRayMathTransactor

func NewWadRayMathTransactor(address common.Address, transactor bind.ContractTransactor) (*WadRayMathTransactor, error)

NewWadRayMathTransactor creates a new write-only instance of WadRayMath, bound to a specific deployed contract.

type WadRayMathTransactorRaw

type WadRayMathTransactorRaw struct {
	Contract *WadRayMathTransactor // Generic write-only contract binding to access the raw methods on
}

WadRayMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WadRayMathTransactorRaw) Transact

func (_WadRayMath *WadRayMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WadRayMathTransactorRaw) Transfer

func (_WadRayMath *WadRayMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WadRayMathTransactorSession

type WadRayMathTransactorSession struct {
	Contract     *WadRayMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

WadRayMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type WalletBalanceProvider

type WalletBalanceProvider struct {
	WalletBalanceProviderCaller     // Read-only binding to the contract
	WalletBalanceProviderTransactor // Write-only binding to the contract
	WalletBalanceProviderFilterer   // Log filterer for contract events
}

WalletBalanceProvider is an auto generated Go binding around an Ethereum contract.

func DeployWalletBalanceProvider

func DeployWalletBalanceProvider(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *WalletBalanceProvider, error)

DeployWalletBalanceProvider deploys a new Ethereum contract, binding an instance of WalletBalanceProvider to it.

func NewWalletBalanceProvider

func NewWalletBalanceProvider(address common.Address, backend bind.ContractBackend) (*WalletBalanceProvider, error)

NewWalletBalanceProvider creates a new instance of WalletBalanceProvider, bound to a specific deployed contract.

type WalletBalanceProviderCaller

type WalletBalanceProviderCaller struct {
	// contains filtered or unexported fields
}

WalletBalanceProviderCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewWalletBalanceProviderCaller

func NewWalletBalanceProviderCaller(address common.Address, caller bind.ContractCaller) (*WalletBalanceProviderCaller, error)

NewWalletBalanceProviderCaller creates a new read-only instance of WalletBalanceProvider, bound to a specific deployed contract.

func (*WalletBalanceProviderCaller) BalanceOf

func (_WalletBalanceProvider *WalletBalanceProviderCaller) BalanceOf(opts *bind.CallOpts, user common.Address, token common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0xf7888aec.

Solidity: function balanceOf(address user, address token) view returns(uint256)

func (*WalletBalanceProviderCaller) BatchBalanceOf

func (_WalletBalanceProvider *WalletBalanceProviderCaller) BatchBalanceOf(opts *bind.CallOpts, users []common.Address, tokens []common.Address) ([]*big.Int, error)

BatchBalanceOf is a free data retrieval call binding the contract method 0xb59b28ef.

Solidity: function batchBalanceOf(address[] users, address[] tokens) view returns(uint256[])

func (*WalletBalanceProviderCaller) GetUserWalletBalances

func (_WalletBalanceProvider *WalletBalanceProviderCaller) GetUserWalletBalances(opts *bind.CallOpts, provider common.Address, user common.Address) ([]common.Address, []*big.Int, error)

GetUserWalletBalances is a free data retrieval call binding the contract method 0x02405343.

Solidity: function getUserWalletBalances(address provider, address user) view returns(address[], uint256[])

type WalletBalanceProviderCallerRaw

type WalletBalanceProviderCallerRaw struct {
	Contract *WalletBalanceProviderCaller // Generic read-only contract binding to access the raw methods on
}

WalletBalanceProviderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WalletBalanceProviderCallerRaw) Call

func (_WalletBalanceProvider *WalletBalanceProviderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WalletBalanceProviderCallerSession

type WalletBalanceProviderCallerSession struct {
	Contract *WalletBalanceProviderCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

WalletBalanceProviderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*WalletBalanceProviderCallerSession) BalanceOf

func (_WalletBalanceProvider *WalletBalanceProviderCallerSession) BalanceOf(user common.Address, token common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0xf7888aec.

Solidity: function balanceOf(address user, address token) view returns(uint256)

func (*WalletBalanceProviderCallerSession) BatchBalanceOf

func (_WalletBalanceProvider *WalletBalanceProviderCallerSession) BatchBalanceOf(users []common.Address, tokens []common.Address) ([]*big.Int, error)

BatchBalanceOf is a free data retrieval call binding the contract method 0xb59b28ef.

Solidity: function batchBalanceOf(address[] users, address[] tokens) view returns(uint256[])

func (*WalletBalanceProviderCallerSession) GetUserWalletBalances

func (_WalletBalanceProvider *WalletBalanceProviderCallerSession) GetUserWalletBalances(provider common.Address, user common.Address) ([]common.Address, []*big.Int, error)

GetUserWalletBalances is a free data retrieval call binding the contract method 0x02405343.

Solidity: function getUserWalletBalances(address provider, address user) view returns(address[], uint256[])

type WalletBalanceProviderFilterer

type WalletBalanceProviderFilterer struct {
	// contains filtered or unexported fields
}

WalletBalanceProviderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWalletBalanceProviderFilterer

func NewWalletBalanceProviderFilterer(address common.Address, filterer bind.ContractFilterer) (*WalletBalanceProviderFilterer, error)

NewWalletBalanceProviderFilterer creates a new log filterer instance of WalletBalanceProvider, bound to a specific deployed contract.

type WalletBalanceProviderRaw

type WalletBalanceProviderRaw struct {
	Contract *WalletBalanceProvider // Generic contract binding to access the raw methods on
}

WalletBalanceProviderRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*WalletBalanceProviderRaw) Call

func (_WalletBalanceProvider *WalletBalanceProviderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WalletBalanceProviderRaw) Transact

func (_WalletBalanceProvider *WalletBalanceProviderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WalletBalanceProviderRaw) Transfer

func (_WalletBalanceProvider *WalletBalanceProviderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WalletBalanceProviderSession

type WalletBalanceProviderSession struct {
	Contract     *WalletBalanceProvider // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

WalletBalanceProviderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*WalletBalanceProviderSession) BalanceOf

func (_WalletBalanceProvider *WalletBalanceProviderSession) BalanceOf(user common.Address, token common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0xf7888aec.

Solidity: function balanceOf(address user, address token) view returns(uint256)

func (*WalletBalanceProviderSession) BatchBalanceOf

func (_WalletBalanceProvider *WalletBalanceProviderSession) BatchBalanceOf(users []common.Address, tokens []common.Address) ([]*big.Int, error)

BatchBalanceOf is a free data retrieval call binding the contract method 0xb59b28ef.

Solidity: function batchBalanceOf(address[] users, address[] tokens) view returns(uint256[])

func (*WalletBalanceProviderSession) GetUserWalletBalances

func (_WalletBalanceProvider *WalletBalanceProviderSession) GetUserWalletBalances(provider common.Address, user common.Address) ([]common.Address, []*big.Int, error)

GetUserWalletBalances is a free data retrieval call binding the contract method 0x02405343.

Solidity: function getUserWalletBalances(address provider, address user) view returns(address[], uint256[])

func (*WalletBalanceProviderSession) Receive

func (_WalletBalanceProvider *WalletBalanceProviderSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type WalletBalanceProviderTransactor

type WalletBalanceProviderTransactor struct {
	// contains filtered or unexported fields
}

WalletBalanceProviderTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWalletBalanceProviderTransactor

func NewWalletBalanceProviderTransactor(address common.Address, transactor bind.ContractTransactor) (*WalletBalanceProviderTransactor, error)

NewWalletBalanceProviderTransactor creates a new write-only instance of WalletBalanceProvider, bound to a specific deployed contract.

func (*WalletBalanceProviderTransactor) Receive

func (_WalletBalanceProvider *WalletBalanceProviderTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type WalletBalanceProviderTransactorRaw

type WalletBalanceProviderTransactorRaw struct {
	Contract *WalletBalanceProviderTransactor // Generic write-only contract binding to access the raw methods on
}

WalletBalanceProviderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WalletBalanceProviderTransactorRaw) Transact

func (_WalletBalanceProvider *WalletBalanceProviderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WalletBalanceProviderTransactorRaw) Transfer

func (_WalletBalanceProvider *WalletBalanceProviderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WalletBalanceProviderTransactorSession

type WalletBalanceProviderTransactorSession struct {
	Contract     *WalletBalanceProviderTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

WalletBalanceProviderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*WalletBalanceProviderTransactorSession) Receive

func (_WalletBalanceProvider *WalletBalanceProviderTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL