contracts

package
v0.0.0-...-0bc4ac8 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 16, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var Erc20ABI = Erc20MetaData.ABI

Erc20ABI is the input ABI used to generate the binding from. Deprecated: Use Erc20MetaData.ABI instead.

View Source
var Erc20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"underlying_\",\"type\":\"address\"},{\"internalType\":\"contractComptrollerInterface\",\"name\":\"comptroller_\",\"type\":\"address\"},{\"internalType\":\"contractInterestRateModel\",\"name\":\"interestRateModel_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"initialExchangeRateMantissa_\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"},{\"internalType\":\"addresspayable\",\"name\":\"admin_\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"cashPrior\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"interestAccumulated\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"borrowIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"AccrueInterest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"accountBorrows\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"Borrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"error\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"info\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"detail\",\"type\":\"uint256\"}],\"name\":\"Failure\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"LiquidateBorrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"mintAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"mintTokens\",\"type\":\"uint256\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"NewAdmin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractComptrollerInterface\",\"name\":\"oldComptroller\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractComptrollerInterface\",\"name\":\"newComptroller\",\"type\":\"address\"}],\"name\":\"NewComptroller\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractInterestRateModel\",\"name\":\"oldInterestRateModel\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractInterestRateModel\",\"name\":\"newInterestRateModel\",\"type\":\"address\"}],\"name\":\"NewMarketInterestRateModel\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldPendingAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"NewPendingAdmin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldReserveFactorMantissa\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newReserveFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"NewReserveFactor\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"redeemer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"redeemAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"Redeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"accountBorrows\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"RepayBorrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"benefactor\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"addAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newTotalReserves\",\"type\":\"uint256\"}],\"name\":\"ReservesAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"reduceAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newTotalReserves\",\"type\":\"uint256\"}],\"name\":\"ReservesReduced\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[],\"name\":\"_acceptAdmin\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"addAmount\",\"type\":\"uint256\"}],\"name\":\"_addReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"reduceAmount\",\"type\":\"uint256\"}],\"name\":\"_reduceReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractComptrollerInterface\",\"name\":\"newComptroller\",\"type\":\"address\"}],\"name\":\"_setComptroller\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractInterestRateModel\",\"name\":\"newInterestRateModel\",\"type\":\"address\"}],\"name\":\"_setInterestRateModel\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"_setPendingAdmin\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newReserveFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"_setReserveFactor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"accrualBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"accrueInterest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOfUnderlying\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"}],\"name\":\"borrow\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"borrowBalanceCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"borrowBalanceStored\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowRatePerBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"comptroller\",\"outputs\":[{\"internalType\":\"contractComptrollerInterface\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"exchangeRateCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"exchangeRateStored\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getAccountSnapshot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCash\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"underlying_\",\"type\":\"address\"},{\"internalType\":\"contractComptrollerInterface\",\"name\":\"comptroller_\",\"type\":\"address\"},{\"internalType\":\"contractInterestRateModel\",\"name\":\"interestRateModel_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"initialExchangeRateMantissa_\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractComptrollerInterface\",\"name\":\"comptroller_\",\"type\":\"address\"},{\"internalType\":\"contractInterestRateModel\",\"name\":\"interestRateModel_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"initialExchangeRateMantissa_\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"interestRateModel\",\"outputs\":[{\"internalType\":\"contractInterestRateModel\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isCToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"internalType\":\"contractCTokenInterface\",\"name\":\"cTokenCollateral\",\"type\":\"address\"}],\"name\":\"liquidateBorrow\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"mintAmount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"redeem\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"redeemAmount\",\"type\":\"uint256\"}],\"name\":\"redeemUnderlying\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repayBorrow\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repayBorrowBehalf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"reserveFactorMantissa\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"seize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"supplyRatePerBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractEIP20NonStandardInterface\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"sweepToken\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalBorrows\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"totalBorrowsCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"src\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"underlying\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

Erc20MetaData contains all meta data concerning the Erc20 contract.

View Source
var Erc721ABI = Erc721MetaData.ABI

Erc721ABI is the input ABI used to generate the binding from. Deprecated: Use Erc721MetaData.ABI instead.

View Source
var Erc721MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[{\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"_name\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_approved\",\"type\":\"address\"},{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_from\",\"type\":\"address\"},{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_from\",\"type\":\"address\"},{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"_symbol\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_operator\",\"type\":\"address\"},{\"name\":\"_approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_from\",\"type\":\"address\"},{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_tokenId\",\"type\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\"},{\"name\":\"_operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"_approved\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"_tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"_operator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"_approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"}]",
}

Erc721MetaData contains all meta data concerning the Erc721 contract.

Functions

This section is empty.

Types

type Erc20

type Erc20 struct {
	Erc20Caller     // Read-only binding to the contract
	Erc20Transactor // Write-only binding to the contract
	Erc20Filterer   // Log filterer for contract events
}

Erc20 is an auto generated Go binding around an Ethereum contract.

func NewErc20

func NewErc20(address common.Address, backend bind.ContractBackend) (*Erc20, error)

NewErc20 creates a new instance of Erc20, bound to a specific deployed contract.

type Erc20AccrueInterest

type Erc20AccrueInterest struct {
	CashPrior           *big.Int
	InterestAccumulated *big.Int
	BorrowIndex         *big.Int
	TotalBorrows        *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

Erc20AccrueInterest represents a AccrueInterest event raised by the Erc20 contract.

type Erc20AccrueInterestIterator

type Erc20AccrueInterestIterator struct {
	Event *Erc20AccrueInterest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20AccrueInterestIterator is returned from FilterAccrueInterest and is used to iterate over the raw logs and unpacked data for AccrueInterest events raised by the Erc20 contract.

func (*Erc20AccrueInterestIterator) Close

func (it *Erc20AccrueInterestIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20AccrueInterestIterator) Error

func (it *Erc20AccrueInterestIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20AccrueInterestIterator) Next

func (it *Erc20AccrueInterestIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Approval

type Erc20Approval struct {
	Owner   common.Address
	Spender common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Erc20Approval represents a Approval event raised by the Erc20 contract.

type Erc20ApprovalIterator

type Erc20ApprovalIterator struct {
	Event *Erc20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Erc20 contract.

func (*Erc20ApprovalIterator) Close

func (it *Erc20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20ApprovalIterator) Error

func (it *Erc20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20ApprovalIterator) Next

func (it *Erc20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Borrow

type Erc20Borrow struct {
	Borrower       common.Address
	BorrowAmount   *big.Int
	AccountBorrows *big.Int
	TotalBorrows   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

Erc20Borrow represents a Borrow event raised by the Erc20 contract.

type Erc20BorrowIterator

type Erc20BorrowIterator struct {
	Event *Erc20Borrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20BorrowIterator is returned from FilterBorrow and is used to iterate over the raw logs and unpacked data for Borrow events raised by the Erc20 contract.

func (*Erc20BorrowIterator) Close

func (it *Erc20BorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20BorrowIterator) Error

func (it *Erc20BorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20BorrowIterator) Next

func (it *Erc20BorrowIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Caller

type Erc20Caller struct {
	// contains filtered or unexported fields
}

Erc20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewErc20Caller

func NewErc20Caller(address common.Address, caller bind.ContractCaller) (*Erc20Caller, error)

NewErc20Caller creates a new read-only instance of Erc20, bound to a specific deployed contract.

func (*Erc20Caller) AccrualBlockNumber

func (_Erc20 *Erc20Caller) AccrualBlockNumber(opts *bind.CallOpts) (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*Erc20Caller) Admin

func (_Erc20 *Erc20Caller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*Erc20Caller) Allowance

func (_Erc20 *Erc20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*Erc20Caller) BalanceOf

func (_Erc20 *Erc20Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*Erc20Caller) BorrowBalanceStored

func (_Erc20 *Erc20Caller) BorrowBalanceStored(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*Erc20Caller) BorrowIndex

func (_Erc20 *Erc20Caller) BorrowIndex(opts *bind.CallOpts) (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*Erc20Caller) BorrowRatePerBlock

func (_Erc20 *Erc20Caller) BorrowRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*Erc20Caller) Comptroller

func (_Erc20 *Erc20Caller) Comptroller(opts *bind.CallOpts) (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*Erc20Caller) Decimals

func (_Erc20 *Erc20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20Caller) ExchangeRateStored

func (_Erc20 *Erc20Caller) ExchangeRateStored(opts *bind.CallOpts) (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*Erc20Caller) GetAccountSnapshot

func (_Erc20 *Erc20Caller) GetAccountSnapshot(opts *bind.CallOpts, account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*Erc20Caller) GetCash

func (_Erc20 *Erc20Caller) GetCash(opts *bind.CallOpts) (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*Erc20Caller) InterestRateModel

func (_Erc20 *Erc20Caller) InterestRateModel(opts *bind.CallOpts) (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*Erc20Caller) IsCToken

func (_Erc20 *Erc20Caller) IsCToken(opts *bind.CallOpts) (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*Erc20Caller) Name

func (_Erc20 *Erc20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20Caller) PendingAdmin

func (_Erc20 *Erc20Caller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*Erc20Caller) ReserveFactorMantissa

func (_Erc20 *Erc20Caller) ReserveFactorMantissa(opts *bind.CallOpts) (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*Erc20Caller) SupplyRatePerBlock

func (_Erc20 *Erc20Caller) SupplyRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*Erc20Caller) Symbol

func (_Erc20 *Erc20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20Caller) TotalBorrows

func (_Erc20 *Erc20Caller) TotalBorrows(opts *bind.CallOpts) (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*Erc20Caller) TotalReserves

func (_Erc20 *Erc20Caller) TotalReserves(opts *bind.CallOpts) (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*Erc20Caller) TotalSupply

func (_Erc20 *Erc20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*Erc20Caller) Underlying

func (_Erc20 *Erc20Caller) Underlying(opts *bind.CallOpts) (common.Address, error)

Underlying is a free data retrieval call binding the contract method 0x6f307dc3.

Solidity: function underlying() view returns(address)

type Erc20CallerRaw

type Erc20CallerRaw struct {
	Contract *Erc20Caller // Generic read-only contract binding to access the raw methods on
}

Erc20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Erc20CallerRaw) Call

func (_Erc20 *Erc20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Erc20CallerSession

type Erc20CallerSession struct {
	Contract *Erc20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

Erc20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Erc20CallerSession) AccrualBlockNumber

func (_Erc20 *Erc20CallerSession) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*Erc20CallerSession) Admin

func (_Erc20 *Erc20CallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*Erc20CallerSession) Allowance

func (_Erc20 *Erc20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*Erc20CallerSession) BalanceOf

func (_Erc20 *Erc20CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*Erc20CallerSession) BorrowBalanceStored

func (_Erc20 *Erc20CallerSession) BorrowBalanceStored(account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*Erc20CallerSession) BorrowIndex

func (_Erc20 *Erc20CallerSession) BorrowIndex() (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*Erc20CallerSession) BorrowRatePerBlock

func (_Erc20 *Erc20CallerSession) BorrowRatePerBlock() (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*Erc20CallerSession) Comptroller

func (_Erc20 *Erc20CallerSession) Comptroller() (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*Erc20CallerSession) Decimals

func (_Erc20 *Erc20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20CallerSession) ExchangeRateStored

func (_Erc20 *Erc20CallerSession) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*Erc20CallerSession) GetAccountSnapshot

func (_Erc20 *Erc20CallerSession) GetAccountSnapshot(account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*Erc20CallerSession) GetCash

func (_Erc20 *Erc20CallerSession) GetCash() (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*Erc20CallerSession) InterestRateModel

func (_Erc20 *Erc20CallerSession) InterestRateModel() (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*Erc20CallerSession) IsCToken

func (_Erc20 *Erc20CallerSession) IsCToken() (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*Erc20CallerSession) Name

func (_Erc20 *Erc20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20CallerSession) PendingAdmin

func (_Erc20 *Erc20CallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*Erc20CallerSession) ReserveFactorMantissa

func (_Erc20 *Erc20CallerSession) ReserveFactorMantissa() (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*Erc20CallerSession) SupplyRatePerBlock

func (_Erc20 *Erc20CallerSession) SupplyRatePerBlock() (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*Erc20CallerSession) Symbol

func (_Erc20 *Erc20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20CallerSession) TotalBorrows

func (_Erc20 *Erc20CallerSession) TotalBorrows() (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*Erc20CallerSession) TotalReserves

func (_Erc20 *Erc20CallerSession) TotalReserves() (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*Erc20CallerSession) TotalSupply

func (_Erc20 *Erc20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*Erc20CallerSession) Underlying

func (_Erc20 *Erc20CallerSession) Underlying() (common.Address, error)

Underlying is a free data retrieval call binding the contract method 0x6f307dc3.

Solidity: function underlying() view returns(address)

type Erc20Failure

type Erc20Failure struct {
	Error  *big.Int
	Info   *big.Int
	Detail *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

Erc20Failure represents a Failure event raised by the Erc20 contract.

type Erc20FailureIterator

type Erc20FailureIterator struct {
	Event *Erc20Failure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20FailureIterator is returned from FilterFailure and is used to iterate over the raw logs and unpacked data for Failure events raised by the Erc20 contract.

func (*Erc20FailureIterator) Close

func (it *Erc20FailureIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20FailureIterator) Error

func (it *Erc20FailureIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20FailureIterator) Next

func (it *Erc20FailureIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Filterer

type Erc20Filterer struct {
	// contains filtered or unexported fields
}

Erc20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewErc20Filterer

func NewErc20Filterer(address common.Address, filterer bind.ContractFilterer) (*Erc20Filterer, error)

NewErc20Filterer creates a new log filterer instance of Erc20, bound to a specific deployed contract.

func (*Erc20Filterer) FilterAccrueInterest

func (_Erc20 *Erc20Filterer) FilterAccrueInterest(opts *bind.FilterOpts) (*Erc20AccrueInterestIterator, error)

FilterAccrueInterest is a free log retrieval operation binding the contract event 0x4dec04e750ca11537cabcd8a9eab06494de08da3735bc8871cd41250e190bc04.

Solidity: event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*Erc20Filterer) FilterApproval

func (_Erc20 *Erc20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*Erc20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*Erc20Filterer) FilterBorrow

func (_Erc20 *Erc20Filterer) FilterBorrow(opts *bind.FilterOpts) (*Erc20BorrowIterator, error)

FilterBorrow is a free log retrieval operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*Erc20Filterer) FilterFailure

func (_Erc20 *Erc20Filterer) FilterFailure(opts *bind.FilterOpts) (*Erc20FailureIterator, error)

FilterFailure is a free log retrieval operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*Erc20Filterer) FilterLiquidateBorrow

func (_Erc20 *Erc20Filterer) FilterLiquidateBorrow(opts *bind.FilterOpts) (*Erc20LiquidateBorrowIterator, error)

FilterLiquidateBorrow is a free log retrieval operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*Erc20Filterer) FilterMint

func (_Erc20 *Erc20Filterer) FilterMint(opts *bind.FilterOpts) (*Erc20MintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*Erc20Filterer) FilterNewAdmin

func (_Erc20 *Erc20Filterer) FilterNewAdmin(opts *bind.FilterOpts) (*Erc20NewAdminIterator, error)

FilterNewAdmin is a free log retrieval operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*Erc20Filterer) FilterNewComptroller

func (_Erc20 *Erc20Filterer) FilterNewComptroller(opts *bind.FilterOpts) (*Erc20NewComptrollerIterator, error)

FilterNewComptroller is a free log retrieval operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*Erc20Filterer) FilterNewMarketInterestRateModel

func (_Erc20 *Erc20Filterer) FilterNewMarketInterestRateModel(opts *bind.FilterOpts) (*Erc20NewMarketInterestRateModelIterator, error)

FilterNewMarketInterestRateModel is a free log retrieval operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*Erc20Filterer) FilterNewPendingAdmin

func (_Erc20 *Erc20Filterer) FilterNewPendingAdmin(opts *bind.FilterOpts) (*Erc20NewPendingAdminIterator, error)

FilterNewPendingAdmin is a free log retrieval operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*Erc20Filterer) FilterNewReserveFactor

func (_Erc20 *Erc20Filterer) FilterNewReserveFactor(opts *bind.FilterOpts) (*Erc20NewReserveFactorIterator, error)

FilterNewReserveFactor is a free log retrieval operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*Erc20Filterer) FilterRedeem

func (_Erc20 *Erc20Filterer) FilterRedeem(opts *bind.FilterOpts) (*Erc20RedeemIterator, error)

FilterRedeem is a free log retrieval operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*Erc20Filterer) FilterRepayBorrow

func (_Erc20 *Erc20Filterer) FilterRepayBorrow(opts *bind.FilterOpts) (*Erc20RepayBorrowIterator, error)

FilterRepayBorrow is a free log retrieval operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*Erc20Filterer) FilterReservesAdded

func (_Erc20 *Erc20Filterer) FilterReservesAdded(opts *bind.FilterOpts) (*Erc20ReservesAddedIterator, error)

FilterReservesAdded is a free log retrieval operation binding the contract event 0xa91e67c5ea634cd43a12c5a482724b03de01e85ca68702a53d0c2f45cb7c1dc5.

Solidity: event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves)

func (*Erc20Filterer) FilterReservesReduced

func (_Erc20 *Erc20Filterer) FilterReservesReduced(opts *bind.FilterOpts) (*Erc20ReservesReducedIterator, error)

FilterReservesReduced is a free log retrieval operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*Erc20Filterer) FilterTransfer

func (_Erc20 *Erc20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*Erc20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

func (*Erc20Filterer) ParseAccrueInterest

func (_Erc20 *Erc20Filterer) ParseAccrueInterest(log types.Log) (*Erc20AccrueInterest, error)

ParseAccrueInterest is a log parse operation binding the contract event 0x4dec04e750ca11537cabcd8a9eab06494de08da3735bc8871cd41250e190bc04.

Solidity: event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*Erc20Filterer) ParseApproval

func (_Erc20 *Erc20Filterer) ParseApproval(log types.Log) (*Erc20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*Erc20Filterer) ParseBorrow

func (_Erc20 *Erc20Filterer) ParseBorrow(log types.Log) (*Erc20Borrow, error)

ParseBorrow is a log parse operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*Erc20Filterer) ParseFailure

func (_Erc20 *Erc20Filterer) ParseFailure(log types.Log) (*Erc20Failure, error)

ParseFailure is a log parse operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*Erc20Filterer) ParseLiquidateBorrow

func (_Erc20 *Erc20Filterer) ParseLiquidateBorrow(log types.Log) (*Erc20LiquidateBorrow, error)

ParseLiquidateBorrow is a log parse operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*Erc20Filterer) ParseMint

func (_Erc20 *Erc20Filterer) ParseMint(log types.Log) (*Erc20Mint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*Erc20Filterer) ParseNewAdmin

func (_Erc20 *Erc20Filterer) ParseNewAdmin(log types.Log) (*Erc20NewAdmin, error)

ParseNewAdmin is a log parse operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*Erc20Filterer) ParseNewComptroller

func (_Erc20 *Erc20Filterer) ParseNewComptroller(log types.Log) (*Erc20NewComptroller, error)

ParseNewComptroller is a log parse operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*Erc20Filterer) ParseNewMarketInterestRateModel

func (_Erc20 *Erc20Filterer) ParseNewMarketInterestRateModel(log types.Log) (*Erc20NewMarketInterestRateModel, error)

ParseNewMarketInterestRateModel is a log parse operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*Erc20Filterer) ParseNewPendingAdmin

func (_Erc20 *Erc20Filterer) ParseNewPendingAdmin(log types.Log) (*Erc20NewPendingAdmin, error)

ParseNewPendingAdmin is a log parse operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*Erc20Filterer) ParseNewReserveFactor

func (_Erc20 *Erc20Filterer) ParseNewReserveFactor(log types.Log) (*Erc20NewReserveFactor, error)

ParseNewReserveFactor is a log parse operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*Erc20Filterer) ParseRedeem

func (_Erc20 *Erc20Filterer) ParseRedeem(log types.Log) (*Erc20Redeem, error)

ParseRedeem is a log parse operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*Erc20Filterer) ParseRepayBorrow

func (_Erc20 *Erc20Filterer) ParseRepayBorrow(log types.Log) (*Erc20RepayBorrow, error)

ParseRepayBorrow is a log parse operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*Erc20Filterer) ParseReservesAdded

func (_Erc20 *Erc20Filterer) ParseReservesAdded(log types.Log) (*Erc20ReservesAdded, error)

ParseReservesAdded is a log parse operation binding the contract event 0xa91e67c5ea634cd43a12c5a482724b03de01e85ca68702a53d0c2f45cb7c1dc5.

Solidity: event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves)

func (*Erc20Filterer) ParseReservesReduced

func (_Erc20 *Erc20Filterer) ParseReservesReduced(log types.Log) (*Erc20ReservesReduced, error)

ParseReservesReduced is a log parse operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*Erc20Filterer) ParseTransfer

func (_Erc20 *Erc20Filterer) ParseTransfer(log types.Log) (*Erc20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

func (*Erc20Filterer) WatchAccrueInterest

func (_Erc20 *Erc20Filterer) WatchAccrueInterest(opts *bind.WatchOpts, sink chan<- *Erc20AccrueInterest) (event.Subscription, error)

WatchAccrueInterest is a free log subscription operation binding the contract event 0x4dec04e750ca11537cabcd8a9eab06494de08da3735bc8871cd41250e190bc04.

Solidity: event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*Erc20Filterer) WatchApproval

func (_Erc20 *Erc20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *Erc20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*Erc20Filterer) WatchBorrow

func (_Erc20 *Erc20Filterer) WatchBorrow(opts *bind.WatchOpts, sink chan<- *Erc20Borrow) (event.Subscription, error)

WatchBorrow is a free log subscription operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*Erc20Filterer) WatchFailure

func (_Erc20 *Erc20Filterer) WatchFailure(opts *bind.WatchOpts, sink chan<- *Erc20Failure) (event.Subscription, error)

WatchFailure is a free log subscription operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*Erc20Filterer) WatchLiquidateBorrow

func (_Erc20 *Erc20Filterer) WatchLiquidateBorrow(opts *bind.WatchOpts, sink chan<- *Erc20LiquidateBorrow) (event.Subscription, error)

WatchLiquidateBorrow is a free log subscription operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*Erc20Filterer) WatchMint

func (_Erc20 *Erc20Filterer) WatchMint(opts *bind.WatchOpts, sink chan<- *Erc20Mint) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*Erc20Filterer) WatchNewAdmin

func (_Erc20 *Erc20Filterer) WatchNewAdmin(opts *bind.WatchOpts, sink chan<- *Erc20NewAdmin) (event.Subscription, error)

WatchNewAdmin is a free log subscription operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*Erc20Filterer) WatchNewComptroller

func (_Erc20 *Erc20Filterer) WatchNewComptroller(opts *bind.WatchOpts, sink chan<- *Erc20NewComptroller) (event.Subscription, error)

WatchNewComptroller is a free log subscription operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*Erc20Filterer) WatchNewMarketInterestRateModel

func (_Erc20 *Erc20Filterer) WatchNewMarketInterestRateModel(opts *bind.WatchOpts, sink chan<- *Erc20NewMarketInterestRateModel) (event.Subscription, error)

WatchNewMarketInterestRateModel is a free log subscription operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*Erc20Filterer) WatchNewPendingAdmin

func (_Erc20 *Erc20Filterer) WatchNewPendingAdmin(opts *bind.WatchOpts, sink chan<- *Erc20NewPendingAdmin) (event.Subscription, error)

WatchNewPendingAdmin is a free log subscription operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*Erc20Filterer) WatchNewReserveFactor

func (_Erc20 *Erc20Filterer) WatchNewReserveFactor(opts *bind.WatchOpts, sink chan<- *Erc20NewReserveFactor) (event.Subscription, error)

WatchNewReserveFactor is a free log subscription operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*Erc20Filterer) WatchRedeem

func (_Erc20 *Erc20Filterer) WatchRedeem(opts *bind.WatchOpts, sink chan<- *Erc20Redeem) (event.Subscription, error)

WatchRedeem is a free log subscription operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*Erc20Filterer) WatchRepayBorrow

func (_Erc20 *Erc20Filterer) WatchRepayBorrow(opts *bind.WatchOpts, sink chan<- *Erc20RepayBorrow) (event.Subscription, error)

WatchRepayBorrow is a free log subscription operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*Erc20Filterer) WatchReservesAdded

func (_Erc20 *Erc20Filterer) WatchReservesAdded(opts *bind.WatchOpts, sink chan<- *Erc20ReservesAdded) (event.Subscription, error)

WatchReservesAdded is a free log subscription operation binding the contract event 0xa91e67c5ea634cd43a12c5a482724b03de01e85ca68702a53d0c2f45cb7c1dc5.

Solidity: event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves)

func (*Erc20Filterer) WatchReservesReduced

func (_Erc20 *Erc20Filterer) WatchReservesReduced(opts *bind.WatchOpts, sink chan<- *Erc20ReservesReduced) (event.Subscription, error)

WatchReservesReduced is a free log subscription operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*Erc20Filterer) WatchTransfer

func (_Erc20 *Erc20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *Erc20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

type Erc20LiquidateBorrow

type Erc20LiquidateBorrow struct {
	Liquidator       common.Address
	Borrower         common.Address
	RepayAmount      *big.Int
	CTokenCollateral common.Address
	SeizeTokens      *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

Erc20LiquidateBorrow represents a LiquidateBorrow event raised by the Erc20 contract.

type Erc20LiquidateBorrowIterator

type Erc20LiquidateBorrowIterator struct {
	Event *Erc20LiquidateBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20LiquidateBorrowIterator is returned from FilterLiquidateBorrow and is used to iterate over the raw logs and unpacked data for LiquidateBorrow events raised by the Erc20 contract.

func (*Erc20LiquidateBorrowIterator) Close

func (it *Erc20LiquidateBorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20LiquidateBorrowIterator) Error

func (it *Erc20LiquidateBorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20LiquidateBorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Mint

type Erc20Mint struct {
	Minter     common.Address
	MintAmount *big.Int
	MintTokens *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

Erc20Mint represents a Mint event raised by the Erc20 contract.

type Erc20MintIterator

type Erc20MintIterator struct {
	Event *Erc20Mint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20MintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the Erc20 contract.

func (*Erc20MintIterator) Close

func (it *Erc20MintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20MintIterator) Error

func (it *Erc20MintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20MintIterator) Next

func (it *Erc20MintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20NewAdmin

type Erc20NewAdmin struct {
	OldAdmin common.Address
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

Erc20NewAdmin represents a NewAdmin event raised by the Erc20 contract.

type Erc20NewAdminIterator

type Erc20NewAdminIterator struct {
	Event *Erc20NewAdmin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20NewAdminIterator is returned from FilterNewAdmin and is used to iterate over the raw logs and unpacked data for NewAdmin events raised by the Erc20 contract.

func (*Erc20NewAdminIterator) Close

func (it *Erc20NewAdminIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20NewAdminIterator) Error

func (it *Erc20NewAdminIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20NewAdminIterator) Next

func (it *Erc20NewAdminIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20NewComptroller

type Erc20NewComptroller struct {
	OldComptroller common.Address
	NewComptroller common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

Erc20NewComptroller represents a NewComptroller event raised by the Erc20 contract.

type Erc20NewComptrollerIterator

type Erc20NewComptrollerIterator struct {
	Event *Erc20NewComptroller // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20NewComptrollerIterator is returned from FilterNewComptroller and is used to iterate over the raw logs and unpacked data for NewComptroller events raised by the Erc20 contract.

func (*Erc20NewComptrollerIterator) Close

func (it *Erc20NewComptrollerIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20NewComptrollerIterator) Error

func (it *Erc20NewComptrollerIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20NewComptrollerIterator) Next

func (it *Erc20NewComptrollerIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20NewMarketInterestRateModel

type Erc20NewMarketInterestRateModel struct {
	OldInterestRateModel common.Address
	NewInterestRateModel common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

Erc20NewMarketInterestRateModel represents a NewMarketInterestRateModel event raised by the Erc20 contract.

type Erc20NewMarketInterestRateModelIterator

type Erc20NewMarketInterestRateModelIterator struct {
	Event *Erc20NewMarketInterestRateModel // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20NewMarketInterestRateModelIterator is returned from FilterNewMarketInterestRateModel and is used to iterate over the raw logs and unpacked data for NewMarketInterestRateModel events raised by the Erc20 contract.

func (*Erc20NewMarketInterestRateModelIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20NewMarketInterestRateModelIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20NewMarketInterestRateModelIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20NewPendingAdmin

type Erc20NewPendingAdmin struct {
	OldPendingAdmin common.Address
	NewPendingAdmin common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

Erc20NewPendingAdmin represents a NewPendingAdmin event raised by the Erc20 contract.

type Erc20NewPendingAdminIterator

type Erc20NewPendingAdminIterator struct {
	Event *Erc20NewPendingAdmin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20NewPendingAdminIterator is returned from FilterNewPendingAdmin and is used to iterate over the raw logs and unpacked data for NewPendingAdmin events raised by the Erc20 contract.

func (*Erc20NewPendingAdminIterator) Close

func (it *Erc20NewPendingAdminIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20NewPendingAdminIterator) Error

func (it *Erc20NewPendingAdminIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20NewPendingAdminIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20NewReserveFactor

type Erc20NewReserveFactor struct {
	OldReserveFactorMantissa *big.Int
	NewReserveFactorMantissa *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

Erc20NewReserveFactor represents a NewReserveFactor event raised by the Erc20 contract.

type Erc20NewReserveFactorIterator

type Erc20NewReserveFactorIterator struct {
	Event *Erc20NewReserveFactor // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20NewReserveFactorIterator is returned from FilterNewReserveFactor and is used to iterate over the raw logs and unpacked data for NewReserveFactor events raised by the Erc20 contract.

func (*Erc20NewReserveFactorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20NewReserveFactorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20NewReserveFactorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Raw

type Erc20Raw struct {
	Contract *Erc20 // Generic contract binding to access the raw methods on
}

Erc20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*Erc20Raw) Call

func (_Erc20 *Erc20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Erc20Raw) Transact

func (_Erc20 *Erc20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20Raw) Transfer

func (_Erc20 *Erc20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20Redeem

type Erc20Redeem struct {
	Redeemer     common.Address
	RedeemAmount *big.Int
	RedeemTokens *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

Erc20Redeem represents a Redeem event raised by the Erc20 contract.

type Erc20RedeemIterator

type Erc20RedeemIterator struct {
	Event *Erc20Redeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20RedeemIterator is returned from FilterRedeem and is used to iterate over the raw logs and unpacked data for Redeem events raised by the Erc20 contract.

func (*Erc20RedeemIterator) Close

func (it *Erc20RedeemIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20RedeemIterator) Error

func (it *Erc20RedeemIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20RedeemIterator) Next

func (it *Erc20RedeemIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20RepayBorrow

type Erc20RepayBorrow struct {
	Payer          common.Address
	Borrower       common.Address
	RepayAmount    *big.Int
	AccountBorrows *big.Int
	TotalBorrows   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

Erc20RepayBorrow represents a RepayBorrow event raised by the Erc20 contract.

type Erc20RepayBorrowIterator

type Erc20RepayBorrowIterator struct {
	Event *Erc20RepayBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20RepayBorrowIterator is returned from FilterRepayBorrow and is used to iterate over the raw logs and unpacked data for RepayBorrow events raised by the Erc20 contract.

func (*Erc20RepayBorrowIterator) Close

func (it *Erc20RepayBorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20RepayBorrowIterator) Error

func (it *Erc20RepayBorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20RepayBorrowIterator) Next

func (it *Erc20RepayBorrowIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20ReservesAdded

type Erc20ReservesAdded struct {
	Benefactor       common.Address
	AddAmount        *big.Int
	NewTotalReserves *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

Erc20ReservesAdded represents a ReservesAdded event raised by the Erc20 contract.

type Erc20ReservesAddedIterator

type Erc20ReservesAddedIterator struct {
	Event *Erc20ReservesAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20ReservesAddedIterator is returned from FilterReservesAdded and is used to iterate over the raw logs and unpacked data for ReservesAdded events raised by the Erc20 contract.

func (*Erc20ReservesAddedIterator) Close

func (it *Erc20ReservesAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20ReservesAddedIterator) Error

func (it *Erc20ReservesAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20ReservesAddedIterator) Next

func (it *Erc20ReservesAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20ReservesReduced

type Erc20ReservesReduced struct {
	Admin            common.Address
	ReduceAmount     *big.Int
	NewTotalReserves *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

Erc20ReservesReduced represents a ReservesReduced event raised by the Erc20 contract.

type Erc20ReservesReducedIterator

type Erc20ReservesReducedIterator struct {
	Event *Erc20ReservesReduced // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20ReservesReducedIterator is returned from FilterReservesReduced and is used to iterate over the raw logs and unpacked data for ReservesReduced events raised by the Erc20 contract.

func (*Erc20ReservesReducedIterator) Close

func (it *Erc20ReservesReducedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20ReservesReducedIterator) Error

func (it *Erc20ReservesReducedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20ReservesReducedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Session

type Erc20Session struct {
	Contract     *Erc20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Erc20Session) AcceptAdmin

func (_Erc20 *Erc20Session) AcceptAdmin() (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*Erc20Session) AccrualBlockNumber

func (_Erc20 *Erc20Session) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*Erc20Session) AccrueInterest

func (_Erc20 *Erc20Session) AccrueInterest() (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*Erc20Session) AddReserves

func (_Erc20 *Erc20Session) AddReserves(addAmount *big.Int) (*types.Transaction, error)

AddReserves is a paid mutator transaction binding the contract method 0x3e941010.

Solidity: function _addReserves(uint256 addAmount) returns(uint256)

func (*Erc20Session) Admin

func (_Erc20 *Erc20Session) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*Erc20Session) Allowance

func (_Erc20 *Erc20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*Erc20Session) Approve

func (_Erc20 *Erc20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*Erc20Session) BalanceOf

func (_Erc20 *Erc20Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*Erc20Session) BalanceOfUnderlying

func (_Erc20 *Erc20Session) BalanceOfUnderlying(owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*Erc20Session) Borrow

func (_Erc20 *Erc20Session) Borrow(borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*Erc20Session) BorrowBalanceCurrent

func (_Erc20 *Erc20Session) BorrowBalanceCurrent(account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*Erc20Session) BorrowBalanceStored

func (_Erc20 *Erc20Session) BorrowBalanceStored(account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*Erc20Session) BorrowIndex

func (_Erc20 *Erc20Session) BorrowIndex() (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*Erc20Session) BorrowRatePerBlock

func (_Erc20 *Erc20Session) BorrowRatePerBlock() (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*Erc20Session) Comptroller

func (_Erc20 *Erc20Session) Comptroller() (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*Erc20Session) Decimals

func (_Erc20 *Erc20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20Session) ExchangeRateCurrent

func (_Erc20 *Erc20Session) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*Erc20Session) ExchangeRateStored

func (_Erc20 *Erc20Session) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*Erc20Session) GetAccountSnapshot

func (_Erc20 *Erc20Session) GetAccountSnapshot(account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*Erc20Session) GetCash

func (_Erc20 *Erc20Session) GetCash() (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*Erc20Session) Initialize

func (_Erc20 *Erc20Session) Initialize(underlying_ common.Address, comptroller_ common.Address, interestRateModel_ common.Address, initialExchangeRateMantissa_ *big.Int, name_ string, symbol_ string, decimals_ uint8) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1a31d465.

Solidity: function initialize(address underlying_, address comptroller_, address interestRateModel_, uint256 initialExchangeRateMantissa_, string name_, string symbol_, uint8 decimals_) returns()

func (*Erc20Session) Initialize0

func (_Erc20 *Erc20Session) Initialize0(comptroller_ common.Address, interestRateModel_ common.Address, initialExchangeRateMantissa_ *big.Int, name_ string, symbol_ string, decimals_ uint8) (*types.Transaction, error)

Initialize0 is a paid mutator transaction binding the contract method 0x99d8c1b4.

Solidity: function initialize(address comptroller_, address interestRateModel_, uint256 initialExchangeRateMantissa_, string name_, string symbol_, uint8 decimals_) returns()

func (*Erc20Session) InterestRateModel

func (_Erc20 *Erc20Session) InterestRateModel() (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*Erc20Session) IsCToken

func (_Erc20 *Erc20Session) IsCToken() (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*Erc20Session) LiquidateBorrow

func (_Erc20 *Erc20Session) LiquidateBorrow(borrower common.Address, repayAmount *big.Int, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xf5e3c462.

Solidity: function liquidateBorrow(address borrower, uint256 repayAmount, address cTokenCollateral) returns(uint256)

func (*Erc20Session) Mint

func (_Erc20 *Erc20Session) Mint(mintAmount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 mintAmount) returns(uint256)

func (*Erc20Session) Name

func (_Erc20 *Erc20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20Session) PendingAdmin

func (_Erc20 *Erc20Session) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*Erc20Session) Redeem

func (_Erc20 *Erc20Session) Redeem(redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*Erc20Session) RedeemUnderlying

func (_Erc20 *Erc20Session) RedeemUnderlying(redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*Erc20Session) ReduceReserves

func (_Erc20 *Erc20Session) ReduceReserves(reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*Erc20Session) RepayBorrow

func (_Erc20 *Erc20Session) RepayBorrow(repayAmount *big.Int) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x0e752702.

Solidity: function repayBorrow(uint256 repayAmount) returns(uint256)

func (*Erc20Session) RepayBorrowBehalf

func (_Erc20 *Erc20Session) RepayBorrowBehalf(borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0x2608f818.

Solidity: function repayBorrowBehalf(address borrower, uint256 repayAmount) returns(uint256)

func (*Erc20Session) ReserveFactorMantissa

func (_Erc20 *Erc20Session) ReserveFactorMantissa() (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*Erc20Session) Seize

func (_Erc20 *Erc20Session) Seize(liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*Erc20Session) SetComptroller

func (_Erc20 *Erc20Session) SetComptroller(newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*Erc20Session) SetInterestRateModel

func (_Erc20 *Erc20Session) SetInterestRateModel(newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*Erc20Session) SetPendingAdmin

func (_Erc20 *Erc20Session) SetPendingAdmin(newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*Erc20Session) SetReserveFactor

func (_Erc20 *Erc20Session) SetReserveFactor(newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*Erc20Session) SupplyRatePerBlock

func (_Erc20 *Erc20Session) SupplyRatePerBlock() (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*Erc20Session) SweepToken

func (_Erc20 *Erc20Session) SweepToken(token common.Address) (*types.Transaction, error)

SweepToken is a paid mutator transaction binding the contract method 0x1be19560.

Solidity: function sweepToken(address token) returns()

func (*Erc20Session) Symbol

func (_Erc20 *Erc20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20Session) TotalBorrows

func (_Erc20 *Erc20Session) TotalBorrows() (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*Erc20Session) TotalBorrowsCurrent

func (_Erc20 *Erc20Session) TotalBorrowsCurrent() (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*Erc20Session) TotalReserves

func (_Erc20 *Erc20Session) TotalReserves() (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*Erc20Session) TotalSupply

func (_Erc20 *Erc20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*Erc20Session) Transfer

func (_Erc20 *Erc20Session) Transfer(dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*Erc20Session) TransferFrom

func (_Erc20 *Erc20Session) TransferFrom(src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

func (*Erc20Session) Underlying

func (_Erc20 *Erc20Session) Underlying() (common.Address, error)

Underlying is a free data retrieval call binding the contract method 0x6f307dc3.

Solidity: function underlying() view returns(address)

type Erc20Transactor

type Erc20Transactor struct {
	// contains filtered or unexported fields
}

Erc20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewErc20Transactor

func NewErc20Transactor(address common.Address, transactor bind.ContractTransactor) (*Erc20Transactor, error)

NewErc20Transactor creates a new write-only instance of Erc20, bound to a specific deployed contract.

func (*Erc20Transactor) AcceptAdmin

func (_Erc20 *Erc20Transactor) AcceptAdmin(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*Erc20Transactor) AccrueInterest

func (_Erc20 *Erc20Transactor) AccrueInterest(opts *bind.TransactOpts) (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*Erc20Transactor) AddReserves

func (_Erc20 *Erc20Transactor) AddReserves(opts *bind.TransactOpts, addAmount *big.Int) (*types.Transaction, error)

AddReserves is a paid mutator transaction binding the contract method 0x3e941010.

Solidity: function _addReserves(uint256 addAmount) returns(uint256)

func (*Erc20Transactor) Approve

func (_Erc20 *Erc20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*Erc20Transactor) BalanceOfUnderlying

func (_Erc20 *Erc20Transactor) BalanceOfUnderlying(opts *bind.TransactOpts, owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*Erc20Transactor) Borrow

func (_Erc20 *Erc20Transactor) Borrow(opts *bind.TransactOpts, borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*Erc20Transactor) BorrowBalanceCurrent

func (_Erc20 *Erc20Transactor) BorrowBalanceCurrent(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*Erc20Transactor) ExchangeRateCurrent

func (_Erc20 *Erc20Transactor) ExchangeRateCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*Erc20Transactor) Initialize

func (_Erc20 *Erc20Transactor) Initialize(opts *bind.TransactOpts, underlying_ common.Address, comptroller_ common.Address, interestRateModel_ common.Address, initialExchangeRateMantissa_ *big.Int, name_ string, symbol_ string, decimals_ uint8) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1a31d465.

Solidity: function initialize(address underlying_, address comptroller_, address interestRateModel_, uint256 initialExchangeRateMantissa_, string name_, string symbol_, uint8 decimals_) returns()

func (*Erc20Transactor) Initialize0

func (_Erc20 *Erc20Transactor) Initialize0(opts *bind.TransactOpts, comptroller_ common.Address, interestRateModel_ common.Address, initialExchangeRateMantissa_ *big.Int, name_ string, symbol_ string, decimals_ uint8) (*types.Transaction, error)

Initialize0 is a paid mutator transaction binding the contract method 0x99d8c1b4.

Solidity: function initialize(address comptroller_, address interestRateModel_, uint256 initialExchangeRateMantissa_, string name_, string symbol_, uint8 decimals_) returns()

func (*Erc20Transactor) LiquidateBorrow

func (_Erc20 *Erc20Transactor) LiquidateBorrow(opts *bind.TransactOpts, borrower common.Address, repayAmount *big.Int, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xf5e3c462.

Solidity: function liquidateBorrow(address borrower, uint256 repayAmount, address cTokenCollateral) returns(uint256)

func (*Erc20Transactor) Mint

func (_Erc20 *Erc20Transactor) Mint(opts *bind.TransactOpts, mintAmount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 mintAmount) returns(uint256)

func (*Erc20Transactor) Redeem

func (_Erc20 *Erc20Transactor) Redeem(opts *bind.TransactOpts, redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*Erc20Transactor) RedeemUnderlying

func (_Erc20 *Erc20Transactor) RedeemUnderlying(opts *bind.TransactOpts, redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*Erc20Transactor) ReduceReserves

func (_Erc20 *Erc20Transactor) ReduceReserves(opts *bind.TransactOpts, reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*Erc20Transactor) RepayBorrow

func (_Erc20 *Erc20Transactor) RepayBorrow(opts *bind.TransactOpts, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x0e752702.

Solidity: function repayBorrow(uint256 repayAmount) returns(uint256)

func (*Erc20Transactor) RepayBorrowBehalf

func (_Erc20 *Erc20Transactor) RepayBorrowBehalf(opts *bind.TransactOpts, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0x2608f818.

Solidity: function repayBorrowBehalf(address borrower, uint256 repayAmount) returns(uint256)

func (*Erc20Transactor) Seize

func (_Erc20 *Erc20Transactor) Seize(opts *bind.TransactOpts, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*Erc20Transactor) SetComptroller

func (_Erc20 *Erc20Transactor) SetComptroller(opts *bind.TransactOpts, newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*Erc20Transactor) SetInterestRateModel

func (_Erc20 *Erc20Transactor) SetInterestRateModel(opts *bind.TransactOpts, newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*Erc20Transactor) SetPendingAdmin

func (_Erc20 *Erc20Transactor) SetPendingAdmin(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*Erc20Transactor) SetReserveFactor

func (_Erc20 *Erc20Transactor) SetReserveFactor(opts *bind.TransactOpts, newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*Erc20Transactor) SweepToken

func (_Erc20 *Erc20Transactor) SweepToken(opts *bind.TransactOpts, token common.Address) (*types.Transaction, error)

SweepToken is a paid mutator transaction binding the contract method 0x1be19560.

Solidity: function sweepToken(address token) returns()

func (*Erc20Transactor) TotalBorrowsCurrent

func (_Erc20 *Erc20Transactor) TotalBorrowsCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*Erc20Transactor) Transfer

func (_Erc20 *Erc20Transactor) Transfer(opts *bind.TransactOpts, dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*Erc20Transactor) TransferFrom

func (_Erc20 *Erc20Transactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type Erc20TransactorRaw

type Erc20TransactorRaw struct {
	Contract *Erc20Transactor // Generic write-only contract binding to access the raw methods on
}

Erc20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Erc20TransactorRaw) Transact

func (_Erc20 *Erc20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20TransactorRaw) Transfer

func (_Erc20 *Erc20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20TransactorSession

type Erc20TransactorSession struct {
	Contract     *Erc20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Erc20TransactorSession) AcceptAdmin

func (_Erc20 *Erc20TransactorSession) AcceptAdmin() (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*Erc20TransactorSession) AccrueInterest

func (_Erc20 *Erc20TransactorSession) AccrueInterest() (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*Erc20TransactorSession) AddReserves

func (_Erc20 *Erc20TransactorSession) AddReserves(addAmount *big.Int) (*types.Transaction, error)

AddReserves is a paid mutator transaction binding the contract method 0x3e941010.

Solidity: function _addReserves(uint256 addAmount) returns(uint256)

func (*Erc20TransactorSession) Approve

func (_Erc20 *Erc20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*Erc20TransactorSession) BalanceOfUnderlying

func (_Erc20 *Erc20TransactorSession) BalanceOfUnderlying(owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*Erc20TransactorSession) Borrow

func (_Erc20 *Erc20TransactorSession) Borrow(borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*Erc20TransactorSession) BorrowBalanceCurrent

func (_Erc20 *Erc20TransactorSession) BorrowBalanceCurrent(account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*Erc20TransactorSession) ExchangeRateCurrent

func (_Erc20 *Erc20TransactorSession) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*Erc20TransactorSession) Initialize

func (_Erc20 *Erc20TransactorSession) Initialize(underlying_ common.Address, comptroller_ common.Address, interestRateModel_ common.Address, initialExchangeRateMantissa_ *big.Int, name_ string, symbol_ string, decimals_ uint8) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1a31d465.

Solidity: function initialize(address underlying_, address comptroller_, address interestRateModel_, uint256 initialExchangeRateMantissa_, string name_, string symbol_, uint8 decimals_) returns()

func (*Erc20TransactorSession) Initialize0

func (_Erc20 *Erc20TransactorSession) Initialize0(comptroller_ common.Address, interestRateModel_ common.Address, initialExchangeRateMantissa_ *big.Int, name_ string, symbol_ string, decimals_ uint8) (*types.Transaction, error)

Initialize0 is a paid mutator transaction binding the contract method 0x99d8c1b4.

Solidity: function initialize(address comptroller_, address interestRateModel_, uint256 initialExchangeRateMantissa_, string name_, string symbol_, uint8 decimals_) returns()

func (*Erc20TransactorSession) LiquidateBorrow

func (_Erc20 *Erc20TransactorSession) LiquidateBorrow(borrower common.Address, repayAmount *big.Int, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xf5e3c462.

Solidity: function liquidateBorrow(address borrower, uint256 repayAmount, address cTokenCollateral) returns(uint256)

func (*Erc20TransactorSession) Mint

func (_Erc20 *Erc20TransactorSession) Mint(mintAmount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 mintAmount) returns(uint256)

func (*Erc20TransactorSession) Redeem

func (_Erc20 *Erc20TransactorSession) Redeem(redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*Erc20TransactorSession) RedeemUnderlying

func (_Erc20 *Erc20TransactorSession) RedeemUnderlying(redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*Erc20TransactorSession) ReduceReserves

func (_Erc20 *Erc20TransactorSession) ReduceReserves(reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*Erc20TransactorSession) RepayBorrow

func (_Erc20 *Erc20TransactorSession) RepayBorrow(repayAmount *big.Int) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x0e752702.

Solidity: function repayBorrow(uint256 repayAmount) returns(uint256)

func (*Erc20TransactorSession) RepayBorrowBehalf

func (_Erc20 *Erc20TransactorSession) RepayBorrowBehalf(borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0x2608f818.

Solidity: function repayBorrowBehalf(address borrower, uint256 repayAmount) returns(uint256)

func (*Erc20TransactorSession) Seize

func (_Erc20 *Erc20TransactorSession) Seize(liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*Erc20TransactorSession) SetComptroller

func (_Erc20 *Erc20TransactorSession) SetComptroller(newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*Erc20TransactorSession) SetInterestRateModel

func (_Erc20 *Erc20TransactorSession) SetInterestRateModel(newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*Erc20TransactorSession) SetPendingAdmin

func (_Erc20 *Erc20TransactorSession) SetPendingAdmin(newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*Erc20TransactorSession) SetReserveFactor

func (_Erc20 *Erc20TransactorSession) SetReserveFactor(newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*Erc20TransactorSession) SweepToken

func (_Erc20 *Erc20TransactorSession) SweepToken(token common.Address) (*types.Transaction, error)

SweepToken is a paid mutator transaction binding the contract method 0x1be19560.

Solidity: function sweepToken(address token) returns()

func (*Erc20TransactorSession) TotalBorrowsCurrent

func (_Erc20 *Erc20TransactorSession) TotalBorrowsCurrent() (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*Erc20TransactorSession) Transfer

func (_Erc20 *Erc20TransactorSession) Transfer(dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*Erc20TransactorSession) TransferFrom

func (_Erc20 *Erc20TransactorSession) TransferFrom(src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type Erc20Transfer

type Erc20Transfer struct {
	From   common.Address
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

Erc20Transfer represents a Transfer event raised by the Erc20 contract.

type Erc20TransferIterator

type Erc20TransferIterator struct {
	Event *Erc20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Erc20 contract.

func (*Erc20TransferIterator) Close

func (it *Erc20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20TransferIterator) Error

func (it *Erc20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20TransferIterator) Next

func (it *Erc20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc721

type Erc721 struct {
	Erc721Caller     // Read-only binding to the contract
	Erc721Transactor // Write-only binding to the contract
	Erc721Filterer   // Log filterer for contract events
}

Erc721 is an auto generated Go binding around an Ethereum contract.

func NewErc721

func NewErc721(address common.Address, backend bind.ContractBackend) (*Erc721, error)

NewErc721 creates a new instance of Erc721, bound to a specific deployed contract.

type Erc721Approval

type Erc721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

Erc721Approval represents a Approval event raised by the Erc721 contract.

type Erc721ApprovalForAll

type Erc721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

Erc721ApprovalForAll represents a ApprovalForAll event raised by the Erc721 contract.

type Erc721ApprovalForAllIterator

type Erc721ApprovalForAllIterator struct {
	Event *Erc721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the Erc721 contract.

func (*Erc721ApprovalForAllIterator) Close

func (it *Erc721ApprovalForAllIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc721ApprovalForAllIterator) Error

func (it *Erc721ApprovalForAllIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc721ApprovalIterator

type Erc721ApprovalIterator struct {
	Event *Erc721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Erc721 contract.

func (*Erc721ApprovalIterator) Close

func (it *Erc721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc721ApprovalIterator) Error

func (it *Erc721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc721ApprovalIterator) Next

func (it *Erc721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc721Caller

type Erc721Caller struct {
	// contains filtered or unexported fields
}

Erc721Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewErc721Caller

func NewErc721Caller(address common.Address, caller bind.ContractCaller) (*Erc721Caller, error)

NewErc721Caller creates a new read-only instance of Erc721, bound to a specific deployed contract.

func (*Erc721Caller) BalanceOf

func (_Erc721 *Erc721Caller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*Erc721Caller) GetApproved

func (_Erc721 *Erc721Caller) GetApproved(opts *bind.CallOpts, _tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 _tokenId) view returns(address)

func (*Erc721Caller) IsApprovedForAll

func (_Erc721 *Erc721Caller) IsApprovedForAll(opts *bind.CallOpts, _owner common.Address, _operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address _owner, address _operator) view returns(bool)

func (*Erc721Caller) Name

func (_Erc721 *Erc721Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string _name)

func (*Erc721Caller) OwnerOf

func (_Erc721 *Erc721Caller) OwnerOf(opts *bind.CallOpts, _tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 _tokenId) view returns(address)

func (*Erc721Caller) SupportsInterface

func (_Erc721 *Erc721Caller) SupportsInterface(opts *bind.CallOpts, interfaceID [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceID) view returns(bool)

func (*Erc721Caller) Symbol

func (_Erc721 *Erc721Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string _symbol)

func (*Erc721Caller) TokenURI

func (_Erc721 *Erc721Caller) TokenURI(opts *bind.CallOpts, _tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 _tokenId) view returns(string)

type Erc721CallerRaw

type Erc721CallerRaw struct {
	Contract *Erc721Caller // Generic read-only contract binding to access the raw methods on
}

Erc721CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Erc721CallerRaw) Call

func (_Erc721 *Erc721CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Erc721CallerSession

type Erc721CallerSession struct {
	Contract *Erc721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

Erc721CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Erc721CallerSession) BalanceOf

func (_Erc721 *Erc721CallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*Erc721CallerSession) GetApproved

func (_Erc721 *Erc721CallerSession) GetApproved(_tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 _tokenId) view returns(address)

func (*Erc721CallerSession) IsApprovedForAll

func (_Erc721 *Erc721CallerSession) IsApprovedForAll(_owner common.Address, _operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address _owner, address _operator) view returns(bool)

func (*Erc721CallerSession) Name

func (_Erc721 *Erc721CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string _name)

func (*Erc721CallerSession) OwnerOf

func (_Erc721 *Erc721CallerSession) OwnerOf(_tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 _tokenId) view returns(address)

func (*Erc721CallerSession) SupportsInterface

func (_Erc721 *Erc721CallerSession) SupportsInterface(interfaceID [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceID) view returns(bool)

func (*Erc721CallerSession) Symbol

func (_Erc721 *Erc721CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string _symbol)

func (*Erc721CallerSession) TokenURI

func (_Erc721 *Erc721CallerSession) TokenURI(_tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 _tokenId) view returns(string)

type Erc721Filterer

type Erc721Filterer struct {
	// contains filtered or unexported fields
}

Erc721Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewErc721Filterer

func NewErc721Filterer(address common.Address, filterer bind.ContractFilterer) (*Erc721Filterer, error)

NewErc721Filterer creates a new log filterer instance of Erc721, bound to a specific deployed contract.

func (*Erc721Filterer) FilterApproval

func (_Erc721 *Erc721Filterer) FilterApproval(opts *bind.FilterOpts, _owner []common.Address, _approved []common.Address, _tokenId []*big.Int) (*Erc721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed _owner, address indexed _approved, uint256 indexed _tokenId)

func (*Erc721Filterer) FilterApprovalForAll

func (_Erc721 *Erc721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, _owner []common.Address, _operator []common.Address) (*Erc721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved)

func (*Erc721Filterer) FilterTransfer

func (_Erc721 *Erc721Filterer) FilterTransfer(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _tokenId []*big.Int) (*Erc721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed _from, address indexed _to, uint256 indexed _tokenId)

func (*Erc721Filterer) ParseApproval

func (_Erc721 *Erc721Filterer) ParseApproval(log types.Log) (*Erc721Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed _owner, address indexed _approved, uint256 indexed _tokenId)

func (*Erc721Filterer) ParseApprovalForAll

func (_Erc721 *Erc721Filterer) ParseApprovalForAll(log types.Log) (*Erc721ApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved)

func (*Erc721Filterer) ParseTransfer

func (_Erc721 *Erc721Filterer) ParseTransfer(log types.Log) (*Erc721Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed _from, address indexed _to, uint256 indexed _tokenId)

func (*Erc721Filterer) WatchApproval

func (_Erc721 *Erc721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *Erc721Approval, _owner []common.Address, _approved []common.Address, _tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed _owner, address indexed _approved, uint256 indexed _tokenId)

func (*Erc721Filterer) WatchApprovalForAll

func (_Erc721 *Erc721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *Erc721ApprovalForAll, _owner []common.Address, _operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved)

func (*Erc721Filterer) WatchTransfer

func (_Erc721 *Erc721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *Erc721Transfer, _from []common.Address, _to []common.Address, _tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed _from, address indexed _to, uint256 indexed _tokenId)

type Erc721Raw

type Erc721Raw struct {
	Contract *Erc721 // Generic contract binding to access the raw methods on
}

Erc721Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*Erc721Raw) Call

func (_Erc721 *Erc721Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Erc721Raw) Transact

func (_Erc721 *Erc721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc721Raw) Transfer

func (_Erc721 *Erc721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc721Session

type Erc721Session struct {
	Contract     *Erc721           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc721Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Erc721Session) Approve

func (_Erc721 *Erc721Session) Approve(_approved common.Address, _tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _approved, uint256 _tokenId) payable returns()

func (*Erc721Session) BalanceOf

func (_Erc721 *Erc721Session) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*Erc721Session) GetApproved

func (_Erc721 *Erc721Session) GetApproved(_tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 _tokenId) view returns(address)

func (*Erc721Session) IsApprovedForAll

func (_Erc721 *Erc721Session) IsApprovedForAll(_owner common.Address, _operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address _owner, address _operator) view returns(bool)

func (*Erc721Session) Name

func (_Erc721 *Erc721Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string _name)

func (*Erc721Session) OwnerOf

func (_Erc721 *Erc721Session) OwnerOf(_tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 _tokenId) view returns(address)

func (*Erc721Session) SafeTransferFrom

func (_Erc721 *Erc721Session) SafeTransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId) payable returns()

func (*Erc721Session) SafeTransferFrom0

func (_Erc721 *Erc721Session) SafeTransferFrom0(_from common.Address, _to common.Address, _tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId, bytes data) payable returns()

func (*Erc721Session) SetApprovalForAll

func (_Erc721 *Erc721Session) SetApprovalForAll(_operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address _operator, bool _approved) returns()

func (*Erc721Session) SupportsInterface

func (_Erc721 *Erc721Session) SupportsInterface(interfaceID [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceID) view returns(bool)

func (*Erc721Session) Symbol

func (_Erc721 *Erc721Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string _symbol)

func (*Erc721Session) TokenURI

func (_Erc721 *Erc721Session) TokenURI(_tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(uint256 _tokenId) view returns(string)

func (*Erc721Session) TransferFrom

func (_Erc721 *Erc721Session) TransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _tokenId) payable returns()

type Erc721Transactor

type Erc721Transactor struct {
	// contains filtered or unexported fields
}

Erc721Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewErc721Transactor

func NewErc721Transactor(address common.Address, transactor bind.ContractTransactor) (*Erc721Transactor, error)

NewErc721Transactor creates a new write-only instance of Erc721, bound to a specific deployed contract.

func (*Erc721Transactor) Approve

func (_Erc721 *Erc721Transactor) Approve(opts *bind.TransactOpts, _approved common.Address, _tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _approved, uint256 _tokenId) payable returns()

func (*Erc721Transactor) SafeTransferFrom

func (_Erc721 *Erc721Transactor) SafeTransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId) payable returns()

func (*Erc721Transactor) SafeTransferFrom0

func (_Erc721 *Erc721Transactor) SafeTransferFrom0(opts *bind.TransactOpts, _from common.Address, _to common.Address, _tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId, bytes data) payable returns()

func (*Erc721Transactor) SetApprovalForAll

func (_Erc721 *Erc721Transactor) SetApprovalForAll(opts *bind.TransactOpts, _operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address _operator, bool _approved) returns()

func (*Erc721Transactor) TransferFrom

func (_Erc721 *Erc721Transactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _tokenId) payable returns()

type Erc721TransactorRaw

type Erc721TransactorRaw struct {
	Contract *Erc721Transactor // Generic write-only contract binding to access the raw methods on
}

Erc721TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Erc721TransactorRaw) Transact

func (_Erc721 *Erc721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc721TransactorRaw) Transfer

func (_Erc721 *Erc721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc721TransactorSession

type Erc721TransactorSession struct {
	Contract     *Erc721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc721TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Erc721TransactorSession) Approve

func (_Erc721 *Erc721TransactorSession) Approve(_approved common.Address, _tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _approved, uint256 _tokenId) payable returns()

func (*Erc721TransactorSession) SafeTransferFrom

func (_Erc721 *Erc721TransactorSession) SafeTransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId) payable returns()

func (*Erc721TransactorSession) SafeTransferFrom0

func (_Erc721 *Erc721TransactorSession) SafeTransferFrom0(_from common.Address, _to common.Address, _tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId, bytes data) payable returns()

func (*Erc721TransactorSession) SetApprovalForAll

func (_Erc721 *Erc721TransactorSession) SetApprovalForAll(_operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address _operator, bool _approved) returns()

func (*Erc721TransactorSession) TransferFrom

func (_Erc721 *Erc721TransactorSession) TransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _tokenId) payable returns()

type Erc721Transfer

type Erc721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Erc721Transfer represents a Transfer event raised by the Erc721 contract.

type Erc721TransferIterator

type Erc721TransferIterator struct {
	Event *Erc721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Erc721 contract.

func (*Erc721TransferIterator) Close

func (it *Erc721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc721TransferIterator) Error

func (it *Erc721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc721TransferIterator) Next

func (it *Erc721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL